From 71f8724c246a547f6d77507953f0d89c73c1ff2c Mon Sep 17 00:00:00 2001 From: Zhang Huangbin Date: Wed, 6 May 2020 21:18:08 +0800 Subject: [PATCH] Fix incorrect command line argument for fail2ban_banned_db. --- en_US/howto/fail2ban.sql.md | 2 +- html/fail2ban.sql.html | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/en_US/howto/fail2ban.sql.md b/en_US/howto/fail2ban.sql.md index e165bbcc..2ecc9312 100644 --- a/en_US/howto/fail2ban.sql.md +++ b/en_US/howto/fail2ban.sql.md @@ -324,7 +324,7 @@ mysql fail2ban -e "UPDATE banned SET remove=1 WHERE ip='1.1.1.2'" Run script `/usr/local/bin/fail2ban_banned_db` with argument `unban_db` as `root` user: ``` -/usr/local/bin/fail2ban_banned_db unbandb +/usr/local/bin/fail2ban_banned_db unban_db ``` Again, query SQL table `fail2ban.banned` as `root` user, you should see the IP diff --git a/html/fail2ban.sql.html b/html/fail2ban.sql.html index cd8b57dd..d5a4e477 100644 --- a/html/fail2ban.sql.html +++ b/html/fail2ban.sql.html @@ -315,7 +315,7 @@ simulate the unban triggered by iRedAdmin-Pro:

Run script /usr/local/bin/fail2ban_banned_db with argument unban_db as root user:

-
/usr/local/bin/fail2ban_banned_db unbandb
+
/usr/local/bin/fail2ban_banned_db unban_db
 

Again, query SQL table fail2ban.banned as root user, you should see the IP