• Please be aware: Kaspersky Anti-Virus has been deprecated
    With the upgrade to Plesk Obsidian 18.0.64, "Kaspersky Anti-Virus for Servers" will be automatically removed from the servers it is installed on. We recommend that you migrate to Sophos Anti-Virus for Servers.
  • The Horde webmail has been deprecated. Its complete removal is scheduled for April 2025. For details and recommended actions, see the Feature and Deprecation Plan.

Resolved Error fail2ban since update to 18.0.63

@Kulturmensch Can you recall which files exactly were edited prior to the update? Our team determined that /etc/fail2ban/jail.d/plesk.conf is being properly updated now and they would like to dig deeper for a possible issue with jail.conf. Thanks in advance for your cooperation.
 
Hi,
Sorry to add on to this thread but i think it's related.

Our plesk servers have some custom configurations for fail2ban, which we have put in .local files like jail.conf(5) manpage state's.
*.conf files are distributed by Fail2Ban. It is recommended that *.conf files should remain unchanged to ease upgrades. If needed, customizations should be provided in *.local files. For example, if you would like to
enable the [ssh-iptables-ipset] jail specified in jail.conf, create jail.local containing

jail.local
[ssh-iptables-ipset]

enabled = true

In .local files specify only the settings you would like to change and the rest of the configuration will then come from the corresponding .conf file which is parsed first.
After the recent update to the fail2ban plesk package ALL our .local files have been deleted.

So do i understand it correct that plesk recommends u put any changes in .conf files instead of what fail2ban recommends because it will throw away .local files with any future update?
 
Hi,
Sorry to add on to this thread but i think it's related.

Our plesk servers have some custom configurations for fail2ban, which we have put in .local files like jail.conf(5) manpage state's.

After the recent update to the fail2ban plesk package ALL our .local files have been deleted.

So do i understand it correct that plesk recommends u put any changes in .conf files instead of what fail2ban recommends because it will throw away .local files with any future update?
Hi,

The same or similar problem here.

I had a configuration in the fail2ban files of my servers to avoid banning IP addresses from certain countries. In my case: Spain.

It has been working fine for me so many years and now it doesn't since my servers updated to the 18.0.63 version.

It seems like if config files were rewritten or deleted.

I am trying to do some workarounds, but nothing works for me.

Does it happened to anyone else?
Does any Pleskian know how to solve or workaround it?

My customers are complaining and having a lot of issues since this is happening.

I hope a quick response from anyone.

Thank you very much in advance.
 
It is required to either reload specific jails or to reload the fail2ban configuration altogether to apply changes in configuration or filter files.
 
Thank you very much @Bitpalast

Would it be necessary to restart fail2ban if a bring to servers updated to version 18.0.63 an older version of the fail2ban config files?
Question for Plesk Staff Members or Gurus.

I think I found a way to fix it, uploading an older version of my fail2ban files to the servers that are updated.

Will it happen the same thing in the future updates??
Are you concerned about it??

Thanks for the replys in advance.
 
Back
Top