• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Forwarded to devs fail2ban log directory will not be updated

destan40

Basic Pleskian
TITLE:
fail2ban log directory will not be updated
PRODUCT, VERSION, OPERATING SYSTEM, ARCHITECTURE:
Plesk Obsidian 18.0.18
PROBLEM DESCRIPTION:
Changing the www directory for users, dont update the fail2ban config for these directories​
STEPS TO REPRODUCE:
Changing plesk user home directory to for example:
/home/*domain.com*/html​
ACTUAL RESULT:
fail2ban config file will not be updated:

/etc/fail2ban/jail.d/plesk.conf
# HTTP servers
[plesk-apache]
action = iptables-multiport[name=apache, port="http,https,7080,7081"]
filter = apache-auth
logpath = /var/www/vhosts/system/*/logs/error_log
/var/log/httpd/*error_log
maxretry = 6
# Ban hosts which agent identifies spammer robots crawling the web
# for email addresses. The mail outputs are buffered.
[plesk-apache-badbot]
filter = apache-badbots
action = iptables-multiport[name=BadBots, port="http,https,7080,7081"]
logpath = /var/www/vhosts/system/*/logs/*access*log
/var/log/httpd/*access_log
bantime = 48h
maxretry = 1​
EXPECTED RESULT:
fail2ban configfile: /etc/fail2ban/jail.d/plesk.conf
logpaths
should be updated.​
ANY ADDITIONAL INFORMATION:
YOUR EXPECTATIONS FROM PLESK SERVICE TEAM:
Confirm bug
 
Hello, destan40!
Did you transfer your sites with "plesk bin transvhosts.pl" utility?
It updates fail2ban jails correctly but instead of editing "/etc/fail2ban/jail.d/plesk.conf" it stores changes in "/etc/fail2ban/jail.local" like:
Code:
# grep -C 2 logpath /etc/fail2ban/jail.local  
[plesk-apache]
enabled = true
logpath = /var/sites/system/*/logs/error_log
       /var/log/httpd/*error_log

[plesk-apache-badbot]
enabled = true
logpath = /var/sites/system/*/logs/*access*log
       /var/log/httpd/*access_log

You can find updated settings in Tools & Settings -> IP Address Banning (Fail2Ban) -> Jails -> plesk-apache.[/code]
 
Back
Top