Bug 437442 - New upstream fail2ban 0.8.2 has a number of bugfixes
Summary: New upstream fail2ban 0.8.2 has a number of bugfixes
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: fail2ban
Version: rawhide
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Axel Thimm
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks: 251580
TreeView+ depends on / blocked
 
Reported: 2008-03-14 07:49 UTC by David Rees
Modified: 2008-03-26 17:14 UTC (History)
0 users

Fixed In Version: 0.8.2-13.fc7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2008-03-26 17:14:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description David Rees 2008-03-14 07:49:30 UTC
Upstream fail2ban 0.8.2 has a number of bugfixes which would be good to have,
some of which have affected me. Full change log here:

http://www.fail2ban.org/wiki/index.php/ChangeLog

Comment 1 Fedora Update System 2008-03-15 10:14:45 UTC
fail2ban-0.8.2-12.fc7 has been submitted as an update for Fedora 7

Comment 2 Fedora Update System 2008-03-15 10:15:12 UTC
fail2ban-0.8.2-12.fc8 has been submitted as an update for Fedora 8

Comment 3 Axel Thimm 2008-03-15 10:23:59 UTC
Please test this update once it becomes available in the updates-testing repo.
When reporting to this bug, please do also mention for which Fedora release you
report (F7, F8 or rawhide/F9).

Thanks!

Comment 4 Axel Thimm 2008-03-15 15:08:11 UTC
*** Bug 251580 has been marked as a duplicate of this bug. ***

Comment 5 David Rees 2008-03-16 05:59:44 UTC
Just downloaded and installed the latest package from koji on Fedora 8 and
fail2ban would not start. Starting it manually reveals that it is trying to
create the pid file /var/run/fail2ban/fail2ban.pid, but the /var/run/fail2ban
folder is missing.

Creating that folder owned by root with the mask 755 gets things working.

I think that this may create issues during the upgrade process unless the
upgrade process stops fail2ban before upgrading the files and it will then be
looking for the pid file in /var/run/fail2ban/fail2ban.pid to shut it down the
next time you want to stop the old process so it won't be able to shut it down.

Comment 6 Axel Thimm 2008-03-16 09:47:26 UTC
There is a failsafe in the startup script that doesn't depend on the location of
the pid, but does rather query the kernel's pid table. It doesn't yet nuke the
old fail2ban based on this pid, and maybe it should - but it does return a
failure if the restart didn't actually kill the old fail2ban process. So at
least we're partially covered.

The init scripts needs a heavy review anyway to make it LSB compliant (there is
a separate bug entry for that).

Comment 7 Fedora Update System 2008-03-16 19:30:02 UTC
fail2ban-0.8.2-13.fc7 has been pushed to the Fedora 7 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update fail2ban'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/F7/FEDORA-2008-2527

Comment 8 Fedora Update System 2008-03-26 17:14:00 UTC
fail2ban-0.8.2-13.fc7 has been pushed to the Fedora 7 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 9 Fedora Update System 2008-03-26 17:14:29 UTC
fail2ban-0.8.2-13.fc8 has been pushed to the Fedora 8 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.