Crowdsec wordpress block site

Hello,
I installed crowdsec plugin for wordpress but I meet a problem and all the site is blocked. Fortunately I didn’t active for backend. below the configuration set (default) :
Capture d’écran de 2020-12-14 15-43-07

and when I go to my site I get :
Capture d’écran de 2020-12-14 15-43-56
I see nothing in the the crowdsec logs but in the apache logs:
[php7:error] [pid 29898] [client X.X.X.X.:40314] PHP Fatal error: Uncaught Error: Class ‘SQLite3’ not found in /var/www/html/wordpress/wp-content/plugins/crowdsec-wp/inc/Base/CrowdsecController.php:125\nStack trace:\n#0 /var/www/html/wordpress/wp-content/plugins/crowdsec-wp/inc/Base/CrowdsecController.php(70): CrowdsecController->apply_filter_from_sqlite(’/var/lib/crowds…’)\n#1 /var/www/html/wordpress/wp-content/plugins/crowdsec-wp/crowdsec.php(141): CrowdsecController->blockIp(Array, Array)\n#2 /var/www/html/wordpress/wp-includes/class-wp-hook.php(287): blockIp(Object(WP))\n#3 /var/www/html/wordpress/wp-includes/class-wp-hook.php(311): WP_Hook->apply_filters(’’, Array)\n#4 /var/www/html/wordpress/wp-includes/plugin.php(551): WP_Hook->do_action(Array)\n#5 /var/www/html/wordpress/wp-includes/class-wp.php(758): do_action_ref_array(‘wp’, Array)\n#6 /var/www/html/wordpress/wp-includes/functions.php(1291): WP->main(’’)\n#7 /var/www/html/wordpress/wp-blog-header.php(16): wp()\n#8 /var/www/html/wordpress/index.php(17): require(’/var/www/html/w…’)\n#9 {main}\n thrown in /var/www/html/wordpress/wp-content/plugins/crowdsec-wp/inc/Base/CrowdsecController.php on line 125

below my crowdsec config:

Global:

  • Configuration Folder : /etc/crowdsec
  • Data Folder : /var/lib/crowdsec/data
  • Log Folder : /var/log
  • Hub Folder : /etc/crowdsec/hub
  • Simulation File : /etc/crowdsec/simulation.yaml
  • Log level : info
  • Log Media : file
    Crowdsec:
  • Acquisition File : /etc/crowdsec/acquis.yaml
  • Parsers routines : 1
    cscli:
  • Output : human
  • Hub Branch : master
  • Hub Folder : /etc/crowdsec/hub
    API Client:
  • URL : http://localhost:8080/
  • Login : xxxx
  • Credentials File : /etc/crowdsec/local_api_credentials.yaml
    Local API Server:
  • Listen URL : localhost:8080
  • Profile File : /etc/crowdsec/profiles.yaml
  • Database:
    • Type : sqlite
    • Path : /var/lib/crowdsec/data/crowdsec.db
    • Flush age : 7d
    • Flush size : 5000
      Central API:
  • URL : https://api.crowdsec.net/
  • Login : xxxx
  • Credentials File : /etc/crowdsec/online_api_credentials.yaml

my server configuration:
ubuntu 180.4
apache2
wordpress 5.6

thank you.

Hi @dnit,

Unfortunately, this wordpress bouncer is compatible only for crowdsec versions v0.3.X. If you have installed v1.X.X version, it will not work.
We have almost finished a compatible wordpress bouncer and we’ll publish it soon.
You can see here all availables bouncers depends on your crowdsec version.