I'm running fail2ban on RHEL 8 using firewalld. According to the fail2ban log (with DEBUG level) it blocks IP addresses without any error, but in fact there are no such rules in firewalld and nftables.
In the jail.local
config file I have set banaction
as firewallcmd-ipset
and banaction_allports
as firewallcmd-ipset[actiontype="<allports>"]
.
I do not see any error message in the fail2ban nor the firewalld log files. And in addition an e-mail is properly sent to me when blocking an IP.
In the firewallcmd-common.conf
config file I have changed the zone option to the name of my custom zone in firewalld.
Has anyone an idea what the problem might be or into which other log files I could look to find the error?