Bug 1262542 - fail2ban doesn't recognize dbpurgeage in fail2ban.local
Summary: fail2ban doesn't recognize dbpurgeage in fail2ban.local
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: fail2ban
Version: 22
Hardware: All
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Orion Poplawski
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On: 1249355
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-12 14:11 UTC by Gerald Cox
Modified: 2015-10-03 21:17 UTC (History)
5 users (show)

Fixed In Version: fail2ban-0.9.3-1.fc22
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-03 21:17:43 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Gerald Cox 2015-09-12 14:11:19 UTC
Description of problem:
fail2ban doesn't recognize fail2ban.local settings for dbpurgeage which causes
problems when using advanced jail logic for repeat offenders

Version-Release number of selected component (if applicable):
fail2ban-0.9.2-1

How reproducible:
define dbpurgeage in fail2ban.local


Actual results:
fail2ban-client get dbpurgeage shows what is in fail2ban.conf


Expected results:
fail2ban-client get dbpurgeage should reflect when is in fail2ban.local


Additional info:
Bug described here...
https://github.com/fail2ban/fail2ban/pull/1138

This is fixed in fail2ban-0.9.3 rhbz#1249355

Comment 1 Orion Poplawski 2015-09-12 14:42:58 UTC
Hopefully upstream will fix an issue with a failing test in 0.9.3 soon so I can update to that.  If not perhaps I'll backport this fix.

Comment 2 Fedora Update System 2015-09-13 02:15:58 UTC
fail2ban-0.9.3-1.fc22 has been submitted as an update to Fedora 22. https://bodhi.fedoraproject.org/updates/FEDORA-2015-15713

Comment 3 Gerald Cox 2015-09-13 14:34:42 UTC
Thanks for the quick turnaround.  Resolved by rhbz#1249355

Comment 4 Fedora Update System 2015-09-14 02:49:31 UTC
fail2ban-0.9.3-1.fc22 has been pushed to the Fedora 22 testing repository. If problems still persist, please make note of it in this bug report.\nIf you want to test the update, you can install it with \n su -c 'yum --enablerepo=updates-testing update fail2ban'. You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-15713

Comment 5 Fedora Update System 2015-10-03 21:17:41 UTC
fail2ban-0.9.3-1.fc22 has been pushed to the Fedora 22 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.