OS: macOS Mojave
Fail2ban v0.10.4
Getting this error when I startup fail2ban:
2019-02-07 11:25:14,760 fail2ban.actions [53754]: ERROR Failed to
start jail 'assp' action 'pf': Error starting action Jail('assp')/pf
2019-02-07 11:25:14,786 fail2ban.utils [53754]: #39-Lev. 105af3160 --
exec: echo "table <f2b-recidive> persist counters" | pfctl -a f2b/recidive -f-
port="<port>"; if [ "$port" != "" ] && case "$port" in \{*) false;; esac; then
port="{$port}"; fi
echo "block quick proto tcp from <f2b-recidive> to any port $port" | pfctl -a
f2b/recidive -f-
2019-02-07 11:25:14,787 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'pfctl: Use of -f option, could result in flushing of rules'
2019-02-07 11:25:14,788 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'present in the main ruleset added by the system at startup.'
2019-02-07 11:25:14,788 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'See /etc/pf.conf for further details.'
2019-02-07 11:25:14,789 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: ''
2019-02-07 11:25:14,789 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'No ALTQ support in kernel'
2019-02-07 11:25:14,789 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'ALTQ related functions disabled'
2019-02-07 11:25:14,790 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: "stdin:1: invalid table option 'counters'"
2019-02-07 11:25:14,790 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'pfctl: Syntax error in config file: pf rules not loaded'
2019-02-07 11:25:14,791 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'pfctl: Use of -f option, could result in flushing of rules'
2019-02-07 11:25:14,791 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'present in the main ruleset added by the system at startup.'
2019-02-07 11:25:14,792 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'See /etc/pf.conf for further details.'
2019-02-07 11:25:14,792 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: ''
2019-02-07 11:25:14,793 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'No ALTQ support in kernel'
2019-02-07 11:25:14,793 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'ALTQ related functions disabled'
2019-02-07 11:25:14,793 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'stdin:1: syntax error'
2019-02-07 11:25:14,794 fail2ban.utils [53754]: ERROR 105af3160 --
stderr: 'pfctl: Syntax error in config file: pf rules not loaded'
2019-02-07 11:25:14,795 fail2ban.utils [53754]: ERROR 105af3160 --
returned 1
My action.d/pf.conf has:
actionstart = echo "table <<tablename>-<name>> persist counters" | <pfctl> -f-
port="<port>"; if [ "$port" != "" ] && case "$port" in \{*)
false;; esac; then port="{$port}"; fi
echo "<block> proto <protocol> from <<tablename>-<name>> to
<actiontype>" | <pfctl> -f-
# Option: start_on_demand - to start action on demand
# Example: `action=pf[actionstart_on_demand=true]`
actionstart_on_demand = false
jail.local has this for the ASSP jail:
[assp]
enabled = true
port = smtp,ssmtp
filter = assp
action = pf
sendmail-whois[name=ASSP, [email protected]
<mailto:[email protected]>, [email protected]
<mailto:[email protected]>]
logencoding=utf-8
logpath = /Applications/assp/maillog.txt
Any suggestions how I can fix this?
Thanks,
James._______________________________________________
Fail2ban-users mailing list
[email protected]
https://lists.sourceforge.net/lists/listinfo/fail2ban-users