Sponsored Content
Special Forums Cybersecurity Fail2ban ERROR Unable to contact server. Is it running? Post 302895231 by postcd on Saturday 29th of March 2014 07:29:14 PM
Old 03-29-2014
Fail2ban ERROR Unable to contact server. Is it running?

Hello, my fail2ban service is running (ps aux)

When i do:
Code:
fail2ban-client status

it returns:
Code:
ERROR  Unable to contact server. Is it running?

same message on fail2ban restart.

In /etc/fail2ban/fail2ban.conf i see this line:
Code:
socket = /var/run/fail2ban/fail2ban.sock

but this file does not exist.

i cant find fail2ban log file in /var/log

Please how can i fix this issue?

I ended up killing the process and yum erase fail2ban then install, after that i see there is no jail:

Quote:
Fail2ban (pid 90593) is running...
Status
|- Number of jail: 0
`- Jail list:

Last edited by postcd; 03-29-2014 at 08:51 PM..
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

ldapsearch (Can't contact ldap server)

Hi, Can somebody help me with ldapsearch? I am a newbie with linux and trying to do a ldapquery to resolve a full name from Active Directory? When i give the command ldapsearch -h sso541885 "cn=mloon" I get the error "ldap_sasl_interactive_bind_s: can't contact ldap server Regards, ... (6 Replies)
Discussion started by: vanloonmichel
6 Replies

2. Solaris

couldn't contact the DHCP server

hi when i configure for DHCP in my solaris it says not able to contact dhcp server.. what might be the problem( is there any problem in recognizing my hostname by DHCP Server)? can any one explain thanks in advance (1 Reply)
Discussion started by: srikanthg
1 Replies

3. Shell Programming and Scripting

Unix ldapsearch can not contact a Windows LDAP Server

Good morning, Firstly my appologies if this post is not exactly approprate for this forum but I do not know were else to post it. If anyone knows of a better forum for this please let me know. I need to script an ldapsearch that will interrogate both unix and windows ldap servers. When it... (1 Reply)
Discussion started by: twk
1 Replies

4. Solaris

Service error on sparc server running solaris 10

Hi, I am getting following service error on one of the sparc servers running solaris 10 - Code : $ svcs -a | grep "maintenance" maintenance Nov_08 svc:/application/management/sma:default $ svcs -xv svc:/application/management/sma:default (net-snmp SNMP daemon) State: maintenance... (8 Replies)
Discussion started by: sunadmin
8 Replies

5. Shell Programming and Scripting

unable to grep the running processes.

Hi All, We have a shell script(ODS_Load)which loads the data from perticular flat file to oracle table invoking sqlplus based on the parameter. When we execute the script(ODS_Load) independently, script is working fine and able to load the tables successfully. We invoke(ODS_Load) with... (1 Reply)
Discussion started by: Nagaraja Akkiva
1 Replies

6. Solaris

Rpcinfo: can't contact portmapper: RPC: Authentication error; why = Failed (unspecified error)

I have two servers with a fresh install of Solaris 11, and having problems when doing rpcinfo between them. There is no firewall involved, so everything should theoretically be getting through. Does anyone have any ideas? I did a lot of Google searches, and haven't found a working solution yet. ... (2 Replies)
Discussion started by: christr
2 Replies

7. UNIX for Dummies Questions & Answers

Transfer file from server B to server C and running the script on server A

I have 3 servers A, B, C and server B is having some files in /u01/soa/ directory, these files i want to copy to server C, and i want to run the script from server A. Script(Server A) --> Files at Server B (Source server) --> Copy the files to Server C(Target Server). We dont have RSA key... (4 Replies)
Discussion started by: kiran_j
4 Replies

8. Shell Programming and Scripting

Script year_month_day_hour_minute with fail2ban

Hello, What I would like to do is a shell script which will read a database file, then it will compare the current date/hour/minute in each line existing in the database file. Today is 20140305 (year_month_day) & assume that the time is 15:11 at the moment. under /var/log/ database.txt ... (5 Replies)
Discussion started by: baris35
5 Replies

9. Solaris

Error when running starting server service

Hi I have installed using tar a program called rabbitmq, and when I try to start it according to documentation, I get the following error: /usr/local/sbin/rabbitmq_server-3.6.14/sbin# ./rabbitmq-server ./rabbitmq-server: .: local: not found ... (7 Replies)
Discussion started by: fretagi
7 Replies
fail2ban_selinux(8)					      SELinux Policy fail2ban					       fail2ban_selinux(8)

NAME
fail2ban_selinux - Security Enhanced Linux Policy for the fail2ban processes DESCRIPTION
Security-Enhanced Linux secures the fail2ban processes via flexible mandatory access control. The fail2ban processes execute with the fail2ban_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep fail2ban_t ENTRYPOINTS
The fail2ban_t SELinux type can be entered via the fail2ban_exec_t file type. The default entrypoint paths for the fail2ban_t domain are the following: /usr/bin/fail2ban, /usr/bin/fail2ban-server PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux fail2ban policy is very flexible allowing users to setup their fail2ban processes in as secure a method as possible. The following process types are defined for fail2ban: fail2ban_client_t, fail2ban_t Note: semanage permissive -a fail2ban_t can be used to make the process type fail2ban_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. fail2ban policy is extremely flexible and has several booleans that allow you to manipulate the policy and run fail2ban with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the fail2ban_client_t, fail2ban_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the fail2ban_client_t, fail2ban_t, you must turn on the ker- beros_enabled boolean. setsebool -P kerberos_enabled 1 MANAGED FILES
The SELinux process type fail2ban_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk fail2ban_tmp_t fail2ban_var_lib_t /var/lib/fail2ban(/.*)? fail2ban_var_run_t /var/run/fail2ban.* net_conf_t /etc/hosts[^/]* /etc/yp.conf.* /etc/denyhosts.* /etc/hosts.deny.* /etc/resolv.conf.* /etc/sysconfig/networking(/.*)? /etc/sysconfig/network-scripts(/.*)? /etc/sysconfig/network-scripts/.*resolv.conf /etc/ethers /etc/ntp.conf root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux fail2ban policy is very flexible allowing users to setup their fail2ban processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the fail2ban, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t fail2ban_client_exec_t '/srv/fail2ban/content(/.*)?' restorecon -R -v /srv/myfail2ban_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for fail2ban: fail2ban_client_exec_t - Set files with the fail2ban_client_exec_t type, if you want to transition an executable to the fail2ban_client_t domain. fail2ban_exec_t - Set files with the fail2ban_exec_t type, if you want to transition an executable to the fail2ban_t domain. Paths: /usr/bin/fail2ban, /usr/bin/fail2ban-server fail2ban_initrc_exec_t - Set files with the fail2ban_initrc_exec_t type, if you want to transition an executable to the fail2ban_initrc_t domain. fail2ban_log_t - Set files with the fail2ban_log_t type, if you want to treat the data as fail2ban log data, usually stored under the /var/log directory. fail2ban_tmp_t - Set files with the fail2ban_tmp_t type, if you want to store fail2ban temporary files in the /tmp directories. fail2ban_var_lib_t - Set files with the fail2ban_var_lib_t type, if you want to store the fail2ban files under the /var/lib directory. fail2ban_var_run_t - Set files with the fail2ban_var_run_t type, if you want to store the fail2ban files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), fail2ban(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), fail2ban_client_selinux(8), fail2ban_client_selinux(8) fail2ban 14-06-10 fail2ban_selinux(8)
All times are GMT -4. The time now is 11:22 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy