Fail2ban Failed to Ban recidive in rocky 9

My configuration of recidive jail:

[recidive]
enabled = true
logpath  = /var/log/fail2ban.log
banaction = %(banaction_allports)s
bantime  = 20h
findtime = 1h
maxretry = 2

Err in log of /var/log/fail2ban.log :

2022-10-14 15:00:35,948 fail2ban.actions        [634349]: NOTICE  [recidive] Restore Ban 62.*.*.*
2022-10-14 15:00:36,142 fail2ban.utils          [634349]: ERROR   7fbce155e7a0 -- exec: ports="0:65535"; for p in $(echo $ports | tr ", " " "); do firewall-cmd --add-rich-rule="rule family='ipv4' source address='62.*.*.*' port port='$p' protocol='tcp' reject type='icmp-port-unreachable'"; done
2022-10-14 15:00:36,142 fail2ban.utils          [634349]: ERROR   7fbce155e7a0 -- stderr: 'Error: INVALID_PORT: 0:65535'
2022-10-14 15:00:36,142 fail2ban.utils          [634349]: ERROR   7fbce155e7a0 -- returned 102

It seams appear after recent update of fail2ban package 1.0.1-1.el9. the older one works fine.

the same err seams apper before in epel8 or Fedora 32.

my issue is temporarily solved by edit /etc/fail2ban/action.d/firewallcmd-rich-rules.conf, as the fix in github

# change line 40 and 42   from
actionban = ports="<port>"; for p in $(echo $ports | tr ", " " "); do firewall-cmd --add-rich-rule="%(fwcmd_rich_rule)s"; done
actionunban = ports="<port>"; for p in $(echo $ports | tr ", " " "); do firewall-cmd --remove-rich-rule="%(fwcmd_rich_rule)s"; done
# to 
actionban = ports="$(echo '<port>' | sed s/:/-/g)"; for p in $(echo $ports | tr ", " " "); do firewall-cmd --add-rich-rule="%(fwcmd_rich_rule)s"; done
actionunban = ports="$(echo '<port>' | sed s/:/-/g)"; for p in $(echo $ports | tr ", " " "); do firewall-cmd --remove-rich-rule="%(fwcmd_rich_rule)s"; done