• Please be aware: Kaspersky Anti-Virus has been deprecated
    With the upgrade to Plesk Obsidian 18.0.64, "Kaspersky Anti-Virus for Servers" will be automatically removed from the servers it is installed on. We recommend that you migrate to Sophos Anti-Virus for Servers.
  • The Horde webmail has been deprecated. Its complete removal is scheduled for April 2025. For details and recommended actions, see the Feature and Deprecation Plan.

Resolved Could you please explain changes to the Fail2Ban jails in 18.0.63 in more detail?

Bitpalast

Plesk addicted!
Plesk Guru
Server operating system version
Alma 8 and 9
Plesk version and microupdate number
18.0.62, 18.0.63
According to another post, the "recidive" jail has been replaced by two new jails "plesk-one-week-ban.conf" and "plesk-permanent-ban.conf". We're using custom software and definitions that partly rely on the "recidive" chain and .conf. I'd like to know more what the two new confs do, whether recidive is kept and how they play together.
 
[...], the "recidive" jail has been replaced by two new jails "plesk-one-week-ban.conf" and "plesk-permanent-ban.conf".
That's incorrect. The recidive jail hasn't been replaced. Two new jails have been introduced: plesk-one-week-ban and plesk-permanent-ban

We're using custom software and definitions that partly rely on the "recidive" chain and .conf. I'd like to know more what the two new confs do, whether recidive is kept and how they play together.
The two new jails are for adding manual IP bans via the Plesk GUI. There have been no modifications to recidive jail or to the way recidive jail functions.
 
Back
Top