found 770171 1.0.2-2
tags 770171 + upstream
forwarded 770171 https://github.com/fail2ban/fail2ban/issues/1372
user l...@pca.it
usertags 770171 + pca.it-security
thanks

Hi there,

I just got hit by this as well, plus the nftables issue:

  <https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1049452#10>

On Tue, 02 Jan 2024 19:39:13 +0000, Debian Bug Tracking System wrote:
> Changes:
>  fail2ban (1.0.2-3) unstable; urgency=medium
>  .
>    * Add banaction = nftables in the defaults-debian.conf default
>      see 
> https://github.com/fail2ban/fail2ban/discussions/3575#discussioncomment-7045315
>    * Move python3-systemd as depend (Closes: #770171, #1037437)
>    * Add backend = systemd to jail.d/defaults-debian.conf

The commit corresponding to the last line is:

  
<https://salsa.debian.org/python-team/packages/fail2ban/-/blob/e634fa863e2d8035181e9e03476ae6dd56044fe6/debian/debian-files/jail.d_defaults-debian.conf>

For those waiting the fixed pacakge, without touching any other
packaged file I can confirm that `apt-get install python3-systemd`
plus the below `jail.local` are enough to get `fail2ban` starts on a
fresh Debian 12.4/bookworm:
```
[DEFAULT]
### <https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1049452#10>
banaction = nftables
banaction_allports = nftables[type=allports]
### <https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770171#94>
backend = systemd
```

Thx, bye,
Gismo / Luca

PS, the upstream bug is quite interesting, especially to understand the
    differences between `(|*_)backend`:

      <https://github.com/fail2ban/fail2ban/issues/1372>

Attachment: signature.asc
Description: PGP signature

Reply via email to