Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[BR]: Fresh Debian Bookworm install won't start #3574

Closed
2 of 3 tasks
jameskimmel opened this issue Sep 15, 2023 · 1 comment
Closed
2 of 3 tasks

[BR]: Fresh Debian Bookworm install won't start #3574

jameskimmel opened this issue Sep 15, 2023 · 1 comment

Comments

@jameskimmel
Copy link

jameskimmel commented Sep 15, 2023

Environment:

  • Fail2Ban version : v1.0.2
  • OS, including release name/version : Debian 12 bookworm
  • Fail2Ban installed via OS/distribution mechanisms
  • You have not applied any additional foreign patches to the codebase
  • Some customizations were done to the configuration (provide details below is so)

The issue:

Fresh Debian Bookworm install won't start.

Steps to reproduce

Fresh Debian 12 installation.
sudo apt install fail2ban
sudo systemctl status fail2ban shows failed

Expected behavior

sudo systemctl status fail2ban should show active

Observed behavior

output from systemctl status fail2ban

 fail2ban.service - Fail2Ban Service
     Loaded: loaded (/lib/systemd/system/fail2ban.service; enabled; preset: enabled)
     Active: failed (Result: exit-code) since Fri 2023-09-15 12:34:46 CEST; 1min 47s ago
   Duration: 71ms
       Docs: man:fail2ban(1)
    Process: 1027 ExecStart=/usr/bin/fail2ban-server -xf start (code=exited, status=255/EXCEPTION)
   Main PID: 1027 (code=exited, status=255/EXCEPTION)
        CPU: 68ms

Sep 15 12:34:46 jelly systemd[1]: Started fail2ban.service - Fail2Ban Service.
Sep 15 12:34:46 jelly fail2ban-server[1027]: 2023-09-15 12:34:46,418 fail2ban.configreader   [1027]: WARNING 'allowipv6' not defined in 'Definition'. Using default one: 'auto'
Sep 15 12:34:46 jelly fail2ban-server[1027]: 2023-09-15 12:34:46,427 fail2ban                [1027]: ERROR   Failed during configuration: Have not found any log file for sshd jail
Sep 15 12:34:46 jelly fail2ban-server[1027]: 2023-09-15 12:34:46,428 fail2ban                [1027]: ERROR   Async configuration of server failed
Sep 15 12:34:46 jelly systemd[1]: fail2ban.service: Main process exited, code=exited, status=255/EXCEPTION
Sep 15 12:34:46 jelly systemd[1]: fail2ban.service: Failed with result 'exit-code'.

Any additional information

Log is empty. Please let me know if I can provide additional informations.

Setting sshd in /etc/fail2ban/jail.d/defaults-debian.conf to no mitigates the problem, but I wonder why this is not the default?

@sebres
Copy link
Contributor

sebres commented Sep 15, 2023

Dup of #3292
See #3292 (comment) for a solution.

@sebres sebres closed this as not planned Won't fix, can't repro, duplicate, stale Sep 15, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

2 participants