• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Search results

  1. P

    Resolved Webmailer doesn't work anymore after having it disabled temporarily

    I found the solution Although Mail - Mail Settings did show the Mail Service as ON (see image), I clicked the Activate/Deactivate Services Button and set Mail Service and Webmail to enabled. Now it works again. To me, this seems to be a bug in the Plesk GUI.
  2. P

    Resolved Webmailer doesn't work anymore after having it disabled temporarily

    Thanks for the quick reply. # apachectl -t Syntax OK # systemctl reload apache2.service # nginx -t nginx: the configuration file /etc/nginx/nginx.conf syntax is ok nginx: configuration file /etc/nginx/nginx.conf test is successful # systemctl reload nginx # find /var/www/vhosts/system/*/conf |...
  3. P

    Resolved Webmailer doesn't work anymore after having it disabled temporarily

    Additional Info: I already did a server reboot and I temporarily set the Webmailer to NONE in Mail - Mail Settings for my domains but nothing of it solved the problem.
  4. P

    Resolved Webmailer doesn't work anymore after having it disabled temporarily

    I have migrated my plesk server to a new host and after everything was up and running, I checked the horde webmailer for my domains. The webmailers did work well. On the Tools & Settings - Webmail Services it says: "If you need to hide a webmail service temporarily, disable it using the button...
  5. P

    Resolved Firewall disabled

    @w4systems Great idea, I never thought of this. I am happy with my custom solution, though, as ipsets allow me to swap ip sets for blacklisting easily without touching the other iptables rules at all. (see: plesk firewall 2.1.5-412 still has problems)
  6. P

    Input plesk fail2ban missing some important filter rules

    Sorry for not being precise enough. I did not mean that a filter for 404 errors should be enabled by default, but should be supplied by Plesk. It is then up to the user to enable it or not. Also, I think crawlers that do not obey pages excluded by a robots.txt should be banned.
  7. P

    Input plesk fail2ban missing some important filter rules

    Looking at the server logs of my Ubuntu 22.04 system with Plesk obsidian 18.0.56 I found many entries which are not covered by the plesk jails. The most frequent of these are apache 404 and postfix errors. The plesk developers eventually should take a deeper look at server logs and add filters...
  8. P

    Issue plesk firewall 2.1.5-412 still has problems

    I finally managed to get rid of the plesk firewall extension and to use ipset to manage by blacklists. For that I ran an ssh session, copied plesk's initial firewall script and installed the ipset package. cp /opt/psa/var/modules/firewall/firewall-active.sh /usr/local/bin/loadIPtables.sh apt -y...
  9. P

    Issue plesk firewall 2.1.5-412 still has problems

    Oh, I see. But blocking a whole country isn't very helpful. There are cloud hosters located in UK or NL which host servers from all over the world. I use the dialog shown in your link to block specific IPs or IP ranges like e.g. 46.148.40.0/24 which currently does a lot of login scanning. For...
  10. P

    Issue plesk firewall 2.1.5-412 still has problems

    geo-blocking? Where is it? I do not see this anywhere and a Plesk search for it does not reveal anything.
  11. P

    Issue plesk firewall 2.1.5-412 still has problems

    The support did analyze my server and found that a timeout of 150 solves the problem. They stated that the strato vServer seems to be the problem as it reacts very slow on the iptables scripts. During the investigation Pleask supporters also locked out themselves several times. Nevertheless, I...
  12. P

    Issue plesk firewall 2.1.5-412 still has problems

    I currently have an open support call with Plesk support. So far they have confirmed that for some reason it appears that adding any rule clears the firewall chains, and the server becomes unreachable. It happened to them too, when I gave access to my server and I had to restore it again to...
  13. P

    Issue plesk firewall 2.1.5-412 still has problems

    I am on a reseller license from Strato and there is no support from Plesk for this. Is there a way, how I can still address a ticket to the support team? The previous plesk firewall extension had worked flawlessly for me for many years, but the new extension is a major fail.
  14. P

    Issue plesk firewall 2.1.5-412 still has problems

    If the rule was faulty, then the rule applet is faulty. I entered the rule as shown on the attached screenshot, and I do not see anything wrong with it as it follows the given examples. Also, the original error message said, that it could not revert to the previous configuration, claiming it was...
  15. P

    Issue plesk firewall 2.1.5-412 still has problems

    I still have problems with the new plesk firewall. After I set the timeouts in panel.ini to 120s I was able to activate the firewall and iptables -L did show all the rules. Then I tried to block two IP ranges by adding a block-all rule to deny all incoming ports for 218.92.0.0/24 and...
  16. P

    Resolved Firewall disabled

    Update: I did a systemctl status plesk-firewall and found it was not running after re-installing the extension. When I started it via systemctl start plesk-firewall, enabling the Firewall protection from the GUI ran successfully.
  17. P

    Resolved Firewall disabled

    I am also on Strato VPS with Ubuntu 22.04, and I cannot confirm that setting the timeout values to 120 solved the problem. I already ran into the issue a few months ago and could only get the firewall back to work by reverting to a backup. Today I tried again, but the issue still doesn't seem to...
  18. P

    Resolved No Firewall changes possible with 18.0.52

    My server still has the issue. I suspect that the problem may be related with fail2ban which also modifies the iptables. My last 2 attempts to reload the firewall rules with the 18.0.52 version resulted in the inaccessibility of my server and I needed to restore my vserver from the latest backup...
  19. P

    Resolved No Firewall changes possible with 18.0.52

    After my server was restored, I added the following timeouts to /opt/psa/admin/conf/panel.ini [ext-firewall] confirmTimeout = 45 confirmTimeoutCli = 60 Alas, I still get the timeout error after 5s I did also check the processor load during run of the firewall script and I don't see any...
  20. P

    Resolved No Firewall changes possible with 18.0.52

    Update: I did copy the script which was shown in the web gui into /tmp/firewall.sh and ran it from the ssh console. Result was that my server became inaccessible from ssh and from the plesk gui and I am now in the process of restoring it from the latest backup on yesterday 22:00
Back
Top