Package: fail2ban Version: 0.11.2-5 Severity: important Dear Maintainer,
*** Reporter, please consider answering these questions, where appropriate *** * What led up to the situation? New install of fail2ban * What exactly did you do (or not do) that was effective (or ineffective)? Following the instructions I copied jail.conf to jail.local and edited jail.local for my configuration * What was the outcome of this action? Fail2ban would not start due to missing log files, for packages which were not installed and would not be. These were not in my jail.local file, and I solved this by renaming jail.conf to jail.conf~ . Then I was able to start fail2ban through systemd. * What outcome did you expect instead? I expected that jail.local would be my configuration file, and that the edits I made there would be the necessary edits to run fail2ban. My suggestion is that the jail.conf has every possible jail commented out, and a user uncomments the required jails. There are SIX webmail and groupware servers all with jails that will try to start on a default installation. Likewise there are 5 ftp servers and multiple mail servers, when it is usual to have just one. -- System Information: Debian Release: bookworm/sid APT prefers stable-security APT policy: (500, 'stable-security'), (500, 'testing') Architecture: amd64 (x86_64) Kernel: Linux 5.15.0-2-amd64 (SMP w/4 CPU threads) Locale: LANG=en_AU.UTF-8, LC_CTYPE=en_AU.UTF-8 (charmap=UTF-8), LANGUAGE=en_AU:en Shell: /bin/sh linked to /usr/bin/dash Init: systemd (via /run/systemd/system) LSM: AppArmor: enabled Versions of packages fail2ban depends on: ii lsb-base 11.1.0 ii python3 3.9.7-1 Versions of packages fail2ban recommends: ii iptables 1.8.7-1 ii nftables 1.0.1-1 ii python3-pyinotify 0.9.6-1.3 ii python3-systemd 234-3+b5 ii whois 5.5.11 Versions of packages fail2ban suggests: ii mailutils [mailx] 1:3.13-1 pn monit <none> ii rsyslog [system-log-daemon] 8.2110.0-4 ii sqlite3 3.37.2-2 -- Configuration Files: /etc/fail2ban/jail.conf [Errno 2] No such file or directory: '/etc/fail2ban/jail.conf' exactly as supplied, but renamed as mentioned above to allow fail2ban to start. -- no debconf information