• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Issue after Plesk 17.5.3 update fail2ban dosent work

shopuser

Basic Pleskian
Hi,

after the update fail2ban dosent work, after try to acivate a jail comes this error message

the sected jails cant activated : f2bmng failed: ERROR NOK: ('plesk-proftpd',)
ERROR NOK: ('database is locked',)
ERROR:f2bmng:Command '['/usr/bin/fail2ban-client', 'reload', 'plesk-proftpd']' returned non-zero exit status 255
ERROR:f2bmng:Failed to reload following jails due to errors in configuration: plesk-proftpd.


it is not possible to aktivate the jails

after the deinstall and new install was the same.
 
in the log from the Plesk 17.5.3 i found this :

dpkg: error processing package plesk-fail2ban-configurator (--configure):
dependency problems - leaving unconfigured
 
Hi shopuser,

on Debian/Ubuntu based systems, you would try the following commands, to solve such "dependency problems" issues:

First, pls. try:
Code:
dpkg --configure -a

If this didn't already solves your issue, pls. consider to RE-install the software package with issues:
Code:
aptitude reinstall plesk-fail2ban-configurator plesk-fail2ban


If you experience error messages that there isn't any source available, to re-install the desired packages, pls. consider to read and follow the given examples at : => #9 , or use the Plesk autoinstaller to remove and install the Plesk Fail2Ban component:
Code:
plesk installer --select-product-id plesk --select-release-current --remove-component fail2ban
plesk installer --select-product-id plesk --select-release-current --install-component fail2ban
 
Thanks, to first i change the name from the :
/var/lib/fail2ban/fail2ban.sqlite3 to fail2ban.sqlite3_back

after remove and reinstall fail2ban works now, but with any errors:


2017-04-22 10:05:02,269 fail2ban.actions [21867]: NOTICE [mail-blocklist] Ban 188.93.133.xx
2017-04-22 10:05:02,272 fail2ban.filter [21867]: INFO [recidive] Found 188.93.133.xx
2017-04-22 10:05:02,586 fail2ban.actions [21867]: NOTICE [recidive] Ban 190.202.116.1xx
2017-04-22 10:05:02,695 fail2ban.actions [21867]: NOTICE [mail-blocklist] Ban 114.36.130.xx
2017-04-22 10:05:02,698 fail2ban.filter [21867]: INFO [recidive] Found 114.36.130.xxx
2017-04-22 10:05:03,014 fail2ban.actions [21867]: NOTICE [recidive] Ban 190.114.255.xxx
2017-04-22 10:05:03,072 fail2ban.filterpyinotify[3732]: ERROR Error in FilterPyinotify callback: database is locked
2017-04-22 10:05:03,120 fail2ban.actions [21867]: NOTICE [mail-blocklist] Ban 207.183.166.xxx
2017-04-22 10:05:03,124 fail2ban.filter [21867]: INFO [recidive] Found 207.183.166.xx
2017-04-22 10:05:03,332 fail2ban.actions [21867]: NOTICE [mail-blocklist] Ban 123.59.100.xx
 
Hi shopuser,

could you pls. check your current Fail2Ban - configuration and tell us, WHICH "backend" setting you use?

Example ( /etc/fail2ban/jail.conf ):
Code:
...

# "backend" specifies the backend used to get files modification.
# Available options are "pyinotify", "gamin", "polling", "systemd" and "auto".
# This option can be overridden in each jail as well.
#
# pyinotify: requires pyinotify (a file alteration monitor) to be installed.
#              If pyinotify is not installed, Fail2ban will use auto.
# gamin:     requires Gamin (a file alteration monitor) to be installed.
#              If Gamin is not installed, Fail2ban will use auto.
# polling:   uses a polling algorithm which does not require external libraries.
# systemd:   uses systemd python library to access the systemd journal.
#              Specifying "logpath" is not valid for this backend.
#              See "journalmatch" in the jails associated filter config
# auto:      will try to use the following backends, in order:
#              pyinotify, gamin, polling.
#
# Note: if systemd backend is chosen as the default but you enable a jail
#       for which logs are present only in its own log files, specify some other
#       backend for that jail (e.g. polling) and provide empty value for
#       journalmatch. See https://github.com/fail2ban/fail2ban/issues/959#issuecomment-74901200
backend = auto

...
As you can see, you have several options to configure the desired "backend" - setting. If the "auto" - setting doesn't fit your server configuration, pls. consider to use one of the other possible options and restart Fail2Ban after your changes. ;)
 
Back
Top