• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

fail2ban

  1. gennolo

    Resolved fail2ban and plesk-proftpd jail

    Hi all, I have enabled fail2ban with basic Plesk settings , including "plesk-proftpd" jail. According to the jail rule : [plesk-proftpd] enabled = true filter = proftpd action = iptables-multiport[name="plesk-proftpd", port="ftp,ftp-data,ftps,ftps-data"] logpath = /var/log/secure maxretry = 5...
  2. S

    Issue ip block for postfix in Fail2ban dosent work

    Hello, i have installed fail2ban, with all jails and a other with a blacklist. and spammer try different usernames for mail adress and with different password len since 5 days ! the mailservice from this domain is off in the configuration in plesk, the IP from this server in blocked in the...
  3. N

    Resolved Fail2ban 504 Gateway Time-out when opening Banned IP Addresses

    Hi! I'm having an issue where fail2ban service is running, i can access jails, logs and settings, but i'm having a 504 Gateway Time-out when opening Banned IP Addresses. Also turning on or off jails always gives me an error about time-out and try later to see the changes. I have read a lot...
  4. E

    Question regex fail2ban joomla 3.5 plesk 12.5

    Hello, I have a problem about writing a regex expression for Fail2Ban I want to protect administrator access a joomla 3.5 The logs give me the following: [Mon Jun 06 12: 33: 02.268536 2016 ] [ fcgid : warn] [ pid 3700 ] [ 217.128.126.234:43428 client] mod_fcgid : stderr : JCoulot user...
  5. J

    Fail2ban does not work

    My fail2ban server does not work after a clean plesk installation. Error Message: Die Einstellungen können nicht gespeichert werden: f2bmng failed: Synchronizing state for fail2ban.service with sysvinit using update-rc.d... Executing /usr/sbin/update-rc.d fail2ban defaults Executing...
  6. M

    Resolved WordPress + Fail2Ban... strange behavior with a error status of 403

    Hello, I had a WordPress installation that every time the users opened in their browsers, after 5 pages/click (Fail2Ban settings) Fail2Ban blocked their IP (jail used: plesk-apache). In the browser's inspection panel I found an error, status of 403 (Forbidden) for a single file...
  7. SamirM

    Fail2ban shows high CPU usage

    Hi, I have a dedicated CentOS 6.6(final) running Plesk 12.5.30. Fail2ban services are acting pretty erratic of late and shows an abnormally high CPU usage : 9516 root 20 0 1977m 20m 2480 S 110.6 0.3 2:33.23 fail2ban-server Any ideas on what is causing this abnormal high usage Samir
  8. Z

    Disk utilization increased after upgrade from 12.0

    On two Debian GNU/Linux 7.9 (wheezy) servers, the disk utilization increased after upgrade from 12.0 to 12.5. I can't understand what is causing it. Main suspect is mysql but by searching with iostat, iotop, atop I could not identify something different. I am quite sure that the plesk upgrade...
  9. Azurel

    Since today fail2ban not working

    Not sure, maybe latest yum or plesk-update stopped working fail2ban in Plesk with CentOS 6.7 (Final)? In plesk ip banning is "off" and I can't set it "on". I get this email today I checked it in putty: path "/var/run/fail2ban" is empty Try to start: Can anyone help here? I use Plesk...
  10. P

    Fail2Ban installation problem

    I try to install Fail2ban but the installation panel show the messages below and turn and turn. Any ideas... Odin Installer et mettre à niveau les produits Odin Produits traités : Plesk 12.5.30 En cours... Log d'opérations : Installation started in background Loaded plugins: fastestmirror...
  11. Giorgos Kontopoulos

    fail2ban problems with latest update plesk 12.5.30 Update #8

    yesterday plesk updated automatically with no problems to plesk 12.5.30 Update #8, last updated at Oct 28, 2015 04:04 AM A few hours ago all of a sudden websites reported 502 nginx error and trying to go to the plesk panel ip:8443 gave me this error ERROR: Zend_Db_Statement_Exception...
  12. E

    Plesk 12.5 fail2ban not banning IPs

    This is my SSH jail config from Plesk fail2ban UI [ssh] enabled = true filter = sshd action = iptables[name=SSH, port=ssh, protocol=tcp] logpath = /var/log/secure maxretry = 5 From /var/log/secure i still seeing an IP brute forcing SSH service on random ports. >Failed password for root from...
  13. D

    Fail2ban in Plesk 12.0.8

    Is Fail2ban supposed to be installed in Plesk 12.0.8 as they mention it in the comments here? http://download1.parallels.com/Plesk/PP12/12.0/release-notes/parallels-plesk-12.0-for-linux.html I can see that the documentation refers to 12.5 and in my 12.0.8 I cannot see any mention to Fail2ban in...
  14. G

    Plesk 12.0.18 Update #68 and Fail2ban 0.9.3 problem

    Hi, I have 2 servers running Plesk 12.0.18 update #68, CentOS 6.7. Since the Plesk autoupdater installed fail2ban 0.9.3 I can no longer access the main Fail2Ban "Banned IP addresses" page in Plesk. The page never loads, and eventually times-out. I can get to the Plesk Fail2Ban settings page...
  15. P

    fail2ban restarts frequently after plesk 12.5.30 update on ubuntu 12.04

    I was happily running a vServer with plesk on ubuntu 12.04 LTS. 2 days ago I upgraded plesk from 12.0 to 12.5.30. Since then I see frequent restarts of the fail2ban service (around every other 4 hours) /var/log/fail2ban.log shows errors from iptables like: ERROR iptables -D INPUT -p tcp -j...
  16. Pan_Duke

    Resolved plesk component installer hangs at Running rpm_check_debug

    Hi all, had a problem with fail2ban, it couldn't start and plesk starting page was taking too long to load. it stayed like this for a couple of weeks so tonight i decided to uninstall fail2ban and install it again. so i clicked on add remove components and selected it for removal at the...
  17. danami

    Resolved Juggernaut Security and Firewall Plesk Addon

    Juggernaut Security and Firewall Extension for Plesk Juggernaut features a SPI firewall, brute force protection, real-time connection tracking, intrusion detection, dynamic block lists, statistics and reporting, modsecurity auditing, country blocking and more cutting-edge technology to handle...
Back
Top