Upgrade FreePBX 15 to 16 - Fail2Ban cannot be startet

After upgrading an checking the system, I found fail2ban not running.
I tried to restart the fail2ban service, but it immediately stops with the following error:

fail2ban.service - Fail2Ban Service
Loaded: loaded (/usr/lib/systemd/system/fail2ban.service; disabled; vendor preset: disabled)
Active: failed (Result: start-limit) since Mo 2021-11-29 13:14:01 CET; 6s ago
Process: 4778 ExecStart=/usr/bin/fail2ban-client -x start (code=exited, status=255)
Process: 4776 ExecStartPre=/bin/mkdir -p /var/run/fail2ban (code=exited, status=0/SUCCESS)
Nov 29 13:14:01 freepbx.sangoma.local systemd[1]: Failed to start Fail2Ban Service.
Nov 29 13:14:01 freepbx.sangoma.local systemd[1]: Unit fail2ban.service entered failed state.
Nov 29 13:14:01 freepbx.sangoma.local systemd[1]: fail2ban.service failed.
Nov 29 13:14:01 freepbx.sangoma.local systemd[1]: fail2ban.service holdoff time over, scheduling restart.
Nov 29 13:14:01 freepbx.sangoma.local systemd[1]: Stopped Fail2Ban Service.
Nov 29 13:14:01 freepbx.sangoma.local systemd[1]: start request repeated too quickly for fail2ban.service
Nov 29 13:14:01 freepbx.sangoma.local systemd[1]: Failed to start Fail2Ban Service.
Nov 29 13:14:01 freepbx.sangoma.local systemd[1]: Unit fail2ban.service entered failed state.
Nov 29 13:14:01 freepbx.sangoma.local systemd[1]: fail2ban.service failed.

I tried several hints from the forum, like "touch … ", clearing cache, disable Zulu Modul etc., but nothing lets me restart the fail2ban service again.
I disabled the ZULU parts in the jail.local also (as described in the “fail2ban won’t start”-thread), but after ‘fail2ban-client -x start’ I get the following error:

ERROR Found no accessible config files for ‘filter.d/openvpn’ under /etc/fail2ban
ERROR Unable to read the filter
ERROR Errors in jail ‘openvpn’. Skipping…

Any further hints?

this helped for getting the fail2ban running again:

27 fwconsole ma downloadinstall framework
28 fwconsole ma downloadinstall core
29 fwconsole ma downloadinstall firewall
30 fwconsole ma downloadinstall sysadmin
31 fwconsole chown
32 fwconsole r
33 fwconsole restart

but now, I will get following:

The OpenVPN server configuration has been updated. Please restart the VPN server and Fail2ban to apply the changes

But restarting doesn’t solve it.

Raised [FREEPBX-23088] 15 to 16 upgrade - fail2ban not starting - Sangoma Issue Tracker to keep track of this issue and will try to reproduce this issue in-house. thanks.

Thanks für keeping an eye on it.

I encountered this same issue when I upgraded to FreePBX 15. This article helped me to resolve:

v/r,
-bk

This topic was automatically closed 31 days after the last reply. New replies are no longer allowed.