fail2ban doesn't read /etc/fail2ban.conf at all. The default
fail2ban.conf only configures loglevel, logtarget and the socket path,
so if you don't read the manual how to configure the jails (in
fail2ban.jail) then I'm not sure how it can be a bug.

** Changed in: fail2ban (Ubuntu)
       Status: New => Invalid

-- 
fail2ban configuration ambiguous
https://bugs.launchpad.net/bugs/267087
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

Reply via email to