Fail2ban Error - Found No Accessible Config File

Error Starting Fail2Ban

After recently updating my Ubuntu server I found that fail2ban failed to start. Running sudo service fail2ban status gives:

fail2ban.service - Fail2Ban Service
   Loaded: loaded (/lib/systemd/system/fail2ban.service; enabled; vendor preset: enabled)
      Active: inactive (dead) (Result: exit-code) since Mon 2016-11-28 00:12:54 GMT; 1 months 4 da
           Docs: man:fail2ban(1)

Running sudo service fail2ban start gives:

Job for fail2ban.service failed because the control process exited with error code. See "systemctl status fail2ban.service" and "journalctl -xe" for details.

Running systemctl status fail2ban.service gives:

fail2ban.service - Fail2Ban Service
   Loaded: loaded (/lib/systemd/system/fail2ban.service; enabled; vendor preset: enabled)
      Active: inactive (dead) (Result: exit-code) since Sun 2017-01-01 15:17:12 GMT; 6s ago
           Docs: man:fail2ban(1)
             Process: 24372 ExecStart=/usr/bin/fail2ban-client -x start (code=exited, status=255)

Running /usr/bin/fail2ban-client -x start gave the most useful error:

ERROR  Found no accessible config files for 'filter.d/sasl' under /etc/fail2ban
ERROR  No section: 'Definition'
ERROR  No section: 'Definition'
ERROR  Unable to read the filter
ERROR  Errors in jail 'sasl'. Skipping...

Solution

Editing the /etc/fail2ban/jail.local file to disable the sasl config section fixed the problem. sudo service fail2ban start then worked.