Bug 1034355

Summary: Update fail2ban to the 0.8.11
Product: [Fedora] Fedora Reporter: Adam Tkac <vonsch>
Component: fail2banAssignee: Adam Tkac <vonsch>
Status: CLOSED ERRATA QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 19CC: axel.thimm, daniel, jonathan.underwood, orion
Target Milestone: ---   
Target Release: ---   
Hardware: Unspecified   
OS: Unspecified   
Whiteboard:
Fixed In Version: fail2ban-0.8.11-2.el6 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-12-15 03:35:45 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description Adam Tkac 2013-11-25 16:47:07 UTC
Description of problem:
Please update fail2ban to the latest stable version (0.8.11). It contains many useful improvements in apache filters.

If you don't have enough time right now, I can create & push updates myself (for both Fedora and EPEL), just let me know. Thank you in advance.

Comment 1 Orion Poplawski 2013-11-25 16:52:22 UTC
Adam - if you would like to handle this, that would be great.  I'm pretty swamped right now.

Comment 2 Fedora Update System 2013-11-25 17:58:17 UTC
fail2ban-0.8.11-1.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/fail2ban-0.8.11-1.fc18

Comment 3 Fedora Update System 2013-11-25 17:58:29 UTC
fail2ban-0.8.11-1.el6 has been submitted as an update for Fedora EPEL 6.
https://admin.fedoraproject.org/updates/fail2ban-0.8.11-1.el6

Comment 4 Fedora Update System 2013-11-25 17:58:43 UTC
fail2ban-0.8.11-1.fc19 has been submitted as an update for Fedora 19.
https://admin.fedoraproject.org/updates/fail2ban-0.8.11-1.fc19

Comment 5 Fedora Update System 2013-11-25 20:13:18 UTC
Package fail2ban-0.8.11-1.el6:
* should fix your issue,
* was pushed to the Fedora EPEL 6 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=epel-testing fail2ban-0.8.11-1.el6'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-EPEL-2013-12189/fail2ban-0.8.11-1.el6
then log in and leave karma (feedback).

Comment 6 Daniel Black 2013-11-26 22:09:47 UTC
probably should include this patch discovered post release: https://github.com/fail2ban/fail2ban/pull/443/files

Also depending on how proftpd logs in fedora you may need https://github.com/fail2ban/fail2ban/pull/439


A list of all post release changes is here (https://github.com/fail2ban/fail2ban/compare/0.8.11...master ) but I think the previous 2 are the only significant ones.

This release also includes the enhancement for #979622

Comment 7 Daniel Black 2013-11-27 00:31:24 UTC
https://github.com/fail2ban/fail2ban/commit/eb9663eb4fd8248c7a6ce82d04edabb3a701c798 probably also (Asterisk ID fix)

Comment 8 Adam Tkac 2013-12-03 13:02:26 UTC
(In reply to Daniel Black from comment #6)

Thanks for your investigation, Daniel!

> probably should include this patch discovered post release:
> https://github.com/fail2ban/fail2ban/pull/443/files

I will include this change in Fedora.

> Also depending on how proftpd logs in fedora you may need
> https://github.com/fail2ban/fail2ban/pull/439

If I read http://www.proftpd.org/docs/NEWS-1.3.5rc2 correctly this change is not needed because millisecond filestamps are in proftpd >= 1.3.5rc2 and Fedora has proftpd 1.3.4*.

Comment 9 Adam Tkac 2013-12-03 13:10:03 UTC
(In reply to Daniel Black from comment #7)
> https://github.com/fail2ban/fail2ban/commit/
> eb9663eb4fd8248c7a6ce82d04edabb3a701c798 probably also (Asterisk ID fix)

This patch is already part of 0.8.11

Comment 10 Fedora Update System 2013-12-15 03:35:45 UTC
fail2ban-0.8.11-2.fc19 has been pushed to the Fedora 19 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 11 Fedora Update System 2013-12-15 03:37:21 UTC
fail2ban-0.8.11-2.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 12 Fedora Update System 2013-12-20 16:54:52 UTC
fail2ban-0.8.11-2.el6 has been pushed to the Fedora EPEL 6 stable repository.  If problems still persist, please make note of it in this bug report.