• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

fail2ban install failed

Ed_Greenberg

New Pleskian
I installed fail2ban via the autoinstaller today. I got a failed install. There is no /etc/init.d/fail2ban file, and no /usr/bin/fail2ban-server.

On the other hand yum-search tells me it's installed:
plesk-fail2ban-configurator.noarch : plesk-specific jails and filters for fail2ban
fail2ban.noarch : Scan logfiles and ban ip addresses with too many password failures​

I tried to remove it in autoinstaller:
Installing packages
Loaded plugins: fastestmirror, priorities
Running rpm_check_debug
Error in PREUN scriptlet in rpm package fail2ban
fail2ban-0.8.13-14052018.noarch was supposed to be removed but is not!
Exception: Scriptlet or other non-fatal errors occurred during transaction.
Erasing: plesk-fail2ban-configurator [1/2]
fail2ban: unrecognized service
error reading information on service fail2ban: No such file or directory
error: %preun(fail2ban-0.8.13-14052018.noarch) scriptlet failed, exit status 1
Verify: 1/2: plesk-fail2ban-configurator.noarch 0:12.0.18-cos6.build1200140526.11 - e
Verify: 2/2: fail2ban.noarch 0:0.8.13-14052018 - e

ERROR: Failed to run the Yum utility.
The Yum utility failed to install the required packages.
Attention! Your software might be inoperable.
Please, contact product technical support.
[root@websitesforyou ~]#​

I can't remove it with yum directly either.

Thanks,

Ed Greenberg
 
Remove fail2ban with

# rpm -e fail2ban plesk-fail2ban-configurator
 
I'm also having a very similar issue.
I believe my f2b install is corrupted and is not working correctly, I've tried removing and installing fail2ban using plesk installer and got the following error.

Installation started in background
Loaded plugins: fastestmirror

- plesk-fail2ban-configurator
- fail2ban
Installing packages
Loaded plugins: fastestmirror
Running rpm_check_debug
Error in PREUN scriptlet in rpm package fail2ban
fail2ban-0.9.3-1.el6.1.noarch was supposed to be removed but is not!
Exception: Scriptlet or other non-fatal errors occurred during transaction.
Erasing: plesk-fail2ban-configurator [1/2]
error reading information on service fail2ban: No such file or directory
error: %preun(fail2ban-0.9.3-1.el6.1.noarch) scriptlet failed, exit status 1
Verify: 1/2: plesk-fail2ban-configurator.noarch 0:12.0.18-cos6.build1200140526.11 - e
Verify: 2/2: fail2ban.noarch 0:0.9.3-1.el6.1 - e
Error: Failed to run the Yum utility.
The Yum utility failed to install the required packages.
Attention! Your software might be inoperable.
Please, contact product technical support.
Using the above suggestion by IgorG

I get "error: package plesk-fail2ban-configurator is not installed"

In the init.d folder I can't see f2b, but I can see in /usr/bin/ fail2ban-client,fail2ban-regex, fail2ban-server, fail2ban-testcases
 
Using:
yum --setopt=tsflags=noscripts remove fail2ban-0.9.3-1.el6.1.noarch​
Seems to have removed it, I found it on the following link: http://www.linux-pages.com/2012/08/...t-file-was-supposed-to-be-removed-but-is-not/

Then using plesk installer I installed f2b again and it installed successfully. f2b now appears in plesk tools/settings but clicking on it, the page loading animation begins but nothing happens.

Using ssh, I can do sudo fail2ban-client status, and I get the following so it seems like its enabled, but plesk doesn't want to let me do anything to the configuration.
Status
|- Number of jail: 1
`- Jail list: sshd​
 
In this order:
# service fail2ban stop
Then check if the page displays. It should. De-activate all "active" jails, then
# service fail2ban start
Reload the fail2ban management page in Plesk GUI. Now enable the jails step by step.
Monitor CPU load while doing so. CPU load may go up high a few seconds on fail2banserver, then decrease. If it stays high for a while like a minute: stop the service again, deactivate the jail you activated last, then start the service again. Your issue is then a log file that is too big for fail2ban to handle.
Solution: rotate large log files or create separate jails for websites as described here: https://kb.plesk.com/en/122407
 
Back
Top