Bug 781341 - Unnecessary Requires - shorewall and tcpwrappers
Summary: Unnecessary Requires - shorewall and tcpwrappers
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: fail2ban
Version: rawhide
Hardware: All
OS: Linux
unspecified
high
Target Milestone: ---
Assignee: Axel Thimm
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2012-01-13 10:59 UTC by Robert Vogelgesang
Modified: 2013-06-03 03:07 UTC (History)
11 users (show)

Fixed In Version: fail2ban-0.8.8-3.fc17
Doc Type: Bug Fix
Doc Text:
Clone Of: 244275
Environment:
Last Closed: 2013-03-14 23:59:01 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Robert Vogelgesang 2012-01-13 10:59:28 UTC
+++ This bug was initially created as a clone of Bug #244275 +++

Description of problem (copied from Bug #244275):
fail2ban doesn't require shorewall to function, and in fact, as we ship it, it
makes use of the Fedora firewall - installing an extra firewall which is the not
used in the default configuration is a bit gratuitous and confusing to the user.

Also, the Requires: tcpwrappers isn't needed unless the user decides to enable
the tcpwrapper action (disabled by default)


Additional information:
Bug #244275 contains suggestions and possible patches for a fix, but was closed with NOTABUG as noted in the comment from the EPEL maintainer:
--- Additional comment from maxamillion on 2012-01-12 22:46:49 EST ---

Since this is just the EPEL package and I don't maintain fail2ban for Fedora, I will be keeping it in line with Fedora proper. Please feel free to discuss this with the Fedora package maintainer.

As I wrote in some comments in Bug #244275, I'm interested in a fix for Fedora,
which is why I file this bug now.

Comment 1 Fedora Update System 2013-02-14 22:23:53 UTC
fail2ban-0.8.8-3.fc18 has been submitted as an update for Fedora 18.
https://admin.fedoraproject.org/updates/fail2ban-0.8.8-3.fc18

Comment 2 Fedora Update System 2013-02-14 22:24:13 UTC
fail2ban-0.8.8-3.fc17 has been submitted as an update for Fedora 17.
https://admin.fedoraproject.org/updates/fail2ban-0.8.8-3.fc17

Comment 3 Fedora Update System 2013-02-16 00:56:50 UTC
Package fail2ban-0.8.8-3.fc18:
* should fix your issue,
* was pushed to the Fedora 18 testing repository,
* should be available at your local mirror within two days.
Update it with:
# su -c 'yum update --enablerepo=updates-testing fail2ban-0.8.8-3.fc18'
as soon as you are able to.
Please go to the following url:
https://admin.fedoraproject.org/updates/FEDORA-2013-2525/fail2ban-0.8.8-3.fc18
then log in and leave karma (feedback).

Comment 4 Fedora Update System 2013-03-14 23:59:03 UTC
fail2ban-0.8.8-3.fc18 has been pushed to the Fedora 18 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 5 Fedora Update System 2013-06-03 03:07:30 UTC
fail2ban-0.8.8-3.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.