Re: [Bug 2055114] Re: fail2ban is broken in 24.04 Noble

2024-06-11 Thread Robert Dinse
The new package has been working good for me EXCEPT wordpress thinks it
isn't running even though it is AND it acts on the WordPress filters and jails
I have installed.

-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-
  Eskimo North Linux Friendly Internet Access, Shell Accounts, and Hosting.
Knowledgeable human assistance, not telephone trees or script readers.
  See our web site: http://www.eskimo.com/ (206) 812-0051 or (800) 246-6874.

On Tue, 11 Jun 2024, Brian Murray wrote:

> Date: Tue, 11 Jun 2024 20:05:13 -
> From: Brian Murray <2055...@bugs.launchpad.net>
> To: nan...@eskimo.com
> Subject: [Bug 2055114] Re: fail2ban is broken in 24.04 Noble
> 
> Hello Robert, or anyone else affected,
>
> Accepted fail2ban into noble-proposed. The package will build now and be
> available at
> https://launchpad.net/ubuntu/+source/fail2ban/1.0.2-3ubuntu0.1 in a few
> hours, and then in the -proposed repository.
>
> Please help us by testing this new package.  See
> https://wiki.ubuntu.com/Testing/EnableProposed for documentation on how
> to enable and use -proposed.  Your feedback will aid us getting this
> update out to other Ubuntu users.
>
> If this package fixes the bug for you, please add a comment to this bug,
> mentioning the version of the package you tested, what testing has been
> performed on the package and change the tag from verification-needed-
> noble to verification-done-noble. If it does not fix the bug for you,
> please add a comment stating that, and change the tag to verification-
> failed-noble. In either case, without details of your testing we will
> not be able to proceed.
>
> Further information regarding the verification process can be found at
> https://wiki.ubuntu.com/QATeam/PerformingSRUVerification .  Thank you in
> advance for helping!
>
> N.B. The updated package will be released to -updates after the bug(s)
> fixed by this package have been verified and the package has been in
> -proposed for a minimum of 7 days.
>
> ** Changed in: fail2ban (Ubuntu Noble)
>   Status: Confirmed => Fix Committed
>
> ** Tags added: verification-needed verification-needed-noble
>
> -- 
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/2055114
>
> Title:
>  fail2ban is broken in 24.04 Noble
>
> Status in fail2ban package in Ubuntu:
>  Fix Released
> Status in fail2ban source package in Noble:
>  Fix Committed
> Status in fail2ban source package in Oracular:
>  Fix Released
>
> Bug description:
>  [ Impact ]
>  * fail2ban fails to start on Ubuntu 24.04, due to new Python and deprecated 
> classes (now vendored upstream)
>
>  [ Test Plan ]
>  * Install and check systemctl status fail2ban.
>
>  [ Where problems could occur ]
>  * Nowhere, fixing a program failing to start
>
>  [ Other info ]
>  Was working in 22.04, but after upgrading to 24.04 I get this:
>
>  × fail2ban.service - Fail2Ban Service
>   Loaded: loaded (/etc/systemd/system/fail2ban.service; enabled; preset: 
> enabled)
>   Active: failed (Result: exit-code) since Sun 2024-02-25 02:27:29 PST; 1 
> day 18h ago
>     Duration: 2.330s
>     Docs: man:fail2ban(1)
>  Process: 1130 ExecStartPre=/bin/mkdir -p /run/fail2ban (code=exited, 
> status=0/SUCCESS)
>  Process: 1133 ExecStart=/usr/local/bin/fail2ban-server -xf start 
> (code=exited, status=255/EXCEPTION)
>     Main PID: 1133 (code=exited, status=255/EXCEPTION)
>  CPU: 660ms
>
>  Feb 25 02:27:26 mx1 systemd[1]: Starting fail2ban.service - Fail2Ban 
> Service...
>  Feb 25 02:27:26 mx1 systemd[1]: Started fail2ban.service - Fail2Ban Service.
>  Feb 25 02:27:28 mx1 fail2ban-server[1133]: 2024-02-25 02:27:28,952 fail2ban  
>   [1133]: ERROR   No module named 'asynchat'
>  Feb 25 02:27:29 mx1 systemd[1]: fail2ban.service: Main process exited, 
> code=exited, status=255/EXCEPTION
>  Feb 25 02:27:29 mx1 systemd[1]: fail2ban.service: Failed with result 
> 'exit-code'.
>
>  grep fail2ban syslog
>  2024-02-25T02:25:17.813593-08:00 mx1 systemd[1]: Stopping fail2ban.service - 
> Fail2Ban Service...
>  2024-02-25T02:27:26.625640-08:00 mx1 systemd[1]: Starting fail2ban.service - 
> Fail2Ban Service...
>  2024-02-25T02:27:26.678572-08:00 mx1 systemd[1]: Started fail2ban.service - 
> Fail2Ban Service.
>  2024-02-25T02:27:28.954548-08:00 mx1 fail2ban-server[1133]: 2024-02-25 
> 02:27:28,952 fail2ban[1133]: ERROR   No module named 
> 'asynchat'
>  2024-02-25T02:27:29.004733-08:00 mx1 systemd[1]: fail2ban.service: Main 
> process exited, code=exited, status=255/EXCEPTION
>  2024-02-25T02:27:29.004834-08:00 mx1 systemd[1]: fail2ban.service: Failed 
> with result 'exit-code'.
>
>  Seems 24.04 is missing a python 3.12 module 'asynchat'.
>
>  This leaves my systems vulnerable to brute-force password guessing
>  attacks.
>
>  ProblemType: Bug
>  DistroRelease: Ubuntu 24.04
>  Package: fail2ban 1.0.2-3
>  Uname: Linux 6.7.6 x86_64
>  ApportVersion: 2.2

Re: [Bug 2055114] Re: fail2ban is broken in 24.04 Noble

2024-03-10 Thread Robert Dinse
This does make it run.  Thank you.

-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-_-
  Eskimo North Linux Friendly Internet Access, Shell Accounts, and Hosting.
Knowledgeable human assistance, not telephone trees or script readers.
  See our web site: http://www.eskimo.com/ (206) 812-0051 or (800) 246-6874.

On Sun, 10 Mar 2024, Åka Sikrom wrote:

> Date: Sun, 10 Mar 2024 12:30:18 -
> From: Åka Sikrom <2055...@bugs.launchpad.net>
> To: nan...@eskimo.com
> Subject: [Bug 2055114] Re: fail2ban is broken in 24.04 Noble
> 
> As of this commit from 12 Dec 2023: 
> https://github.com/fail2ban/fail2ban/commit/1024452fe1befeb5a0a014386a81ec183cd45bb5
> upstream ships its source with the missing async* libraries embedded, 
> which solves the issue for now.
>
>
> Here is a suggested workaround for Noble until the fix hopefully finds its 
> way into the repos.
>
> DISCLAMER: Try at your own risk. I am not an Ubuntu/Debian developer.
> Next time you receive a proper package update of fail2ban via apt, any
> of the manually-downloaded files below may cause conflicts and break
> your system.
>
> mkdir -m 0755 /usr/lib/python3/dist-packages/fail2ban/compat
> wget -O /usr/lib/python3/dist-packages/fail2ban/compat/asynchat.py 
> https://github.com/fail2ban/fail2ban/raw/1024452fe1befeb5a0a014386a81ec183cd45bb5/fail2ban/compat/asynchat.py
> wget -O /usr/lib/python3/dist-packages/fail2ban/compat/asyncore.py 
> https://github.com/fail2ban/fail2ban/raw/1024452fe1befeb5a0a014386a81ec183cd45bb5/fail2ban/compat/asyncore.py
> cp -p 
> /usr/lib/python3/dist-packages/fail2ban/server/asyncserver.py{,.original}
> wget -O /usr/lib/python3/dist-packages/fail2ban/server/asyncserver.py 
> https://github.com/fail2ban/fail2ban/raw/1024452fe1befeb5a0a014386a81ec183cd45bb5/fail2ban/server/asyncserver.py
>
> My custom-boostrapped Noble test system is also missing the required
> 'distutils' Python module by default. The fail2ban package does not have
> 'python3-setuptools' listed under "Depends" in its control file, which
> it possibly should at this point. Official Ubuntu images may already
> have it installed via other packages, but if not, you will need to
> install it as well:
>
> apt install python3-setuptools
>
> -- 
> You received this bug notification because you are subscribed to the bug
> report.
> https://bugs.launchpad.net/bugs/2055114
>
> Title:
>  fail2ban is broken in 24.04 Noble
>
> Status in fail2ban package in Ubuntu:
>  Confirmed
>
> Bug description:
>  Was working in 22.04, but after upgrading to 24.04 I get this:
>
>  × fail2ban.service - Fail2Ban Service
>   Loaded: loaded (/etc/systemd/system/fail2ban.service; enabled; preset: 
> enabled)
>   Active: failed (Result: exit-code) since Sun 2024-02-25 02:27:29 PST; 1 
> day 18h ago
> Duration: 2.330s
> Docs: man:fail2ban(1)
>  Process: 1130 ExecStartPre=/bin/mkdir -p /run/fail2ban (code=exited, 
> status=0/SUCCESS)
>  Process: 1133 ExecStart=/usr/local/bin/fail2ban-server -xf start 
> (code=exited, status=255/EXCEPTION)
> Main PID: 1133 (code=exited, status=255/EXCEPTION)
>  CPU: 660ms
>
>  Feb 25 02:27:26 mx1 systemd[1]: Starting fail2ban.service - Fail2Ban 
> Service...
>  Feb 25 02:27:26 mx1 systemd[1]: Started fail2ban.service - Fail2Ban Service.
>  Feb 25 02:27:28 mx1 fail2ban-server[1133]: 2024-02-25 02:27:28,952 fail2ban  
>   [1133]: ERROR   No module named 'asynchat'
>  Feb 25 02:27:29 mx1 systemd[1]: fail2ban.service: Main process exited, 
> code=exited, status=255/EXCEPTION
>  Feb 25 02:27:29 mx1 systemd[1]: fail2ban.service: Failed with result 
> 'exit-code'.
>
>  grep fail2ban syslog
>  2024-02-25T02:25:17.813593-08:00 mx1 systemd[1]: Stopping fail2ban.service - 
> Fail2Ban Service...
>  2024-02-25T02:27:26.625640-08:00 mx1 systemd[1]: Starting fail2ban.service - 
> Fail2Ban Service...
>  2024-02-25T02:27:26.678572-08:00 mx1 systemd[1]: Started fail2ban.service - 
> Fail2Ban Service.
>  2024-02-25T02:27:28.954548-08:00 mx1 fail2ban-server[1133]: 2024-02-25 
> 02:27:28,952 fail2ban[1133]: ERROR   No module named 
> 'asynchat'
>  2024-02-25T02:27:29.004733-08:00 mx1 systemd[1]: fail2ban.service: Main 
> process exited, code=exited, status=255/EXCEPTION
>  2024-02-25T02:27:29.004834-08:00 mx1 systemd[1]: fail2ban.service: Failed 
> with result 'exit-code'.
>
>  Seems 24.04 is missing a python 3.12 module 'asynchat'.
>
>  This leaves my systems vulnerable to brute-force password guessing
>  attacks.
>
>  ProblemType: Bug
>  DistroRelease: Ubuntu 24.04
>  Package: fail2ban 1.0.2-3
>  Uname: Linux 6.7.6 x86_64
>  ApportVersion: 2.28.0-0ubuntu1
>  Architecture: amd64
>  CasperMD5CheckResult: unknown
>  CurrentDesktop: MATE
>  Date: Mon Feb 26 20:33:12 2024
>  InstallationDate: Installed on 2017-08-14 (2388 days ago)
>  InstallationMedia: Ubuntu-MATE 17.04 "Zesty Zapus" - Release amd64 (20170412)
>  PackageArchitecture: all
>  SourcePackage: fail2ban
>  UpgradeSta