On 2024-05-07 03:57:44 +0200, Vincent Lefevre wrote:
> sshd_backend = systemd

BTW, that would fix the issue only for sshd. But what about the other
jails the user could have enabled in /etc/fail2ban/jail.local? The
user configuration may rely on systemd being the default backend, at
least the configured backend for these jails.

For instance, concerning postfix, both paths-arch.conf and
paths-opensuse.conf have "postfix_backend = systemd", but not
paths-debian.conf. Other jails may be concerned.

paths-arch.conf has

# These services will log to the journal via syslog, so use the journal by
# default.
syslog_backend = systemd
sshd_backend = systemd
dropbear_backend = systemd
proftpd_backend = systemd
pureftpd_backend = systemd
wuftpd_backend = systemd
postfix_backend = systemd
dovecot_backend = systemd

and paths-opensuse.conf has

# These services will log to the journal via syslog, so use the journal by
# default.
syslog_backend = systemd
sshd_backend = systemd
dropbear_backend = systemd
proftpd_backend = systemd
pureftpd_backend = systemd
wuftpd_backend = systemd
postfix_backend = systemd
dovecot_backend = systemd
mysql_backend = systemd

But the user may also have his own services with associated jails...

Either there should be a better fix or the change should be announced
in NEWS.Debian, with a clear explanation on what to do.

-- 
Vincent Lefèvre <vinc...@vinc17.net> - Web: <https://www.vinc17.net/>
100% accessible validated (X)HTML - Blog: <https://www.vinc17.net/blog/>
Work: CR INRIA - computer arithmetic / AriC project (LIP, ENS-Lyon)

Reply via email to