Change in jails results in fail2ban service disabled and stopped

nethserver-fail2ban-1.3.4-1

How to reproduce: From Cockpit, go to the fail2ban application. On jails section enable or disable any jail and save the changes.
Expected behavior: Change in jails is applied, fail2ban service is reloaded (or restarted).
Actual behavior: Change in jails results in fail2ban service disabled and stopped.

fail2ban service status
[root@server ~]# systemctl is-active fail2ban
unknown
[root@server ~]# systemctl is-enabled fail2ban
disabled
[root@server ~]# systemctl status -l fail2ban
â—Ź fail2ban.service - Fail2Ban Service
   Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; disabled; vendor preset: disabled)
  Drop-In: /etc/systemd/system/fail2ban.service.d
           └─nethserver.conf
   Active: inactive (dead)
     Docs: man:fail2ban(1)

Feb 01 15:20:40 server.domain.tld fail2ban-server[13305]: Server ready
Feb 01 15:20:43 server.domain.tld systemd[1]: Stopping Fail2Ban Service...
Feb 01 15:20:44 server.domain.tld fail2ban-client[15331]: Shutdown successful
Feb 01 15:20:44 server.domain.tld systemd[1]: Stopped Fail2Ban Service.
Feb 01 15:20:44 server.domain.tld systemd[1]: Starting Fail2Ban Service...
Feb 01 15:20:44 server.domain.tld systemd[1]: Started Fail2Ban Service.
Feb 01 15:20:44 server.domain.tld fail2ban-server[15343]: Server ready
Feb 01 15:21:48 server.domain.tld systemd[1]: Stopping Fail2Ban Service...
Feb 01 15:21:49 server.domain.tld fail2ban-client[22071]: Shutdown successful
Feb 01 15:21:49 server.domain.tld systemd[1]: Stopped Fail2Ban Service.
Log
Feb  1 15:21:47 server esmith::event[21469]: Action: /etc/e-smith/events/actions/generic_template_expand SUCCESS [0.354147]
Feb  1 15:21:47 server systemd: Reloading.
Feb  1 15:21:48 server FireQOS[21905]: Cleared all QOS on all interfaces
Feb  1 15:21:48 server FireQOS[21979]: QoS applied ok (0 tc commands applied)
Feb  1 15:21:48 server root: Shorewall reloaded
Feb  1 15:21:48 server esmith::event[21469]: [NOTICE] Shorewall restart
Feb  1 15:21:48 server esmith::event[21469]: Action: /etc/e-smith/events/nethserver-firewall-base-save/S89nethserver-shorewall-restart SUCCESS [0.992462]
Feb  1 15:21:48 server systemd: Reloading.
Feb  1 15:21:48 server esmith::event[21469]: [INFO] service lsm is disabled: skipped
Feb  1 15:21:48 server systemd: Reloading.
Feb  1 15:21:48 server systemd: Stopping Fail2Ban Service...
Feb  1 15:21:49 server fail2ban-client: Shutdown successful
Feb  1 15:21:49 server systemd: Stopped Fail2Ban Service.
Feb  1 15:21:49 server esmith::event[21469]: [INFO] service fail2ban is disabled and has been stopped
Feb  1 15:21:49 server esmith::event[21469]: Action: /etc/e-smith/events/actions/adjust-services SUCCESS [1.283848]
Feb  1 15:21:49 server esmith::event[21469]: Event: nethserver-firewall-base-save SUCCESS
Feb  1 15:21:49 server update: Action: /etc/e-smith/events/nethserver-fail2ban-save/S95firewall-adjust SUCCESS [2.745915]
Feb  1 15:21:49 server update: Event: nethserver-fail2ban-save SUCCESS

Confirm the bug, with a “not enabled” fail2ban service. And from service interface i cannot enable/disable the service.
Fully updated server.

It is when you disabled all jails or only one jail?

disable 8 jails out of… maybe 20

1 Like

Thank, need to check

disabling only one jail.

1 Like

What version of nethserver-fail2ban/fail2ban do you have?

# rpm -qa \*fail2ban\*|sort
fail2ban-0.10.4-1.el7.noarch
fail2ban-firewalld-0.10.4-1.el7.noarch
fail2ban-sendmail-0.10.4-1.el7.noarch
fail2ban-server-0.10.4-1.el7.noarch
fail2ban-shorewall-0.10.4-1.el7.noarch
nethserver-fail2ban-1.3.4-1.ns7.noarch
1 Like

What jail did you disable… It is fun

asterisk …but happened also with other jails

please could you test the fix and verify it, really thank you in advance

1 Like

Verified. It works!

2 Likes

released
in 7.7.1908/updates :

  • nethserver-fail2ban-1.3.5-1.ns7.noarch.rpm