Package: release.debian.org
Severity: normal
User: release.debian....@packages.debian.org
Usertags: unblock
X-Debbugs-Cc: fail2...@packages.debian.org
Control: affects -1 + src:fail2ban

Please unblock package fail2ban

[ Reason ]
Move systemd service file to lib.

[ Impact ]
The fail2ban service will not be enabled/started upon installation.

[ Tests ]
On unstable:
# apt install fail2ban
# systemctl status fail2ban
○ fail2ban.service - Fail2Ban Service
     Loaded: loaded (/lib/systemd/system/fail2ban.service; disabled; preset: 
enabled)
# apt install ./fail2ban_1.0.2-2_all.deb
# systemctl status fail2ban
× fail2ban.service - Fail2Ban Service
     Loaded: loaded (/lib/systemd/system/fail2ban.service; enabled; preset: 
enabled)

[ Risks ]
None.

[ Checklist ]
  [X] all changes are documented in the d/changelog
  [X] I reviewed all changes and I approve them
  [X] attach debdiff against the package in testing

[ Other info ]
Additionally I removed the lsb-base dependency as it is not needed.

unblock fail2ban/1.0.2-2
diff -Nru fail2ban-1.0.2/debian/changelog fail2ban-1.0.2/debian/changelog
--- fail2ban-1.0.2/debian/changelog     2022-11-09 17:42:47.000000000 +0100
+++ fail2ban-1.0.2/debian/changelog     2023-04-21 21:54:48.000000000 +0200
@@ -1,3 +1,16 @@
+fail2ban (1.0.2-2) unstable; urgency=medium
+
+  * Team upload.
+
+  [ Pirate Praveen ]
+  * Use systemd for correct /lib/systemd/system path (Closes: #1034230)
+
+  [ Jochen Sprickerhof ]
+  * Drop dependency on lsb-base. It is a transitional package to
+    sysvinit-utils which is essential.
+
+ -- Jochen Sprickerhof <jspri...@debian.org>  Fri, 21 Apr 2023 21:54:48 +0200
+
 fail2ban (1.0.2-1) unstable; urgency=medium
 
   * New upstream release
diff -Nru fail2ban-1.0.2/debian/control fail2ban-1.0.2/debian/control
--- fail2ban-1.0.2/debian/control       2022-11-09 17:42:26.000000000 +0100
+++ fail2ban-1.0.2/debian/control       2023-04-21 21:54:48.000000000 +0200
@@ -13,6 +13,8 @@
  , python3-pyinotify
  , sqlite3
  , 2to3
+ , pkg-config
+ , systemd
 Homepage: https://www.fail2ban.org
 Vcs-Git: https://salsa.debian.org/python-team/packages/fail2ban.git
 Vcs-Browser: https://salsa.debian.org/python-team/packages/fail2ban
@@ -20,7 +22,7 @@
 
 Package: fail2ban
 Architecture: all
-Depends: ${python3:Depends}, ${misc:Depends}, lsb-base
+Depends: ${python3:Depends}, ${misc:Depends}
 Recommends: nftables | iptables, whois, python3-pyinotify, python3-systemd
 Suggests: mailx, system-log-daemon, monit, sqlite3
 Description: ban hosts that cause multiple authentication errors
diff -Nru fail2ban-1.0.2/debian/rules fail2ban-1.0.2/debian/rules
--- fail2ban-1.0.2/debian/rules 2022-11-09 17:42:26.000000000 +0100
+++ fail2ban-1.0.2/debian/rules 2023-04-21 21:54:48.000000000 +0200
@@ -16,7 +16,7 @@
 
 DESTDIR=$(CURDIR)/debian/fail2ban
 PYVERSION=$(shell py3versions -dv)
-
+SYSTEMD_SYSTEM_UNIT_DIR = $(shell pkg-config --variable=systemdsystemunitdir 
systemd)
 override_dh_clean:
        rm -rf fail2ban.egg-info
        -rm debian/fail2ban.init
@@ -45,11 +45,11 @@
        install -d $(DESTDIR)/usr/share/bash-completion/completions
        install -m 644 files/bash-completion 
$(DESTDIR)/usr/share/bash-completion/completions/fail2ban
        : # Install systemd files
-       install -d $(DESTDIR)/usr/lib/systemd/system/
+       install -d $(DESTDIR)$(SYSTEMD_SYSTEM_UNIT_DIR)
        install -d $(DESTDIR)/usr/lib/tmpfiles.d
-       install -m 644 build/fail2ban.service $(DESTDIR)/usr/lib/systemd/system
+       install -m 644 build/fail2ban.service 
$(DESTDIR)$(SYSTEMD_SYSTEM_UNIT_DIR)
        install -m 644 files/fail2ban-tmpfiles.conf 
$(DESTDIR)/usr/lib/tmpfiles.d
-       install -d $(DESTDIR)/usr/lib/systemd/system
+       install -d $(DESTDIR)$(SYSTEMD_SYSTEM_UNIT_DIR)
        : # Install default jail enabler
        install -m 644 debian/debian-files/jail.d_defaults-debian.conf 
$(DESTDIR)/etc/fail2ban/jail.d/defaults-debian.conf
        dh_install

Reply via email to