• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Search results

  1. W

    Plesk 12 Firewall problem / stops working

    Hi René, thanks for posting this information here:D! I've done it via "YaST Security & Users -> Firewall -> deactivate firewall" When open "YaST Security & Users -> Firewall" AGAIN I receive the following error/warning message. So I think our problem should be solved now :).
  2. W

    Plesk 12 Firewall problem / stops working

    I had the same problem yesterday (same time). Once again FTP, SMTP, POP3 and TS3 were affected. Note: WWW & SSH service is not affected (what a luck). Unfortunately deinstallation didn't help :(. Also new installation of the Plesk Firewall Modul didn't solve the problem. It seems we've to...
  3. W

    Plesk 12 Firewall problem / stops working

    Same today at 7:05pm. Today "FTP, TS3, SMTP, POP3" connections were affected. I disabled the Firewall yesterday, seems this doesn't help. I completly deinstalled the "Firewall" Extions now. Tomorrow I'll see if this is working.
  4. W

    Plesk 12 Firewall problem / stops working

    Today I had the same issue at 7:05pm. This time only POP-Connections weren't reachable (WWW, TS3 worked normal (FTP not tested)) until I stopped and restarted the Firewall (via Plesk) again. I tried restarting only the POP-Service before I restarted the Firewall but this didn't help.
  5. W

    Plesk 12 Firewall problem / stops working

    Hello, I ran into the the following problem. I've activated the Firewall (ipchains) in Plesk "Security" -> "Firewall". After this I added some new rules via the "Add Custom Rule" button. Then I clicked on "Apply Changes" and activated them. So far so good... the firewall is working incl. my...
Back
Top