Package: fail2ban
Version: 1.1.0-1
Severity: grave
Justification: renders package unusable

After the upgrade to 1.1.0-1, "systemctl status" gives

× fail2ban.service - Fail2Ban Service
     Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; enabled; preset: 
enabled)
     Active: failed (Result: exit-code) since Tue 2024-05-07 03:01:28 CEST; 
25min ago
   Duration: 58ms
       Docs: man:fail2ban(1)
   Main PID: 557228 (code=exited, status=255/EXCEPTION)
        CPU: 55ms

May 07 03:01:28 qaa systemd[1]: Started fail2ban.service - Fail2Ban Service.
May 07 03:01:28 qaa fail2ban-server[557228]: 2024-05-07 03:01:28,226 fail2ban   
             [557228]: ERROR   Failed during configuration: Have not found any 
log file for sshd jail
May 07 03:01:28 qaa fail2ban-server[557228]: 2024-05-07 03:01:28,230 fail2ban   
             [557228]: ERROR   Async configuration of server failed
May 07 03:01:28 qaa systemd[1]: fail2ban.service: Main process exited, 
code=exited, status=255/EXCEPTION
May 07 03:01:28 qaa systemd[1]: fail2ban.service: Failed with result 
'exit-code'.

-- System Information:
Debian Release: trixie/sid
  APT prefers unstable-debug
  APT policy: (500, 'unstable-debug'), (500, 'stable-updates'), (500, 
'stable-security'), (500, 'stable-debug'), (500, 'proposed-updates-debug'), 
(500, 'unstable'), (500, 'testing'), (500, 'stable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.6.15-amd64 (SMP w/16 CPU threads; PREEMPT)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Versions of packages fail2ban depends on:
ii  python3          3.11.8-1
ii  python3-systemd  235-1+b3

Versions of packages fail2ban recommends:
ii  iptables           1.8.10-3
ii  nftables           1.0.9-1+b2
ii  python3-pyinotify  0.9.6-2
ii  whois              5.5.22

Versions of packages fail2ban suggests:
ii  mailutils [mailx]  1:3.17-1.1+b2
pn  monit              <none>
ii  sqlite3            3.45.3-1
pn  system-log-daemon  <none>

-- no debconf information

-- 
Vincent Lefèvre <vinc...@vinc17.net> - Web: <https://www.vinc17.net/>
100% accessible validated (X)HTML - Blog: <https://www.vinc17.net/blog/>
Work: CR INRIA - computer arithmetic / AriC project (LIP, ENS-Lyon)

Reply via email to