Home Domain Name Fail2Ban and Modsecurity cannot be activated over Plesk Advisor

Fail2Ban and Modsecurity cannot be activated over Plesk Advisor

0
Fail2Ban and Modsecurity cannot be activated over Plesk Advisor

Fail2Ban and Modsecurity cannot be activated over Plesk Advisor and not sure what to do next? Read on to find out more. 

At Bobcares, we offer solutions for every query, big and small, as a part of our Server Management Service.

Let’s take a look at how our Support Team recently helped out a customer with activating Fail2Ban and Modsecurity over Plesk Advisor.

How to resolve: Fail2Ban and Modsecurity cannot be activated over Plesk Advisor

If you have been having trouble activating Fail2Ban and ModSecurity via Plesk, you are in the right place. Furthermore, you may have seen this error message as a result of this specific error:

f2bmng failed: 2019-04-03 18:07:16,122 fail2ban.jailreader [8260]: ERROR No file(s) found for glob /var/log/modsec_audit.log
2021-11-03 18:07:16,123 fail2ban [8260]: ERROR Failed during configuration: Have not found any log file for plesk-modsecurity jail
Fail2Ban and Modsecurity cannot be activated over Plesk Advisor

According to our Support Techs, this error is due to a Plesk bug, namely ID EXTADVISOR-69. Besides waiting for a fix for the bug, here is a great way to resolve the issue on hand.

Our Support Engineers recommend this workaround involves us activating ModSecurity before we initiate the Fail2Ban plesk-modsecurity jail. Let’s take a closer look at the process:

  1. First, we have to log in to Plesk.
  2. Then, we will head to IP Address Banning (Fail2Ban) under the Tools & Settings section and click Switch Off IP Address Banning.
  3. After that, we will head to Web Application Firewall (ModSecurity) under Tools & Settings section and enable ModSecurity.
  4. Finally, we have to enable Fail2Ban as well as the plesk-modsecurity jail by navigating to Tools & Settings > IP Address Banning (Fail2Ban) > Switch On IP Address Banning under the Jails tab.

Once we follow these steps, we will be able to activate Fail2Ban as well as ModSecurity via Plesk Advisor without any further trouble.

[Looking for a solution to another query? We are just a click away.]

Conclusion

In conclusion, our skilled Support Engineers at Bobcares demonstrated what to do when we cannot activate Fail2Ban and Modsecurity over Plesk Advisor.

PREVENT YOUR SERVER FROM CRASHING!

Never again lose customers to poor server speed! Let us help you.

Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.

GET STARTED

Reviews

LEAVE A REPLY

Please enter your comment!
Please enter your name here