• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Plesk12 + Centos 7 + fail2ban 0.9-9.el7 = error

RedEnzian

New Pleskian
Hello,

we are currently setting up our new dedicated server. As stated in the title we use Plesk12, Centos 7 and fail2ban 0.9-9.el7.

we can switch on every single jail, but when we add one more or trying to enable 2 or more at the same time we get an error like this in plesk:

Code:
Unable to switch on the selected jails: f2bmng failed: WARNING 'actioncheck' not defined in 'Definition'. Using default one: ''
ERROR NOK: ('proftpd',)
ERROR NOK: ('sshd',)
ERROR NOK: ('Cannot change database when there are jails present',)
ERROR:f2bmng:Command '['/usr/bin/fail2ban-client', 'reload', 'sshd']' returned non-zero exit status 255
ERROR:f2bmng:Failed to reload following jails due to errors in configuration: sshd

[[errorJailNotDisabled]]

and this in the logfile:

Code:
2014-08-22 10:21:12,246 fail2ban.server.server[15904]: INFO    Changed logging target to /var/log/fail2ban.log for Fail2ban v0.9.0
2014-08-22 10:21:12,247 fail2ban.server.database[15904]: INFO    Connected to fail2ban persistent database '/var/lib/fail2ban/fail2ban.sqlite3'
2014-08-22 10:21:32,789 fail2ban.server.transmitter[15904]: WARNING Command ['stop', 'proftpd'] has failed. Received UnknownJailException('proftpd',)
2014-08-22 10:21:32,790 fail2ban.server.server[15904]: INFO    Changed logging target to /var/log/fail2ban.log for Fail2ban v0.9.0
2014-08-22 10:21:32,790 fail2ban.server.database[15904]: INFO    Connected to fail2ban persistent database '/var/lib/fail2ban/fail2ban.sqlite3'
2014-08-22 10:21:33,014 fail2ban.server.jail[15904]: INFO    Creating new jail 'proftpd'
2014-08-22 10:21:33,014 fail2ban.server.jail[15904]: INFO    Jail 'proftpd' uses systemd
2014-08-22 10:21:33,033 fail2ban.server.jail[15904]: INFO    Initiated 'systemd' backend
2014-08-22 10:21:33,163 fail2ban.server.filter[15904]: INFO    Set maxRetry = 3
2014-08-22 10:21:33,164 fail2ban.server.actions[15904]: INFO    Set banTime = 600
2014-08-22 10:21:33,164 fail2ban.server.filter[15904]: INFO    Set findtime = 600
2014-08-22 10:21:33,176 fail2ban.server.jail[15904]: INFO    Jail 'proftpd' started
2014-08-22 10:21:33,279 fail2ban.server.action[15904]: ERROR   ipset create fail2ban-proftpd hash:ip timeout 600
firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -p tcp -m multiport --dports ftp,ftp-data,ftps,ftps-data -m set --match-set fail2ban-proftpd src -j REJECT --reject-with icmp-port-unreachable -- stdout: '\x1b[91mFirewallD is not running\x1b[00m\n'
2014-08-22 10:21:33,279 fail2ban.server.action[15904]: ERROR   ipset create fail2ban-proftpd hash:ip timeout 600
firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -p tcp -m multiport --dports ftp,ftp-data,ftps,ftps-data -m set --match-set fail2ban-proftpd src -j REJECT --reject-with icmp-port-unreachable -- stderr: ''
2014-08-22 10:21:33,279 fail2ban.server.action[15904]: ERROR   ipset create fail2ban-proftpd hash:ip timeout 600
firewall-cmd --direct --add-rule ipv4 filter INPUT 0 -p tcp -m multiport --dports ftp,ftp-data,ftps,ftps-data -m set --match-set fail2ban-proftpd src -j REJECT --reject-with icmp-port-unreachable -- returned 252
2014-08-22 10:21:33,279 fail2ban.server.actions[15904]: ERROR   Failed to start jail 'proftpd' action 'firewallcmd-ipset': Error starting action
2014-08-22 10:22:31,517 fail2ban.server.transmitter[15904]: WARNING Command ['stop', 'sshd'] has failed. Received UnknownJailException('sshd',)
2014-08-22 10:22:31,518 fail2ban.server.server[15904]: INFO    Changed logging target to /var/log/fail2ban.log for Fail2ban v0.9.0
2014-08-22 10:22:31,518 fail2ban.server.transmitter[15904]: WARNING Command ['set', 'dbfile', '/var/lib/fail2ban/fail2ban.sqlite3'] has failed. Received RuntimeError('Cannot change database when there are jails present',)
2014-08-22 10:22:31,519 fail2ban.server.jail[15904]: INFO    Creating new jail 'sshd'
2014-08-22 10:22:31,519 fail2ban.server.jail[15904]: INFO    Jail 'sshd' uses systemd
2014-08-22 10:22:31,519 fail2ban.server.jail[15904]: INFO    Initiated 'systemd' backend
2014-08-22 10:22:31,661 fail2ban.server.filter[15904]: INFO    Set maxRetry = 3
2014-08-22 10:22:31,662 fail2ban.server.actions[15904]: INFO    Set banTime = 600
2014-08-22 10:22:31,662 fail2ban.server.filter[15904]: INFO    Set findtime = 600
2014-08-22 10:22:31,663 fail2ban.server.filter[15904]: INFO    Set maxlines = 10
2014-08-22 10:22:31,688 fail2ban.filter [15904]: INFO    Added journal match for: '_SYSTEMD_UNIT=sshd.service + _COMM=sshd'
2014-08-22 10:22:31,693 fail2ban.server.jail[15904]: INFO    Jail 'sshd' started
2014-08-22 10:22:32,405 fail2ban.server.jail[15904]: INFO    Jail 'sshd' stopped
2014-08-22 10:22:32,652 fail2ban.server.server[15904]: INFO    Changed logging target to /var/log/fail2ban.log for Fail2ban v0.9.0
2014-08-22 10:22:32,653 fail2ban.server.transmitter[15904]: WARNING Command ['set', 'dbfile', '/var/lib/fail2ban/fail2ban.sqlite3'] has failed. Received RuntimeError('Cannot change database when there are jails present',)

already used bootstrap repair, reinstalled fail2ban and fail2ban configurator

can somebody help?

with best regards
Bernhard

€dit:

one last thing which bothered me ... i have seen tutorials where they activate jails before enabling intrusion detection ... i didn´t have the "switch on" button in the interface as long as fail2ban is not active.
 
Last edited:
Plesk 12.0 ships with own fail2ban component. Fail2ban 0.9 is not supported due its beta status.
 
Back
Top