Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CentOS 7 Fail2ban Will Not Start #992

Closed
TommyFrass opened this issue Mar 18, 2015 · 5 comments
Closed

CentOS 7 Fail2ban Will Not Start #992

TommyFrass opened this issue Mar 18, 2015 · 5 comments

Comments

@TommyFrass
Copy link

I have tried uninstalling (yum erase) and re-installing and I am receiving

service fail2ban status
Redirecting to /bin/systemctl status fail2ban.service
fail2ban.service - Fail2ban Service
Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; enabled)
Active: failed (Result: start-limit) since Wed 2015-03-18 16:43:23 EDT; 1min 6s ago
Process: 4257 ExecStart=/usr/bin/fail2ban-client -x start (code=exited, status=255)

Mar 18 16:43:23 Asterisk51 systemd[1]: fail2ban.service: control process exited, code=exited status=255
Mar 18 16:43:23 Asterisk51 systemd[1]: Failed to start Fail2ban Service.
Mar 18 16:43:23 Asterisk51 systemd[1]: Unit fail2ban.service entered failed state.
Mar 18 16:43:23 Asterisk51 systemd[1]: fail2ban.service holdoff time over, scheduling restart.
Mar 18 16:43:23 Asterisk51 systemd[1]: Stopping Fail2ban Service...
Mar 18 16:43:23 Asterisk51 systemd[1]: Starting Fail2ban Service...
Mar 18 16:43:23 Asterisk51 systemd[1]: fail2ban.service start request repeated too quickly, refusing to start.
Mar 18 16:43:23 Asterisk51 systemd[1]: Failed to start Fail2ban Service.
Mar 18 16:43:23 Asterisk51 systemd[1]: Unit fail2ban.service entered failed state.
[root@Asterisk51 ~]# fail2ban-server start
2015-03-18 16:45:00,310 fail2ban.server [4290]: INFO Starting Fail2ban v0.9.1
2015-03-18 16:45:00,310 fail2ban.server [4290]: INFO Starting in daemon mode

I am at my wits end..... Any help is appreciated.

Thanks,
T

@sebres
Copy link
Contributor

sebres commented Mar 19, 2015

Have you a log from fail2ban (/var/log/fail2ban.log or configured in /etc/fail2ban.conf or .local)?

What will say following command (-v -v increased output level to debug)?

/usr/bin/fail2ban-client -v -v start

@TommyFrass
Copy link
Author

Thanks for replying, this version (0.9.1-3) is really foreign to me. What I did was yum remove fail2ban* and removed all the fail2ban dependencies and then re-installed it (yum install fail2ban -y) and it is working now. I notice though that there is a lack of documentation for version 9 is the manual for 8 similar?

Thanks Tom

@sebres
Copy link
Contributor

sebres commented Mar 19, 2015

Yes, the manual for 9 is similar for 8 + some new features and extensions (like sqlite database, etc.)
But you should have current man for you version (or other sphinx documentation, whatever centos used).

@yarikoptic
Copy link
Member

seems it was distribution specific and resoilved -- closing. reopen if I am wrong

@kbroughton
Copy link

In my case it was fail2ban 1.5.0 on centos7 on aws
I had a cluster of 7 nodes and on 2, cloud-init and fail2ban failed to start on a reboot.
systemctl start cloud-init worked fine.
systemctl start fail2ban gave the "repeated too quickly" error above.

running

/usr/bin/fail2ban-client -x start

gave the useful error

ERROR  There is no directory /var/run/fail2ban to contain the socket file /var/run/fail2ban/fail2ban.sock.

mkdir /var/run/fail2ban and systemctl restart then worked

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

4 participants