Bobcares

How to manage Fail2Ban and its jails in Plesk for Linux

by | Jan 19, 2022

How to manage Fail2Ban and its jails in Plesk for Linux like a pro with a little help from our in-house experts.

At Bobcares, we offer solutions for every query, big and small, as a part of our Server Management Service.

Let’s take a look at how our Support Team recently helped out a customer with how to manage Fail2Ban and its jails in Plesk for Linux.

How to manage Fail2Ban and its jails in Plesk for Linux

Fail2Ban is a foolproof intrusion prevention software that helps protect your servers from brute-force attacks. Furthermore, it scans log files and bans IPs with malicious signs in order to protect your servers. Its ability to perform multiple actions while detecting an abusive IP address makes it a popular software today.

A Fail2Ban jail combines a filter along with one or more actions. Moreover, Fail2ban relies on jails to block malicious hosts from causing trouble.

Our Support Techs have come up with two innovative ways to help you manage Fail2Ban and its jails via Plesk.

  • Manage Fail2Ban and its jails via Plesk
  • Manage Fail2Ban and its jails via a command-line interface

How to Manage Fail2Ban & its jails via Plesk

  1. First, we will log in to Plesk.
  2. Then, we have to navigate to IP Address Banning (Fail2Ban) under Tools & Settings and switch to the Settings tab.
  3. After that, we will check/uncheck Enable intrusion detection in order to enable/disable Fail2Ban. Then we have to click Apply.

    How to manage Fail2Ban and its jails in Plesk for Linux

  4. Next, we will head to the Jails tab and enable/disable for the appropriate jails via the Switch on/off buttons.

How to Manage Fail2Ban & its jails via a command-line interface

  1. First, we will connect to the Plesk server through SSH.
  2. Then we can activate or deactivate Fail2Ban with the following commands:
    # plesk bin ip_ban –enable
    # plesk bin ip_ban –disable
  3. Next, we can take a look at the list of available jails with this command:
    # plesk bin ip_ban –jails
  4. After that, we have to enable or disable a jail with the following commands:
    # plesk bin ip_ban --enable-jails <jail_name>
    # plesk bin ip_ban --disable-jails <jail_name>

    Here, we will replace <jail_name> with the appropriate jail name.

[Looking for a solution to another query? We are just a click away.]

Conclusion

To sum up, our skilled Support Engineers at Bobcares demonstrated how to manage Fail2Ban and its jails in Plesk for Linux.

PREVENT YOUR SERVER FROM CRASHING!

Never again lose customers to poor server speed! Let us help you.

Our server experts will monitor & maintain your server 24/7 so that it remains lightning fast and secure.

GET STARTED

0 Comments

Submit a Comment

Your email address will not be published. Required fields are marked *

Never again lose customers to poor
server speed! Let us help you.