Your message dated Sat, 25 May 2024 07:04:21 +0000
with message-id <e1sals1-00byg4...@fasolo.debian.org>
and subject line Bug#1070677: fixed in fail2ban 1.1.0-3
has caused the Debian Bug report #1070677,
regarding fail2ban fails: "Failed during configuration: Have not found any log 
file for sshd jail"
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
1070677: https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=1070677
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: fail2ban
Version: 1.1.0-1
Severity: grave
Justification: renders package unusable

After the upgrade to 1.1.0-1, "systemctl status" gives

× fail2ban.service - Fail2Ban Service
     Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; enabled; preset: 
enabled)
     Active: failed (Result: exit-code) since Tue 2024-05-07 03:01:28 CEST; 
25min ago
   Duration: 58ms
       Docs: man:fail2ban(1)
   Main PID: 557228 (code=exited, status=255/EXCEPTION)
        CPU: 55ms

May 07 03:01:28 qaa systemd[1]: Started fail2ban.service - Fail2Ban Service.
May 07 03:01:28 qaa fail2ban-server[557228]: 2024-05-07 03:01:28,226 fail2ban   
             [557228]: ERROR   Failed during configuration: Have not found any 
log file for sshd jail
May 07 03:01:28 qaa fail2ban-server[557228]: 2024-05-07 03:01:28,230 fail2ban   
             [557228]: ERROR   Async configuration of server failed
May 07 03:01:28 qaa systemd[1]: fail2ban.service: Main process exited, 
code=exited, status=255/EXCEPTION
May 07 03:01:28 qaa systemd[1]: fail2ban.service: Failed with result 
'exit-code'.

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'stable-updates'), (500, 
'stable-security'), (500, 'stable-debug'), (500, 'proposed-updates-debug'), 
(500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.6.15-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages fail2ban depends on:
ii  python3          3.11.8-1
ii  python3-systemd  235-1+b3

Versions of packages fail2ban recommends:
ii  iptables           1.8.10-3
ii  nftables           1.0.9-1+b2
ii  python3-pyinotify  0.9.6-2
ii  whois              5.5.22

Versions of packages fail2ban suggests:
ii  mailutils [mailx]  1:3.17-1.1+b2
pn  monit              <none>
ii  sqlite3            3.45.3-1
pn  system-log-daemon  <none>

-- no debconf information

-- 
Vincent Lefèvre <vinc...@vinc17.net> - Web: <https://www.vinc17.net/>
100% accessible validated (X)HTML - Blog: <https://www.vinc17.net/blog/>
Work: CR INRIA - computer arithmetic / AriC project (LIP, ENS-Lyon)

--- End Message ---
--- Begin Message ---
Source: fail2ban
Source-Version: 1.1.0-3
Done: Sylvestre Ledru <sylves...@debian.org>

We believe that the bug you reported is fixed in the latest version of
fail2ban, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 1070...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sylvestre Ledru <sylves...@debian.org> (supplier of updated fail2ban package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Sat, 25 May 2024 08:34:39 +0200
Source: fail2ban
Architecture: source
Version: 1.1.0-3
Distribution: unstable
Urgency: medium
Maintainer: Debian Python Team <team+pyt...@tracker.debian.org>
Changed-By: Sylvestre Ledru <sylves...@debian.org>
Closes: 1070677
Changes:
 fail2ban (1.1.0-3) unstable; urgency=medium
 .
   * Restore the use of nftables and, for some jails,
     the systemd backend.
     Many thanks to Vincent Lefevre
     (Closes: #1070677)
Checksums-Sha1:
 df3116d69eeddc0d676e19d84210534b7a41daa6 2054 fail2ban_1.1.0-3.dsc
 871d28f296c4cd9470bb355334876cb1dc111b89 30276 fail2ban_1.1.0-3.debian.tar.xz
 2e78dc973609660e5b3035a697732ba82f92cf26 6546 fail2ban_1.1.0-3_amd64.buildinfo
Checksums-Sha256:
 daf32d9f54512b7ae997e9bee6f9ca48b69240b730d5a61555da11e21a7e22d4 2054 
fail2ban_1.1.0-3.dsc
 c1460db37b33d47b48f306f5b12e0af5618e097e21861c0bf9618eef1b187bea 30276 
fail2ban_1.1.0-3.debian.tar.xz
 5dc8eff6258f91d66d411d38618b5939cabc5b5ffcfdd1d1c2e3d798aba8c649 6546 
fail2ban_1.1.0-3_amd64.buildinfo
Files:
 f3af82aaa03ccef18998b30b174f2eae 2054 net optional fail2ban_1.1.0-3.dsc
 12bbbe70c1cb00ac8b57456840f83c9d 30276 net optional 
fail2ban_1.1.0-3.debian.tar.xz
 b4fd579893f5606427c4a6a30ea55f50 6546 net optional 
fail2ban_1.1.0-3_amd64.buildinfo

-----BEGIN PGP SIGNATURE-----
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=WPO3
-----END PGP SIGNATURE-----

Attachment: pgpNDHPVy5bl1.pgp
Description: PGP signature


--- End Message ---

Reply via email to