• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Search results

  1. T

    Resolved Fail2Ban - sendmail - no email arrives

    After restarting the fail2ban service, it works ....
  2. T

    Resolved Fail2Ban - sendmail - no email arrives

    Hi, I'm using fail2ban with Plesk since it was implemented. I always received emails when f2b banned an IP. Now I have set up a new (v)server. Setting the "sendmail" action to the jail, it adds this: sendmail[mailcmd="/usr/sbin/sendmail -f "<sender>" "<dest>"", dest="root", sender="fail2ban"...
  3. T

    Issue Some incoming spam emails don't have "X-Spam-" headers and delivered to inbox

    Hello, since ~2 days I get spam emails with subject "invoice" several times a day. I wonder why, because usually my Plesk SpamAssassin moves them automatically into spam folder. So I checked the headers to find out if I need to change the value. But these emails have no X-Spam-headers...
  4. T

    Resolved How to make Plesk available at only one domain?

    Hi, thanks, but this does not work. I created a new file "zzz-myhost.inc" in /etc/sw-cp-server/ with the following line: error_page 497 https://www.domain1.tld:$server_port$request_uri; and restarted sw-cp-server. But I can still access the panel with other domains.
  5. T

    Resolved How to make Plesk available at only one domain?

    Hi, the default setting is that each of the hosted domains can be used to access the Plesk panel: domain1.tld:8443, domain2.tld:8443, ... And the chosen domain remains all the time in the address bar. But I can only use 1 valid ssl certificate for the Plesk domain - so I've chosen my...
  6. T

    Update not possible: Failed to read product information from the file : Can't process products.inf3:

    Thanks, I just tried it again this night and then it worked.
  7. T

    Update not possible: Failed to read product information from the file : Can't process products.inf3:

    Hello, since I had DNS problems on my machine, I only get the following message when trying to update Plesk: But now all is available but Plesk doesn't try it again, it always shows this message. How can I reset this? Thanks.
  8. T

    Fail2Ban error, cannot modify jails, cannot restart service ...

    Hi, have current version of Plesk and the f2b service works, but I cannot change any jails or restart the f2b service. I always get this message: ERROR: PleskUtilException f2bmng failed: ERROR Found no accessible config files for 'filter.d/ssh' under /etc/fail2ban ERROR No section...
  9. T

    Don't want "P_E N-I..S___-E_N-L A_R-G E M E-N_T-__-P I L_L-S" spam-mails

    Now 7 of this mails in some minutes (Subject: "New report this evening!"):
  10. T

    Monitor: All server: "internal server error code 102 problem with ssl ca cert path access rights

    But why Parallels doesn't say anything about that? And why for me it worked now since ~ 1 week and for you since today?
  11. T

    Monitor: All server: "internal server error code 102 problem with ssl ca cert path access rights

    ****, I've written my text and pressed a fu**** button and the browser window was closed... Second attempt: So as I said, for me it works since ~3 days now again, without that I would have done something. I have 2 different Plesk12 servers, one at 1and1, the other on kimsufi, and for both this...
  12. T

    Monitor: All server: "internal server error code 102 problem with ssl ca cert path access rights

    Thanks for your great help. :mad: Since ~2 days all 2 servers are accessable through the app. It must have been due to Plesk. Maybe you say what it was.
  13. T

    Monitor: All server: "internal server error code 102 problem with ssl ca cert path access rights

    Hello? Anyone there? Or died the forum with the design change? I cannot access all my servers (different servers) through the monitor app since some days/weeks. I don't think I'm the only one who has this problem, because different servers, have nothing do do with each other... Thx.
  14. T

    Monitor: All server: "internal server error code 102 problem with ssl ca cert path access rights

    Hi, whats that since some days? That comes always and I cannot connect to the servers through the monitor app. Haven't changed anything on the servers (plesk updates only)... Why?! Thx
  15. T

    Don't want "P_E N-I..S___-E_N-L A_R-G E M E-N_T-__-P I L_L-S" spam-mails

    Hi, I have enabled the anti-spam but these spam mails are always with score under 3 (mostly 2.4): It's really aggressive spam, these spammers use always other titles, they just make the _ . - at other places so it's never a clear word like "enlargement" or "pills", and they always put the...
  16. T

    FollowSymLinks not possible

    Ok, with <Directory /var/www/vhosts/xxx.com/httpdocs> Options +FollowSymlinks </Directory> it works... Who should know that. I'm in the (webserver-) settings of a special domain and need to specify its var www ... path for this setting...
  17. T

    FollowSymLinks not possible

    Hello, SymLinks are not possible in standard. I've opened Webserver settings and put into the fields "Additional directives for HTTP(S)" the following code: <Directory /> Options FollowSymLinks </Directory> Does not work. Then: Options +FollowSymLinks Does not work...
  18. T

    Fail2ban does not work after upgrade to 12.0.18

    But what I wanted to say is it comes by fail2ban itself. When you make settings in f2b a restart is required, and when you restart f2b, all current banned IPs are removed. Even if you restart your server, then the temp iptables are also empty...
  19. T

    Fail2ban does not work after upgrade to 12.0.18

    Hi, I think: When you make settings on fail2ban, whether through the user interface in Plesk or directly in f2b, you need to restart f2b (which Plesk makes automatically). And with the restart all entries in the iptables are gone. I've tested it with a normal restart of fail2ban (service...
Back
Top