• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

fail2ban page never comes up

tkalfaoglu

Silver Pleskian
When I click on tools&Settings and click on the fail2ban link, it waits for at least a minute and then gives me a nginx timeout.. Any ideas what I should check to see why it hangs?

Thanks! -tugut
 
Any results of troubleshooting? Have you tried restart fail2ban service manually and check errors in /var/log/fail2ban.log at least?
 
I'm having this same issue on at least of my plesk VPS's, and I haven't found a straightforward solution yet.
I've found this thread which appears to have a fix but it requires totally uninstalling and reinstalling fail2ban, but it'd appear there's possible additional issues with doing so and all jails have to be reconfigured.
http://talk.plesk.com/threads/plesk-12-0-18-update-68-and-fail2ban-0-9-3-problem.335183/

Any word from the Plesk team when this issue might be solved via a microupdate? It's obviously a recurring issue/confirmed issue that was recently created.

Thanks,

KalinC
 
Last edited:
Kalin,

Assuming that this isn't your issue (https://kb.odin.com/en/122407) and that you're running into the known third party fail2ban repository update problem, the solution to address it for now is relatively well documented. Removing and re-installing won't get you very far unless you remove the repository that is causing the 0.9.3 version or exclude Fail2Ban from it.

For the moment the best workaround would be to uninstall fail2ban, exclude it from the offending repository (or exclude it), and then re-install it using the Plesk-sanctioned version. You're absolutely right that it's a bit arduous since you'll have to reconfigure jails/custom filters but it's at least by using the current supported working solution, it'll start working for you.

To paraphrase UFHH01 from a previous post:

- First make a backup: mkdir /etc/fail2ban.backup && cp /etc/fail2ban /etc/fail2ban.backup
- Now remove fail2ban: /usr/local/psa/admin/bin/autoinstaller --select-product-id plesk --select-release-current --reinstall-patch --remove-component fail2ban
- Then either remove the repository that is updating fail2ban or exclude it
- Finally re-install fail2ban using the Plesk-sanctioned version: /usr/local/psa/admin/bin/autoinstaller --select-product-id plesk --select-release-current --reinstall-patch --install-component fail2ban

You should see that on re-installation, fail2ban loads without the hiccups that you've been seeing and the timeout shouldn't be an issue anymore. One downside to this is that the Plesk package doesn't contain much in the way of filters and jails out of the box but that's what the backup is for.

Good luck and please share your results!
 
We're now confirming this new bug on multiple systems. The reason we found is that it's the suspected issue blocking one of our clients from their site at a single location.
I tried disabling certain jails, then all jails, but the issue remains. The 'Banned IP Addresses' tab simply will not load (times out) if the fail2ban service is running. If I stop it completely I can get the tab.

KalinC
 
Back
Top