Package: fail2ban
Version: 0.10.2-2.1
Severity: minor

Dear Maintainer,

I have noticed fail2ban package contains file:
  /etc/monit/monitrc.d/fail2ban

However default monit configuration in Buster includes only these 2 dirs:
  /etc/monit/conf.d/*
  /etc/monit/conf-enabled/*

Also monit's /usr/share/doc/monit/README.Debian mentions:

Packagers may drop the default monit config file to:
/etc/monit/conf-available/<package>
and alternative/optional snippets to:
/etc/monit/conf-available/<package>-<somename>


-- System Information:
Debian Release: 10.10
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)

Kernel: Linux 4.19.0-17-amd64 (SMP w/4 CPU cores)
Locale: LANG=C, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE=C (charmap=UTF-8)
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)

Versions of packages fail2ban depends on:
ii  lsb-base  10.2019051400
ii  python3   3.7.3-1

Versions of packages fail2ban recommends:
ii  iptables           1.8.2-4
ii  python             2.7.16-1
pn  python3-pyinotify  <none>
pn  python3-systemd    <none>
pn  whois              <none>

Versions of packages fail2ban suggests:
pn  mailx                        <none>
ii  monit                        1:5.27.1-1~bpo10+1
ii  rsyslog [system-log-daemon]  8.1901.0-1
pn  sqlite3                      <none>

-- no debconf information

Reply via email to