• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Resolved Fail2Ban Update By Plesk?

learning_curve

Silver Pleskian
The question has been asked before by others: Question - fail2ban update because it was last updated, prior to Obsidian being upgraded to General Release status: Change Log for Plesk Obsidian yet there's still no sign or inclination, that this well overdue update, will be arriving anytime soon...

You can't (well not very easily....) upgrade Fail2Ban yourself - if you're using Plesk Obsidian - as it's a Plesk enhanced version of the general release Fail2Ban that you're using, similar in many ways to the Plesk enhanced PHP releases which Plesk do a great job of!

The current Fail2ban release via Plesk is this one: https://github.com/fail2ban/fail2ban/compare/0.10.3.1...0.11.2 The current Fail2Ban general release is this one: Release 0.11.2 (2020/11/23) - heal-the-world-with-security-tools · fail2ban/fail2ban and the differences between them are here: https://github.com/fail2ban/fail2ban/compare/0.10.3.1...0.11.2

Can anybody from Plesk tell us more?
 
Well.... no reply yet so a quick bump.
Also for reference, this thread: Question - Plesk Firewall/ CSF but a link from within it: How to Install and Configure CSF which includes this:
(Quote): "...Another key function of CSF is that it will check for failed login authentications on mail servers (IMAP, Exim, uw-imap, Dovecot, Kerio), Ftp servers (Pure-ftpd, Proftpd, vsftpd), OpenSSH servers, and Plesk & cPanel servers for replacing software such as fail2ban..."
 
Would love to hear from Plesk about this. You could in theory compile the latest f2b from source and replace the plesk-native library. I don't believe there's any component that *requires* the Plesk optimized binaries to run,

Edit: Will try this when I get a chance to and report back
 
Last edited:
For now, I can only say that we have plans for updating this component in Q2.
Please be patient.
 
As far as replacing f2b from source:

Code:
rpm -q fail2ban

Should show plesk's fail2ban package, ie

fail2ban-0.10.3.1-2.centos.7+p18.0.33.1+t210225.1402.noarch

Remove the packages:

Code:
yum remove fail2ban

Then install from epel-repo (must have epel installed)

Code:
yum install fail2ban --disablerepo="PLESK_18_0_VER-extras"

(replace VER with Plesk version)

Code:
rpm -q fail2ban

Should show something without the +18.0.3

Restart the fail2ban service daemon with systemctl

fail2ban-client status -> this should show all your previously active jails.

The downside to this is that it will disable the Plesk fail2ban interface. I have not found a workaround for this and probably won't recommend doing this.
 
Back
Top