Lost Connection via Domain, works after yunohost-firewall restart (update source of the issue = fail2ban)

My YunoHost server

Hardware: private server at home (x86)
YunoHost version: 11.0.9.15 (stable)
I have access to my server : Through SSH | through the webadmin
Are you in a special context or did you perform some particular tweaking on your YunoHost instance ? : no

Description of my issue

In my case i can connect to my server via IP in my local network but can’t reach to the server via the domain. If i make a restart of the “yunohost-firewall” i can reach the server via the domain for about 30 minutes up to 5 hours and then it becomes dead over the domain again. the log of the restart of the firewall is hastebin

Can anyone give me some hints how i can find out the problem. CPU, RAM and disk space are all in good conditions.

regards

fichte

can someone give me some hints where i should start to search for my issue?

thanks in advance

fichte

i think i have found out, that the problem is coming from the fail2ban.

output of different iptables-save executions:

at this point the server was not reachable from outside my network via domain:

# Generated by iptables-save v1.8.7 on Thu Nov  3 19:24:12 2022
*filter
:INPUT DROP [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
:f2b-pam-generic - [0:0]
:f2b-sshd - [0:0]
-A INPUT -p tcp -j f2b-pam-generic
-A INPUT -p tcp -m multiport --dports 22 -j f2b-sshd
-A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
-A INPUT -p tcp -m tcp --dport 22 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 25 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 53 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 80 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 443 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 587 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 993 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 5222 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 5269 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 64738 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 32400 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 445 -j ACCEPT
-A INPUT -p udp -m udp --dport 53 -j ACCEPT
-A INPUT -p udp -m udp --dport 5353 -j ACCEPT
-A INPUT -p udp -m udp --dport 64738 -j ACCEPT
-A INPUT -p udp -m udp --dport 445 -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -p icmp -j ACCEPT
-A f2b-pam-generic -s 10.10.2.1/32 -j REJECT --reject-with icmp-port-unreachable
-A f2b-pam-generic -j RETURN
-A f2b-sshd -s 10.10.2.1/32 -j REJECT --reject-with icmp-port-unreachable
-A f2b-sshd -j RETURN
COMMIT
# Completed on Thu Nov  3 19:24:12 2022

after a restart of the yunohost-firewall (and with that a restart of f2b) it looks like this

# Generated by iptables-save v1.8.7 on Thu Nov  3 19:41:48 2022
*filter
:INPUT DROP [0:0]
:FORWARD ACCEPT [0:0]
:OUTPUT ACCEPT [0:0]
:f2b-sshd - [0:0]
-A INPUT -p tcp -m multiport --dports 22 -j f2b-sshd
-A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
-A INPUT -p tcp -m tcp --dport 22 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 25 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 53 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 80 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 443 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 587 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 993 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 5222 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 5269 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 64738 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 32400 -j ACCEPT
-A INPUT -p tcp -m tcp --dport 445 -j ACCEPT
-A INPUT -p udp -m udp --dport 53 -j ACCEPT
-A INPUT -p udp -m udp --dport 5353 -j ACCEPT
-A INPUT -p udp -m udp --dport 64738 -j ACCEPT
-A INPUT -p udp -m udp --dport 445 -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -p icmp -j ACCEPT
-A f2b-sshd -s 10.10.2.1/32 -j REJECT --reject-with icmp-port-unreachable
-A f2b-sshd -j RETURN
COMMIT
# Completed on Thu Nov  3 19:41:48 2022

about an hour later the connection was lost again and i dumped the log of fail2ban

2022-11-03 19:38:41,408 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,415 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,419 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,421 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,441 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,442 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,448 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,449 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,452 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,456 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,484 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,485 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,490 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,501 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,507 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,513 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,514 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,517 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,518 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,520 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,521 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,690 fail2ban.actions        [2181]: NOTICE  [sshd] Ban 10.10.2.1
2022-11-03 19:38:41,696 fail2ban.filter         [2181]: INFO    [recidive] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:41,701 fail2ban.utils          [2181]: ERROR   7f9673514e30 -- exec: iptables -w -n -L INPUT | grep -q 'f2b-sshd[ \t]'
2022-11-03 19:38:41,701 fail2ban.utils          [2181]: ERROR   7f9673514e30 -- returned 1
2022-11-03 19:38:41,702 fail2ban.CommandAction  [2181]: ERROR   Invariant check failed. Trying to restore a sane environment
2022-11-03 19:38:41,714 fail2ban.utils          [2181]: ERROR   7f967352a9d0 -- exec: iptables -w -D INPUT -p tcp -m multiport --dports 22 -j f2b-sshd
iptables -w -F f2b-sshd
iptables -w -X f2b-sshd
2022-11-03 19:38:41,715 fail2ban.utils          [2181]: ERROR   7f967352a9d0 -- stderr: "iptables v1.8.7 (nf_tables): Chain 'f2b-sshd' does not exist"
2022-11-03 19:38:41,715 fail2ban.utils          [2181]: ERROR   7f967352a9d0 -- stderr: "Try `iptables -h' or 'iptables --help' for more information."
2022-11-03 19:38:41,716 fail2ban.utils          [2181]: ERROR   7f967352a9d0 -- stderr: 'iptables: No chain/target/match by that name.'
2022-11-03 19:38:41,716 fail2ban.utils          [2181]: ERROR   7f967352a9d0 -- stderr: 'iptables: No chain/target/match by that name.'
2022-11-03 19:38:41,716 fail2ban.utils          [2181]: ERROR   7f967352a9d0 -- returned 1
2022-11-03 19:38:41,738 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 19:38:41
2022-11-03 19:38:44,451 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 19:38:44
2022-11-03 19:48:41,042 fail2ban.actions        [2181]: NOTICE  [sshd] Unban 10.10.2.1
2022-11-03 20:49:20,294 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,296 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,296 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,297 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,299 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,300 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,335 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,336 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,338 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,340 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,344 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,344 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,347 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:20,350 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:20
2022-11-03 20:49:21,299 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,300 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,312 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,314 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,314 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,315 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,316 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,317 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,319 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,320 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,321 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,322 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,322 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,323 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,324 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,325 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,326 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,343 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,345 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,345 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,346 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,347 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,348 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,349 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,354 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,358 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,359 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,360 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,363 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,364 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,365 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,366 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,367 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,368 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,369 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,379 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,380 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,384 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,388 fail2ban.filter         [2181]: INFO    [pam-generic] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,482 fail2ban.actions        [2181]: NOTICE  [sshd] Ban 10.10.2.1
2022-11-03 20:49:21,488 fail2ban.filter         [2181]: INFO    [recidive] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,639 fail2ban.actions        [2181]: NOTICE  [pam-generic] Ban 10.10.2.1
2022-11-03 20:49:21,645 fail2ban.filter         [2181]: INFO    [recidive] Found 10.10.2.1 - 2022-11-03 20:49:21
2022-11-03 20:49:21,651 fail2ban.utils          [2181]: ERROR   7f96735147a0 -- exec: iptables -w -n -L INPUT | grep -q 'f2b-pam-generic[ \t]'
2022-11-03 20:49:21,651 fail2ban.utils          [2181]: ERROR   7f96735147a0 -- returned 1
2022-11-03 20:49:21,652 fail2ban.CommandAction  [2181]: ERROR   Invariant check failed. Trying to restore a sane environment
2022-11-03 20:49:21,664 fail2ban.utils          [2181]: ERROR   7f96735137b0 -- exec: iptables -w -D INPUT -p tcp -j f2b-pam-generic
iptables -w -F f2b-pam-generic
iptables -w -X f2b-pam-generic
2022-11-03 20:49:21,665 fail2ban.utils          [2181]: ERROR   7f96735137b0 -- stderr: "iptables v1.8.7 (nf_tables): Chain 'f2b-pam-generic' does not exist"
2022-11-03 20:49:21,665 fail2ban.utils          [2181]: ERROR   7f96735137b0 -- stderr: "Try `iptables -h' or 'iptables --help' for more information."
2022-11-03 20:49:21,666 fail2ban.utils          [2181]: ERROR   7f96735137b0 -- stderr: 'iptables: No chain/target/match by that name.'
2022-11-03 20:49:21,667 fail2ban.utils          [2181]: ERROR   7f96735137b0 -- stderr: 'iptables: No chain/target/match by that name.'
2022-11-03 20:49:21,667 fail2ban.utils          [2181]: ERROR   7f96735137b0 -- returned 1
2022-11-03 20:49:23,001 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:22
2022-11-03 20:49:23,002 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:22
2022-11-03 20:49:23,002 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:22
2022-11-03 20:49:23,003 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:22
2022-11-03 20:49:23,004 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:22
2022-11-03 20:49:23,004 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:22
2022-11-03 20:49:23,005 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:22
2022-11-03 20:49:23,006 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:22
2022-11-03 20:49:23,770 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,771 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,771 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,772 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,776 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,776 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,777 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,778 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,782 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,783 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,784 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,785 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,786 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,788 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,788 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,789 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,790 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,790 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,807 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,807 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,812 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:49:23,819 fail2ban.filter         [2181]: INFO    [sshd] Found 10.10.2.1 - 2022-11-03 20:49:23
2022-11-03 20:50:02,716 fail2ban.server         [2181]: INFO    Shutdown in progress...
2022-11-03 20:50:02,716 fail2ban.observer       [2181]: INFO    Observer stop ... try to end queue 5 seconds
2022-11-03 20:50:02,737 fail2ban.observer       [2181]: INFO    Observer stopped, 0 events remaining.
2022-11-03 20:50:02,776 fail2ban.server         [2181]: INFO    Stopping all jails
2022-11-03 20:50:02,777 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/auth.log'
2022-11-03 20:50:02,779 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.mail.bbq.jetzt-error.log'
2022-11-03 20:50:02,780 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/alm.bbq.jetzt-error.log'
2022-11-03 20:50:02,781 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/blog.bbq.jetzt-error.log'
2022-11-03 20:50:02,782 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/jabber.bbq.jetzt-error.log'
2022-11-03 20:50:02,783 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.alm.bbq.jetzt-error.log'
2022-11-03 20:50:02,785 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/s.bbq.jetzt-error.log'
2022-11-03 20:50:02,786 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.s.bbq.jetzt-error.log'
2022-11-03 20:50:02,787 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/localhost-nginx_status_monitorix.lan-error.log'
2022-11-03 20:50:02,788 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/wolke.bbq.jetzt-error.log'
2022-11-03 20:50:02,789 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.bbq.jetzt-error.log'
2022-11-03 20:50:02,791 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.pr0.bbq.jetzt-error.log'
2022-11-03 20:50:02,792 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/fs.bbq.jetzt-error.log'
2022-11-03 20:50:02,793 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/bbq.jetzt-error.log'
2022-11-03 20:50:02,794 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.jabber.bbq.jetzt-error.log'
2022-11-03 20:50:02,795 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/mail.bbq.jetzt-error.log'
2022-11-03 20:50:02,797 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.fs.bbq.jetzt-error.log'
2022-11-03 20:50:02,798 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.wolke.bbq.jetzt-error.log'
2022-11-03 20:50:02,799 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/lutim.error.log'
2022-11-03 20:50:02,800 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/error.log'
2022-11-03 20:50:02,801 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/pr0.bbq.jetzt-error.log'
2022-11-03 20:50:02,803 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.blog.bbq.jetzt-error.log'
2022-11-03 20:50:02,804 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/mail.log'
2022-11-03 20:50:02,805 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/mail.log'
2022-11-03 20:50:02,806 fail2ban.filter         [2181]: ERROR   Unable to get failures in /var/log/fail2ban.log
2022-11-03 20:50:02,806 fail2ban.filter         [2181]: ERROR   Unable to get failures in /var/log/fail2ban.log
2022-11-03 20:50:02,806 fail2ban.filter         [2181]: ERROR   Unable to get failures in /var/log/fail2ban.log
2022-11-03 20:50:02,807 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/fail2ban.log'
2022-11-03 20:50:02,807 fail2ban.filter         [2181]: ERROR   Unable to get failures in /var/log/fail2ban.log
2022-11-03 20:50:02,808 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/auth.log'
2022-11-03 20:50:02,808 fail2ban.filter         [2181]: INFO    Removed logfile: '/home/yunohost.app/nextcloud/data/nextcloud.log'
2022-11-03 20:50:02,819 fail2ban.actions        [2181]: NOTICE  [dovecot] Flush ticket(s) with iptables-multiport
2022-11-03 20:50:02,822 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.mail.bbq.jetzt-error.log'
2022-11-03 20:50:02,823 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/alm.bbq.jetzt-error.log'
2022-11-03 20:50:02,823 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/blog.bbq.jetzt-error.log'
2022-11-03 20:50:02,823 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/jabber.bbq.jetzt-error.log'
2022-11-03 20:50:02,824 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.alm.bbq.jetzt-error.log'
2022-11-03 20:50:02,824 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/s.bbq.jetzt-error.log'
2022-11-03 20:50:02,825 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.s.bbq.jetzt-error.log'
2022-11-03 20:50:02,825 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/localhost-nginx_status_monitorix.lan-error.log'
2022-11-03 20:50:02,825 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/wolke.bbq.jetzt-error.log'
2022-11-03 20:50:02,826 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.bbq.jetzt-error.log'
2022-11-03 20:50:02,826 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.pr0.bbq.jetzt-error.log'
2022-11-03 20:50:02,827 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/fs.bbq.jetzt-error.log'
2022-11-03 20:50:02,827 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/bbq.jetzt-error.log'
2022-11-03 20:50:02,827 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.jabber.bbq.jetzt-error.log'
2022-11-03 20:50:02,828 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/mail.bbq.jetzt-error.log'
2022-11-03 20:50:02,828 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.fs.bbq.jetzt-error.log'
2022-11-03 20:50:02,829 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.wolke.bbq.jetzt-error.log'
2022-11-03 20:50:02,829 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/lutim.error.log'
2022-11-03 20:50:02,829 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/error.log'
2022-11-03 20:50:02,830 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/pr0.bbq.jetzt-error.log'
2022-11-03 20:50:02,830 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.blog.bbq.jetzt-error.log'
2022-11-03 20:50:02,831 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/s.bbq.jetzt-access.log'
2022-11-03 20:50:02,831 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.pr0.bbq.jetzt-access.log'
2022-11-03 20:50:02,831 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/blog.bbq.jetzt-access.log'
2022-11-03 20:50:02,832 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/bbq.jetzt-access.log'
2022-11-03 20:50:02,832 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/wolke.bbq.jetzt-access.log'
2022-11-03 20:50:02,833 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.s.bbq.jetzt-access.log'
2022-11-03 20:50:02,833 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/alm.bbq.jetzt-access.log'
2022-11-03 20:50:02,833 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/pr0.bbq.jetzt-access.log'
2022-11-03 20:50:02,834 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/localhost-nginx_status_monitorix.lan-access.log'
2022-11-03 20:50:02,834 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.mail.bbq.jetzt-access.log'
2022-11-03 20:50:02,835 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.jabber.bbq.jetzt-access.log'
2022-11-03 20:50:02,835 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.fs.bbq.jetzt-access.log'
2022-11-03 20:50:02,835 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/jabber.bbq.jetzt-access.log'
2022-11-03 20:50:02,836 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/mail.bbq.jetzt-access.log'
2022-11-03 20:50:02,836 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.wolke.bbq.jetzt-access.log'
2022-11-03 20:50:02,837 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/access.log'
2022-11-03 20:50:02,837 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.blog.bbq.jetzt-access.log'
2022-11-03 20:50:02,837 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.alm.bbq.jetzt-access.log'
2022-11-03 20:50:02,838 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/fs.bbq.jetzt-access.log'
2022-11-03 20:50:02,838 fail2ban.filter         [2181]: INFO    Removed logfile: '/var/log/nginx/xmpp-upload.bbq.jetzt-access.log'
2022-11-03 20:50:02,879 fail2ban.actions        [2181]: NOTICE  [recidive] Flush ticket(s) with iptables-allports
2022-11-03 20:50:02,884 fail2ban.utils          [2181]: ERROR   7f967203eee0 -- exec: iptables -w -F f2b-recidive
2022-11-03 20:50:02,884 fail2ban.utils          [2181]: ERROR   7f967203eee0 -- stderr: 'iptables: No chain/target/match by that name.'
2022-11-03 20:50:02,884 fail2ban.utils          [2181]: ERROR   7f967203eee0 -- returned 1
2022-11-03 20:50:02,885 fail2ban.actions        [2181]: ERROR   Failed to flush bans in jail 'recidive' action 'iptables-allports': Error flushing action Jail('recidive')/iptables-allports: 'Script error'
2022-11-03 20:50:02,885 fail2ban.actions        [2181]: INFO    No flush occurred, do consistency check
2022-11-03 20:50:02,894 fail2ban.utils          [2181]: ERROR   7f96706ca180 -- exec: iptables -w -n -L INPUT | grep -q 'f2b-recidive[ \t]'
2022-11-03 20:50:02,895 fail2ban.utils          [2181]: ERROR   7f96706ca180 -- returned 1
2022-11-03 20:50:02,895 fail2ban                [2181]: CRITICAL Unhandled exception in Fail2Ban:
Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/fail2ban/server/actions.py", line 653, in __flushBan
    if action.flush():
  File "/usr/lib/python3/dist-packages/fail2ban/server/action.py", line 637, in flush
    return self._executeOperation('<actionflush>', 'flushing', family=family, afterExec=_afterFlush)
  File "/usr/lib/python3/dist-packages/fail2ban/server/action.py", line 476, in _executeOperation
    raise RuntimeError("Error %s action %s/%s: %r" % (operation, self._jail, self._name, err))
RuntimeError: Error flushing action Jail('recidive')/iptables-allports: 'Script error'

During handling of the above exception, another exception occurred:

Traceback (most recent call last):
  File "/usr/lib/python3/dist-packages/fail2ban/server/jailthread.py", line 69, in run_with_except_hook
    run(*args, **kwargs)
  File "/usr/lib/python3/dist-packages/fail2ban/server/actions.py", line 368, in run
    self.__flushBan(stop=True)
  File "/usr/lib/python3/dist-packages/fail2ban/server/actions.py", line 666, in __flushBan
    action.consistencyCheck(_beforeRepair)
  File "/usr/lib/python3/dist-packages/fail2ban/server/action.py", line 690, in consistencyCheck
    if started and not self._invariantCheck(family, beforeRepair):
  File "/usr/lib/python3/dist-packages/fail2ban/server/action.py", line 916, in _invariantCheck
    if beforeRepair and not beforeRepair():
  File "/usr/lib/python3/dist-packages/fail2ban/server/actions.py", line 663, in _beforeRepair
    self._logSys.error("Invariant check failed. Flush is impossible.")
AttributeError: 'Actions' object has no attribute '_logSys'
2022-11-03 20:50:02,942 fail2ban.actions        [2181]: NOTICE  [nginx-http-auth] Flush ticket(s) with iptables-multiport
2022-11-03 20:50:02,943 fail2ban.actions        [2181]: NOTICE  [pam-generic] Flush ticket(s) with iptables-allports
2022-11-03 20:50:02,951 fail2ban.actions        [2181]: NOTICE  [pam-generic] Unban 10.10.2.1
2022-11-03 20:50:03,006 fail2ban.actions        [2181]: NOTICE  [yunohost] Flush ticket(s) with iptables-multiport
2022-11-03 20:50:03,078 fail2ban.actions        [2181]: NOTICE  [postfix] Flush ticket(s) with iptables-multiport
2022-11-03 20:50:03,078 fail2ban.actions        [2181]: NOTICE  [nextcloud] Flush ticket(s) with iptables-multiport
2022-11-03 20:50:03,356 fail2ban.actions        [2181]: NOTICE  [sshd] Flush ticket(s) with iptables-multiport
2022-11-03 20:50:03,365 fail2ban.actions        [2181]: NOTICE  [sshd] Unban 10.10.2.1
2022-11-03 20:50:03,379 fail2ban.jail           [2181]: INFO    Jail 'sshd' stopped
2022-11-03 20:50:03,380 fail2ban.jail           [2181]: INFO    Jail 'nginx-http-auth' stopped
2022-11-03 20:50:03,380 fail2ban.jail           [2181]: INFO    Jail 'postfix' stopped
2022-11-03 20:50:03,380 fail2ban.jail           [2181]: INFO    Jail 'dovecot' stopped
2022-11-03 20:50:03,381 fail2ban.jail           [2181]: INFO    Jail 'recidive' stopped
2022-11-03 20:50:03,381 fail2ban.jail           [2181]: INFO    Jail 'pam-generic' stopped
2022-11-03 20:50:03,381 fail2ban.jail           [2181]: INFO    Jail 'nextcloud' stopped
2022-11-03 20:50:03,582 fail2ban.jail           [2181]: INFO    Jail 'yunohost' stopped
2022-11-03 20:50:03,582 fail2ban.database       [2181]: INFO    Connection to database closed.
2022-11-03 20:50:03,583 fail2ban.server         [2181]: INFO    Exiting Fail2ban

i’m not able to find out what’s going on but maybe one of you guys.

thanks in advance

fichte

I have solved it. The IP of my router was banned.

This topic was automatically closed 30 days after the last reply. New replies are no longer allowed.