Bug#871993: fail2ban.system PartOf is broken causing firewalld to fail

2018-04-03 Thread Yaroslav Halchenko
On Wed, 04 Apr 2018, Sunil Mohan Adapa wrote: > Every system that is using firewalld and fail2ban fails upgrading from > stable to testing (or next stable eventually) because this issue. > Please consider releasing a fix with priority by taking Fedora's > workaround in the posted patch. thanks

Bug#871993: fail2ban.system PartOf is broken causing firewalld to fail

2018-04-03 Thread Sunil Mohan Adapa
Every system that is using firewalld and fail2ban fails upgrading from stable to testing (or next stable eventually) because this issue. Please consider releasing a fix with priority by taking Fedora's workaround in the posted patch. Thanks, -- Sunil

Bug#871993: fail2ban.system PartOf is broken causing firewalld to fail

2017-11-28 Thread Sunil Mohan Adapa
tag 871993 + patch thanks The attached patch should fix the serious part of the issue. This is the solution adopted by Fedora folks. It is not ideal but seems like a reasonable compromise. Please consider making a release with this patch in order to fix the currently broken FreedomBox machines.

Bug#871993: fail2ban.system PartOf is broken causing firewalld to fail

2017-11-28 Thread Sunil Mohan Adapa
Hello, An upgrade to firewalld tried to restart firewalld during package upgrade (via unattended-upgrades) and this broke dpgk on all FreedomBox machines running testing/unstable. A solution to this problem was discussed at:

Bug#871993: fail2ban.system PartOf is broken causing firewalld to fail

2017-08-13 Thread Joe Cooper
I forgot to include the error message when attempting to restart firewalld with the problematic fail2ban.service configuration: Failed to restart firewalld.service: Transaction contains conflicting jobs 'restart' and 'stop' for fail2ban.service. Probably contradicting requirement dependencies

Bug#871993: fail2ban.system PartOf is broken causing firewalld to fail

2017-08-13 Thread Joe Cooper
Package: fail2ban Version: 0.9.7-2 Severity: important Tags: newcomer Hi, When using fail2ban with firewalld, it can become impossible to restart firewalld, because a restart request propogates through fail2ban, and fail2ban.service has both iptables.service and firewalld.service listed for