Plesk

Unable to enable the Fail2ban jail: Failed to reload following jails due to errors in configuration

Symptoms

Cause

The corrupted Fail2ban installation.

Resolution

  1. Connect to the server via SSH
  2. Create a backup for the Fail2ban jail rules:

    # cp /etc/fail2ban/jail.local /root/jail.local

  3. Remove the Fail2ban component with the command:

    # plesk installer --select-release-current --remove-component fail2ban

  4. Rename Fail2ban directory:

    # mv /etc/fail2ban /etc/fail2ban_old

  5. Install Fail2ban component back:

    # plesk installer --select-release-current --install-component fail2ban

  6. Move
    jail.local
    file back:

    # mv /root/jail.local /etc/fail2ban/

Exit mobile version