Type: | BUG |
Impact: | NA |
Release Date: | 2021-10-22 |
[0.11.2-2]
- Add upstream patch for issue #2904
- Set locale to a UTF8 variant for tests
[0.11.2-1]
- Update to 0.11.2.
[0.11.1-10.2]
- Create shorewall-lite subpackage package which conflicts with shorewall
subpackage. Fixes RHBZ#1872759.
[0.11.1-9.2]
- Fix python2 requires for EPEL 7.
[0.11.1-9]
- Add conditonals back for EL 7 as it's being brought up to date.
- Add patch to deal with nftables not accepting ':' as a port separator.
[0.11.1-8]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild
[0.11.1-7]
- Rebuilt for Python 3.9
[0.11.1-6]
- Change default firewalld backend from ipset to rich-rules as ipset causes
firewalld to use legacy iptables. Fixes RHBZ#1823746.
- Remove conditionals for EL versions less than 7.
[0.11.1-5]
- Update for Python 3.9.
[0.11.1-4]
- Add SELinux policy
[0.11.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild
[0.11.1-2]
- Move action.d/mail-whois-common.conf into fail2ban-server
[0.11.1-1]
- Update to 0.11.1
[0.10.5-1]
- Update to 0.10.5
[0.10.4-8]
- Define banaction_allports for firewalld, update banaction (bz#1775175)
- Update sendmail-reject with TLSMTA & MSA port IDs (bz#1722625)
[0.10.4-7]
- Remove config files for other distros (bz#1533113)
[0.10.4-6]
- Rebuilt for Python 3.8.0rc1 (#1748018)
[0.10.4-5]
- Rebuilt for Python 3.8
[0.10.4-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild
[0.10.4-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild
[0.10.4-2]
- Drop explicit locale setting
See https://fedoraproject.org/wiki/Changes/Remove_glibc-langpacks-all_from_buildroot
[0.10.4-1]
- Update to 0.10.4
[0.10.3.1-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_29_Mass_Rebuild
[0.10.3.1-2]
- Remove PartOf ipset.service (bug #1573185)
[0.10.3.1-1]
- Update to 0.10.3.1
[0.10.2-2]
- Rebuilt for Python 3.7
[0.10.2-1]
- Update to 0.10.2
[0.10.1-4]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
[0.10.1-3]
- Add upstream patch to fix ipset issue (bug #1525134)
[0.10.1-2]
- Add upstream patch to fix buildroot issue
[0.10.1-1]
- Update to 0.10.1
[0.10.0-1]
- Update to 0.10.0
[0.9.7-4]
- Use BR /usr/bin/2to3
[0.9.7-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
[0.9.7-2]
- perl dependency renamed to perl-interpreter
[0.9.7-1]
- Update to 0.9.7
[0.9.6-4]
- Properly handle /run/fail2ban (bug #1422500)
[0.9.6-3]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
[0.9.6-2]
- Add upstream patch to fix fail2ban-regex with journal
[0.9.6-1]
- Update to 0.9.6
- Fix sendmail-auth filter (bug #1329919)
[0.9.5-5]
- Rebuild for Python 3.6
[0.9.5-4]
- %ghost /run/fail2ban
- Fix typo in shorewall description
- Move tests to -tests sub-package
[0.9.5-3]
- Add journalmatch entries for sendmail (bug #1329919)
[0.9.5-2]
- Give up being PartOf iptables to allow firewalld restarts to work
(bug #1379141)
[0.9.5-1]
- Add patch to fix failing test
[0.9.5-1]
- Update to 0.9.5
- Drop mysql patch applied upstream
[0.9.4-6]
- https://fedoraproject.org/wiki/Changes/Automatic_Provides_for_Python_RPM_Packages
[0.9.4-5]
- Fix python3 usage (bug #1324113)
[0.9.4-4]
- Use %{_tmpfilesdir} for systemd tmpfile config
[0.9.4-3]
- No longer need to add After=firewalld.service (bug #1301910)
[0.9.4-2]
- Fix mariadb/mysql log handling
[0.9.4-1]
- Update to 0.9.4
- Use mariadb log path by default
[0.9.3-3]
- Use python3 (bug #1282498)
[0.9.3-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
[0.9.3-1]
- Update to 0.9.3
- Cleanup spec, use new python macros
[0.9.2-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
[0.9.2-1]
- Update to 0.9.2
[0.9.1-4]
- Do not load user paths for fail2ban-{client,server} (bug #1202151)
[0.9.1-3]
- Do not use systemd by default
[0.9.1-2]
- Fix php-url-fopen logpath (bug #1169026)
[0.9.1-1]
- Update to 0.9.1
[0.9-8]
- Add patch to fix tests
[0.9-8]
- Fix log paths for some jails (bug #1128152)
[0.9-7]
- Use systemd for EL7
[0.9-6]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
[0.9-5]
- Require mailx for /usr/bin/mail
[0.9-4]
- Need empty %files to produce main and -all package
[0.9-3]
- Split into sub-packages for different components
- Enable journal filter by default (bug #985567)
- Enable firewalld action by default (bug #1046816)
- Add upstream patch to fix setting loglevel in fail2ban.conf
- Add upstream patches to fix tests in mock, run tests
[0.9-2]
- Use Fedora paths
- Start after firewalld (bug #1067147)
[0.9-1]
- Update to 0.9
[0.9-0.3.git1f1a561]
- Update to current 0.9 git branch
- Rebase init patch, drop jail.d and notmp patch applied upstream
[0.9-0.2.gitd529151]
- Ship jail.conf(5) man page
- Ship empty /etc/fail2ban/jail.d directory
[0.9-0.1.gitd529151]
- Update to 0.9 git branch
- Rebase patches
- Require systemd-python for journal support
[0.8.10-2]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
[0.8.10-1]
- Update to 0.8.10 security release
- Use upstream provided systemd files
- Drop upstreamed patches, rebase log2syslog and notmp patches
[0.8.8-4]
- Use systemd init for Fedora 19+ (bug #883158)
[0.8.8-3]
- Add patch from upstream to fix module imports (Bug #892365)
- Add patch from upstream to UTF-8 characters in syslog (Bug #905097)
- Drop Requires: tcp_wrappers and shorewall (Bug #781341)
[0.8.8-2]
- Add patch to prevent sshd blocks of successful logins for systems that use
sssd or ldap
[0.8.8-1]
- Update to 0.8.8 (CVE-2012-5642 Bug #887914)
[0.8.7.1-1]
- Update to 0.8.7.1
- Drop fd_cloexec, pyinotify, and examplemail patches fixed upstream
- Rebase sshd and notmp patches
- Use _initddir macro
[0.8.4-29]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
[0.8.4-28]
- Rebuilt for https://fedoraproject.org/wiki/Fedora_17_Mass_Rebuild
[0.8.4-27]
- Move tmp files to /var/lib (suggested by Phil Anderson).
- Enable inotify support (by Jonathan Underwood).
- Fixes RH bugs #669966, #669965, #551895, #552947, #658849, #656584.
[0.8.4-24]
- Patch by Jonathan G. Underwood
cloexec another fd leak.
[0.8.4-23]
- update to 0.8.4.
[0.8.3-22]
- Update to a newer svn snapshot to fix python 2.6 issue.
[0.8.3-21]
- Log to syslog (RH bug #491983). Also deals with RH bug #515116.
- Check inodes of log files (RH bug #503852).
[0.8.3-18]
- Fix CVE-2009-0362 (Fedora bugs #485461, #485464, #485465, #485466).
[0.8.3-17]
- Rebuild for Python 2.6
[0.8.3-16]
- Update to 0.8.3.
[0.8.2-15]
- fix license tag
[0.8.2-14]
- Close on exec fixes by Jonathan Underwood.
[0.8.2-13]
- Add %{_localstatedir}/run/fail2ban (David Rees).
[0.8.2-12]
- Update to 0.8.2.
[0.8.1-11]
- Move socket file from /tmp to /var/run to prevent SElinux from stopping
fail2ban from starting (BZ #429281)
- Change logic in init file to start with -x to remove the socket file in case
of unclean shutdown
[0.8.1-10]
- Update to 0.8.1.
- Remove patch fixing CVE-2007-4321 (upstream).
- Remove AllowUsers patch (upstream).
- Add dependency to gamin-python.
[0.8.0-9]
- Fix remote log injection (no CVE assignment yet).
[0.8.0-8]
- Also trigger on non-AllowUsers failures (Jonathan Underwood
[0.8.0-7]
- logrotate should restart fail2ban (Zing
- send mail to root; logrotate (Jonathan Underwood
[0.8.0-4]
- Update to 0.8.0.
- enable ssh by default, fix log file for ssh scanning, adjust python
dependency (Jonathan Underwood
[0.6.2-3]
- Remove forgotten condrestart.
[0.6.2-2]
- Move /usr/lib/fail2ban to %{_datadir}/fail2ban.
- Don't default chkconfig to enabled.
- Add dependencies on service/chkconfig.
- Use example iptables/ssh config as default config.
[0.6.2-1]
- Initial build.
Release/Architecture | Filename | sha256 | Superseded By Advisory | Channel Label |
Oracle Linux 7 (x86_64) | fail2ban-0.11.2-2.el7.src.rpm | b6315f1639b11ab16147282b87fc221ff3f2e92b5040fe074eb4bc9167b383da | ELBA-2021-17778 | ol7_x86_64_developer_EPEL |
fail2ban-0.11.2-2.el7.noarch.rpm | 4c7085ba59dd356b3f6de3fa2acaa17e4236462a024513bb127f88126a4bb7d5 | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-all-0.11.2-2.el7.noarch.rpm | 20f901eefbcdb6998317b62d8237c46e16b587f14b2410b2543663771ac919a2 | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-firewalld-0.11.2-2.el7.noarch.rpm | b7949c5bf2c162963168dd1279171ad4986062027d097f36307dba96391fce8b | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-hostsdeny-0.11.2-2.el7.noarch.rpm | ae3cb3b51d4556edc2a5cb36af05fc6a06753d6925466e0310d4aa30a6504dc5 | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-mail-0.11.2-2.el7.noarch.rpm | 26789ea2ef0af54b906fd259e1681ae37f1349f95dd36eb25f36b0e98dffa1fc | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-selinux-0.11.2-2.el7.noarch.rpm | c5d5451562f57b27a4adcad0e53c010af5e87521d1e8d1563cbb58fd9e744e1d | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-sendmail-0.11.2-2.el7.noarch.rpm | a176b3c150894bdebdc2f1aacab27e845c99938db39b485086fca220db5b7618 | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-server-0.11.2-2.el7.noarch.rpm | f5fd1e8eef53ba276333bbb0dfa18bbb7131f4f473b6957aa00a07e5f6ee39b9 | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-shorewall-0.11.2-2.el7.noarch.rpm | dc6552027cc5a51b65537f893324e3abce9a1cd13ae4a7373b1b2ff4207601c7 | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-shorewall-lite-0.11.2-2.el7.noarch.rpm | 2e861b6a9d9593dc0dd7dff60d6f9d2374a4da0548a5c825462bcd733994c615 | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-systemd-0.11.2-2.el7.noarch.rpm | 4678b6d1407e24bcf4a4be17a842638a15b5eda0737641816734b7d32e8890ac | ELBA-2021-17778 | ol7_x86_64_developer_EPEL | |
fail2ban-tests-0.11.2-2.el7.noarch.rpm | 02b509ea58ed3f045d2af500a9dac461e65cf4648e8a86b74def4221f72c39c9 | ELBA-2021-17778 | ol7_x86_64_developer_EPEL |
This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team