This update for fail2ban fixes the following issues:
CVE-2021-32749: prevent a command injection via mail command (boo#1188610)
Integrate change to resolve boo#1146856 and boo#1180738
Update to 0.11.2
New Features and Enhancements
datepattern
(e. g. set from filter) - pattern : descriptionaction = a b
would specify 2 actions a
and b
filter.d/guacamole.conf
extended with logging
parameter to follow webapp-logging if it's configured
(gh#fail2ban/fail2ban#2631)filter.d/bitwarden.conf
enhanced to support syslog (gh#fail2ban/fail2ban#2778){UNB}
for datepattern
to disable word boundaries in regex;(^...)
;findtime
);{NONE}
- allow to find failures totally without date-time in log messages,
whereas filter will use now as timestamp (gh#fail2ban/fail2ban#2802)datepattern
(better search algorithm in datedetector, especially for single template);<F-TUPLE_
, that would combine value of <F-V>
with all value of <F-TUPLE_V?_n?>
tags (gh#fail2ban/fail2ban#2755)jail.conf
: don't specify action
directly in jails (use action_
or banaction
instead)action = %(action_mw)s
should be specified
per jail or in default section in jail.local), closes gh#fail2ban/fail2ban#2357actname
is not set but name deviates from standard name, gh#fail2ban/fail2ban#2686)%(banaction)s
interpolation because it can be complex value (containing [...]
and/or quotes),
so would bother the action interpolationaction.d/*-ipset*.conf
: several ipset actions fixed (no timeout per default anymore), so no discrepancy
between ipset and fail2ban (removal from ipset will be managed by fail2ban only, gh#fail2ban/fail2ban#2703)action.d/cloudflare.conf
: fixed actionunban
(considering new-line chars and optionally real json-parsing
with jq
, gh#fail2ban/fail2ban#2140, gh#fail2ban/fail2ban#2656)action.d/nftables.conf
(type=multiport only): fixed port range selector, replacing :
with -
(gh#fail2ban/fail2ban#2763)action.d/firewallcmd-*.conf
(multiport only): fixed port range selector, replacing :
with -
(gh#fail2ban/fail2ban#2821)action.d/bsd-ipfw.conf
: fixed selection of rule-no by large list or initial lowest_rule_num
(gh#fail2ban/fail2ban#2836)filter.d/common.conf
: avoid substitute of default values in related lt_*
section, __prefix_line
should be interpolated in definition section (inside the filter-config, gh#fail2ban/fail2ban#2650)filter.d/dovecot.conf
:
filter.d/courier-smtp.conf
: prefregex extended to consider port in log-message (gh#fail2ban/fail2ban#2697)filter.d/traefik-auth.conf
: filter extended with parameter mode (normal
, ddos
, aggressive
) to handle
the match of username differently (gh#fail2ban/fail2ban#2693):
normal
: matches 401 with supplied username onlyddos
: matches 401 without supplied username onlyaggressive
: matches 401 and any variant (with and without username)filter.d/sshd.conf
: normalizing of user pattern in all RE's, allowing empty user (gh#fail2ban/fail2ban#2749)Update to 0.11.1:
<bancount>
- ban count of this offender if known as bad
(started by 1 for unknown)<bantime>
- current ban-time of the ticket
(prolongation can be retarded up to 10 sec.)actionprolong
to prolong ban-time
(e. g. set new timeout if expected);--without-tests
to skip building
and installing of tests files (gh-2287).fail2ban-client get <JAIL> banip ?sep-char|--with-time?
to get the banned ip addresses (gh-1916).upgrade database: update new created table bips
with entries
from table bans
(allows restore current bans after
upgrade from version <= 0.10)
removal of SuSEfirewall2-fail2ban for factory versions since SuSEfirewall2 will be removed from Factory (see sr#713247):