Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1775175 - fail2ban-firewalld should define banaction_allports
Summary: fail2ban-firewalld should define banaction_allports
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: fail2ban
Version: 31
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Orion Poplawski
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-11-21 14:17 UTC by Chris Adams
Modified: 2019-12-09 02:09 UTC (History)
4 users (show)

Fixed In Version: fail2ban-0.10.4-8.fc31 fail2ban-0.10.4-8.fc30 fail2ban-0.10.4-1.el7
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2019-12-02 01:13:08 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Chris Adams 2019-11-21 14:17:57 UTC
The fail2ban-firewalld drop-in config only defines banaction - it should also define banaction_allports, probably like:

banaction_allports = firewallcmd-ipset[actiontype=<allports>]

Also, since the default banaction is iptables-multiport, the firewalld action should probably also be multiport, like:

banaction = firewallcmd-ipset[actiontype=<multiport>]

Comment 1 Orion Poplawski 2019-11-22 05:27:53 UTC
Thanks.  Have you tested both of these to see that they work?

Comment 2 Chris Adams 2019-11-22 13:29:00 UTC
Yes, I've got that on a Fedora 29 (which obviously needs an OS upgrade) system right now, and will be adding to a CentOS 7/EPEL system today - I believe this should work everywhere except CentOS 6.

Comment 3 Chris Adams 2019-11-22 14:17:35 UTC
Ahh, it doesn't work on CentOS 7, because firewalld is version 0.9.7 there. Any chance of updating the EPEL 7 branch to 0.10? That'd also bring IPv6 support, which would be good.

Comment 4 Chris Adams 2019-11-22 16:49:20 UTC
BTW: in my last comment that should be "because fail2ban is version 0.9.7" (not firewalld - too many Fs).

It does look like the following works okay in fail2ban-0.9.7, so even if the version isn't updated, the fail2ban-firewalld subpackage could be updated with it:

banaction = firewallcmd-ipset
banaction_allports = firewallcmd-ipset

Comment 5 Fedora Update System 2019-11-23 22:37:23 UTC
FEDORA-2019-e779b23681 has been submitted as an update to Fedora 31. https://bodhi.fedoraproject.org/updates/FEDORA-2019-e779b23681

Comment 6 Fedora Update System 2019-11-23 22:37:23 UTC
FEDORA-2019-1a35bad958 has been submitted as an update to Fedora 30. https://bodhi.fedoraproject.org/updates/FEDORA-2019-1a35bad958

Comment 7 Fedora Update System 2019-11-23 23:42:25 UTC
FEDORA-EPEL-2019-dac149ad76 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-dac149ad76

Comment 8 Fedora Update System 2019-11-24 01:20:28 UTC
fail2ban-0.10.4-8.fc31 has been pushed to the Fedora 31 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-e779b23681

Comment 9 Fedora Update System 2019-11-24 01:30:53 UTC
fail2ban-0.10.4-1.el7 has been pushed to the Fedora EPEL 7 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-dac149ad76

Comment 10 Fedora Update System 2019-11-24 03:07:01 UTC
fail2ban-0.10.4-8.fc30 has been pushed to the Fedora 30 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-1a35bad958

Comment 11 Fedora Update System 2019-12-02 01:13:08 UTC
fail2ban-0.10.4-8.fc31 has been pushed to the Fedora 31 stable repository. If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2019-12-02 01:29:35 UTC
fail2ban-0.10.4-8.fc30 has been pushed to the Fedora 30 stable repository. If problems still persist, please make note of it in this bug report.

Comment 13 Fedora Update System 2019-12-09 02:09:11 UTC
fail2ban-0.10.4-1.el7 has been pushed to the Fedora EPEL 7 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.