Advertisement
Guest User

Untitled

a guest
Apr 24th, 2019
108
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 9.97 KB | None | 0 0
  1. root@ac06479:/var/www# puppet agent -t
  2. Info: Using configured environment 'production'
  3. Info: Retrieving pluginfacts
  4. Info: Retrieving plugin
  5. Info: Caching catalog for ac06479.agiuscloud.net
  6. Info: Applying configuration version '1556146005'
  7. Error: Systemd start for fail2ban failed!
  8. journalctl log for fail2ban:
  9. -- Logs begin at Wed 2019-04-24 22:42:25 UTC, end at Wed 2019-04-24 22:46:47 UTC. --
  10. Apr 24 22:42:28 ac06479 systemd[1]: Starting Fail2Ban Service...
  11. Apr 24 22:42:29 ac06479 fail2ban-client[820]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  12. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  13. Apr 24 22:42:29 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  14. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  15. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  16. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  17. Apr 24 22:42:29 ac06479 systemd[1]: Stopped Fail2Ban Service.
  18. Apr 24 22:42:29 ac06479 systemd[1]: Starting Fail2Ban Service...
  19. Apr 24 22:42:29 ac06479 fail2ban-client[998]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  20. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  21. Apr 24 22:42:29 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  22. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  23. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  24. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  25. Apr 24 22:42:29 ac06479 systemd[1]: Stopped Fail2Ban Service.
  26. Apr 24 22:42:29 ac06479 systemd[1]: Starting Fail2Ban Service...
  27. Apr 24 22:42:30 ac06479 fail2ban-client[1138]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  28. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  29. Apr 24 22:42:30 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  30. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  31. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  32. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  33. Apr 24 22:42:30 ac06479 systemd[1]: Stopped Fail2Ban Service.
  34. Apr 24 22:42:30 ac06479 systemd[1]: Starting Fail2Ban Service...
  35. Apr 24 22:42:30 ac06479 fail2ban-client[1235]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  36. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  37. Apr 24 22:42:30 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  38. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  39. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  40. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  41. Apr 24 22:42:30 ac06479 systemd[1]: Stopped Fail2Ban Service.
  42. Apr 24 22:42:30 ac06479 systemd[1]: Starting Fail2Ban Service...
  43. Apr 24 22:42:30 ac06479 fail2ban-client[1321]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  44. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  45. Apr 24 22:42:30 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  46. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  47. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  48. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  49. Apr 24 22:42:30 ac06479 systemd[1]: Stopped Fail2Ban Service.
  50. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Start request repeated too quickly.
  51. Apr 24 22:42:30 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  52. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  53. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  54. Apr 24 22:43:05 ac06479 systemd[1]: Starting Fail2Ban Service...
  55. Apr 24 22:43:05 ac06479 fail2ban-client[2465]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  56. Apr 24 22:43:05 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  57. Apr 24 22:43:05 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  58. Apr 24 22:43:05 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  59. Apr 24 22:43:05 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  60.  
  61. Error: /Stage[main]/Fail2ban/Service[fail2ban]/ensure: change from stopped to running failed: Systemd start for fail2ban failed!
  62. journalctl log for fail2ban:
  63. -- Logs begin at Wed 2019-04-24 22:42:25 UTC, end at Wed 2019-04-24 22:46:47 UTC. --
  64. Apr 24 22:42:28 ac06479 systemd[1]: Starting Fail2Ban Service...
  65. Apr 24 22:42:29 ac06479 fail2ban-client[820]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  66. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  67. Apr 24 22:42:29 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  68. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  69. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  70. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  71. Apr 24 22:42:29 ac06479 systemd[1]: Stopped Fail2Ban Service.
  72. Apr 24 22:42:29 ac06479 systemd[1]: Starting Fail2Ban Service...
  73. Apr 24 22:42:29 ac06479 fail2ban-client[998]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  74. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  75. Apr 24 22:42:29 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  76. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  77. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  78. Apr 24 22:42:29 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  79. Apr 24 22:42:29 ac06479 systemd[1]: Stopped Fail2Ban Service.
  80. Apr 24 22:42:29 ac06479 systemd[1]: Starting Fail2Ban Service...
  81. Apr 24 22:42:30 ac06479 fail2ban-client[1138]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  82. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  83. Apr 24 22:42:30 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  84. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  85. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  86. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  87. Apr 24 22:42:30 ac06479 systemd[1]: Stopped Fail2Ban Service.
  88. Apr 24 22:42:30 ac06479 systemd[1]: Starting Fail2Ban Service...
  89. Apr 24 22:42:30 ac06479 fail2ban-client[1235]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  90. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  91. Apr 24 22:42:30 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  92. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  93. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  94. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  95. Apr 24 22:42:30 ac06479 systemd[1]: Stopped Fail2Ban Service.
  96. Apr 24 22:42:30 ac06479 systemd[1]: Starting Fail2Ban Service...
  97. Apr 24 22:42:30 ac06479 fail2ban-client[1321]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  98. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  99. Apr 24 22:42:30 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  100. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  101. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  102. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Service hold-off time over, scheduling restart.
  103. Apr 24 22:42:30 ac06479 systemd[1]: Stopped Fail2Ban Service.
  104. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Start request repeated too quickly.
  105. Apr 24 22:42:30 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  106. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  107. Apr 24 22:42:30 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
  108. Apr 24 22:43:05 ac06479 systemd[1]: Starting Fail2Ban Service...
  109. Apr 24 22:43:05 ac06479 fail2ban-client[2465]: ERROR Failed during configuration: While reading from '/etc/fail2ban/jail.local' [line 99]: option 'port' in section 'pam-generic' already exists
  110. Apr 24 22:43:05 ac06479 systemd[1]: fail2ban.service: Control process exited, code=exited status=255
  111. Apr 24 22:43:05 ac06479 systemd[1]: Failed to start Fail2Ban Service.
  112. Apr 24 22:43:05 ac06479 systemd[1]: fail2ban.service: Unit entered failed state.
  113. Apr 24 22:43:05 ac06479 systemd[1]: fail2ban.service: Failed with result 'exit-code'.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement