• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

firewall

  1. M

    Question "Block email submissions except from one IP."

    Hello, I'm facing the following issue. I need all the email accounts on the server to only allow login if they are from a specific IP address, except for 3 accounts that can login from any IP. How can I achieve this? I tried modifying the blacklists.db but couldn't succeed.
  2. N

    Resolved Plesk Firewall Import create double entries

    I have an entry like this in the export: { "name": "Allow Incoming Database Connections", "direction": "input", "action": "allow", "ports": "3306/tcp", "from": "XX.XXX.XXX.XXX", "class": "custom", "type": "custom", "originalId"...
  3. T

    Question Using an external firewall to block Plesk ports

    We use IONOS as our hosting provider and they offer an external firewall to protect the server. We normally restrict the ports below to a range of IP addresses. 22 8443 8445 21 49152-65535 This covers - SSH, FTP and Plesk login attempts before they even hit the server. Are there any possible...
  4. J

    Question How to add firewall rules using Plesk API

    I need information on how to add/remove records to the windows firewall through the API
  5. J

    Question Port cisco-sccp

    Hello I've seen the port 2000 cisco-sccp open in my domain. What is this port? Thanks
  6. S

    Question NTP port

    Hi, I was configuring a new firewall (a MikroTik CHR) for a customer to sit in front of their new Plesk web server (deployed using the Plesk provided qcow2 with Ubuntu 22.04 and Plesk pre-installed) and I was going through all the ports I needed to NAT / firewall from this guide... Which ports...
  7. P

    Issue plesk firewall 2.1.5-412 still has problems

    I still have problems with the new plesk firewall. After I set the timeouts in panel.ini to 120s I was able to activate the firewall and iptables -L did show all the rules. Then I tried to block two IP ranges by adding a block-all rule to deny all incoming ports for 218.92.0.0/24 and...
  8. E

    Resolved NGinx deny rules and Firewall (iptables?)

    Hi, I have a problem with a production machine. My Firewall (Plesk->Extensions->Firewall) tells me that I have to apply the changes. But when I try to it simply halts the machine (or the network, who knows) to the extend that I cannot ping it and I have to hard reset the server for it to work...
  9. brother4

    Issue Failed to apply the firewall configuration - [ext-firewall] set to 40 seconds

    I've only one custom firewall rule I want to add: port 8080 incoming. I've already set [ext-firewall] confirmTimeout = 40; in panel.ini. But I get the error every time: Any ideas?
  10. S

    Question lfd Excessive resource usage alerts

    Hi, I have been receiving the Below alerts continuously, tried to disable the alerts and even stopped the CSF, but no luck, the alerts still receiving, anyone can advice on this? lfd on domain.com: Excessive resource usage: I get these errors related to various webspaces The process in...
  11. xx1Andy1xxx

    Issue Plesk Firewall doesn't work !!

    Ubuntu 22.04 & Plesk Obsidian = Not Good Plesk Firewall does not work ... Every Article in this Forum does not work to enable the Plesk Firewall - Only Errors A new Ubuntu 22.04 & Plesk Obsidian installation and nothing works anymore. This software is not worth a penny anymore !! Command...
  12. michaeljoseph01

    Question Imunify360 or fail2ban PLEASE give me your input

    I have a new site up, a work in progress and I'm already seeing tons of malicious traffic. I went from relying on mod_security and fail2ban to installing imunify360 because of how much hype I saw online. Now, i'm how different Imunify360 works compared to fail2ban and I'm not convinced its...
  13. S

    Question Plesk Firewall do not block connections to Docker container

    I try to isolate the docker container like this: https://www.plesk.com/kb/support/on-plesk-for-linux-server-deny-rules-set-up-in-plesk-firewall-do-not-block-connections-to-docker-container-2/ my docker port is 3310 intern 3311 extern, Hostname in the database is 0.0.0.0 iptables -I...
  14. O

    Issue Almalinux 9 and Firewall

    Hi, I've tested that any change that I do with Firewall with Plesk interface, it isn't working. If I want to apply it I must connect to server (ssh) and use command firewall-cmd --add-port=xxxx. Why ?
  15. L

    Question Firewall logs?

    Is there a way to see when firewall rules were added/edited? My plesk install was hacked somehow and two new firewall rules were added for chinese ip address blocks. I'd like to know: 1. is there a way to see when this happened (when the rules were added) via log files or other? 2. Is there...
  16. D

    Question Question How to allow custom iptables rules in Plesk Obsidian?

    I need to make a custop iptables rule persistent so that I can enable our docker containers to access Internet. This is the rule: But this rule is lost everytime I make a change using the Plesk Firewall GUI. How can I make this rule persistent? I've seen post talking about...
  17. A

    Resolved Acces mail via imap

    Hi, i have a domain + website + 2 emails accounts on a plesk. I can access to my emails via the webmail (roundcube). All is fine. But i need to acces to these emails in order to make a migration to M365. Apparently, i can't make this migration because Microsoft can't connect to IMAP server. So...
  18. Cordal

    Resolved Block port 25 outbound only

    Estoy creando una regla en el firewall de plesk que bloquea el puerto 25 solo para salida, pero falta algo ya que puedo continuar enviando correo usando ese puerto, adjunto una captura de pantalla.
  19. V

    Issue WP Toolkit Wordpress Login fails with AIOS Firewall

    Hello, getting the following error if I want to login through WP Toolkit 6.2.2-7222: Fehler beim Abrufen der Anmeldeinformationen des Administrators: AIOS firewall error: Unable to determine the current context. PHP Fatal error: Uncaught Exception: Unable to determine the current context. in...
  20. Azurel

    Issue Firewall disabled?

    I was very long time not in firewall-extension. Something changed here over time for /plesk/modules/firewall/ firewall-extension? I want add a IP-Range to block and see now here a green icon with "Enable Firewall Rules Management", so my firewall is offline? Shocking...
Back
Top