• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

firewall

  1. Thomas Wilhelmi

    Issue Firewall and IPv6

    Hi, I have IPv4 and IPv6 on my server. And I want to harden my firewall-settings. So I set the built-in rule System policy for incoming traffic to deny. And I defined all wanted traffic in rules. But this has the effect that all IPv6-traffic is blocked. What can I do that tis works correctly...
  2. K

    Resolved Firewall disabled

    Hi all, I'm having problems enabling Plesk Firewall. It had been working perfectly the last two years, but now it's disabled and can't find a way to enable it again. I'm not sure where this issue come from, but: a few days ago I removed a custom rule (for varnish) -> Firewall told me it had to...
  3. C

    Issue Can't access Updates and Upgrades. Port 8447 appears to be closed. Can't open.

    Hi I have seen some similar questions online but I can't fix this. I am trying to install PHP 7.4 so I can upgrade on our sites. Updates & Upgrades goes to an Unable to connect time out page. Googling suggests that port 8447 is closed needs to be opened. Strange because I used this method to...
  4. M

    Issue Failed to update ModSecurity ruleset: modsecurity_ctl failed: gpg: key 4520AFA9: "Atomicorp (Atomicorp Official Signing Key) <[email protected]>"

    Error: Failed to update ModSecurity ruleset: modsecurity_ctl failed: gpg: key 4520AFA9: "Atomicorp (Atomicorp Official Signing Key) <[email protected]>" not changed gpg: Total number processed: 1 gpg : unchanged : 1 gpg: assuming signed data in `/tmp/tmpsFI_FL/aum' gpg: Signature made Tue...
  5. C

    Question Securing Docker ports to local access only with firewalld

    Hi folks, I am using Docker to run a few services, however I do NOT want the ports exposed to the internet. I am running CentOS 7 with firewalld, not Plesk's firewall product. Does anyone know how to modify firewall rules using firewalld/firewall-cmd to block external access to Docker...
  6. T

    Question Why is it useless to add ports to the panel? The firewall it doesn't leave them open.

    In Tools & Settings (/admin/server/tools) - Security (Layout: 1) - Firewall (/plesk/modules/firewall/) I want to add a set of ports in order to run Node.js, but after I add the ports and click on activate rules and restart the server the ports do not take effect.
  7. X

    Issue Firewall add bulk ip address

    hello everyone plesk/modules/firewall/edit/rule@43/properties/ Firewall add bulk ip address I couldn't find a document where we can do a batch upload instead of manually typing the ip addresses one by one. Is there a solution for adding a txt or 100-500 character domain here? Thank you from now.
  8. S

    Issue Firewall rule for RDP not being applied

    Plesk Obsidian: I am trying to use the Firewall Rule to turn off RDP. When I go to Tools->Firewall--General. Firewall Protection is 'checked" on Firewall status is On. Under Firewall Rules I unchecked Remote Desktop. However I can still access the Windows 2019 server with RDP. I don't want...
  9. E

    Resolved How can I block port 25 on some (not all!) domains?

    How can I block port 25 on some (not all!) domains?
  10. D

    Question Seeking help with firewall rules

    Hi all, I am fairly new to Plesk. My question is not how to configure the firewall rules but what (and why) firewall rules to configure. I have searched and searched and all I find is articles about the how but not the what/why. I would really appreciate pointers to useful resources...
  11. K

    Question Transferring firewall rules to a new server

    My provider does not offer a OS-upgrade, so to upgrade a new Server has to be rented and all has to be migrated. This is basically well supported by Plesk. Except for the firewall rules. I have exported the iptable-rules and the resulting file is aprox. 57k covering approx 1000 lines. Simply...
  12. P

    Issue block per ip in firewall rules

    Hello all!) I have a BIG 1 rule in my firewall, that blocks connections to server on mail ports (25,110,143,993,995,2525). Why it is BIG? Because in this rule i have a large list of IP addresses and IP blocks/nets (like 46.148.40.0/24). I collect IP addresses which appears in fail2ban...
  13. S

    Issue Firewall and closing opening ports

    Hi, can we install CSF in Plesk? I saw this article How to Install and Configure CSF but seems it's for centos. I am using Ubuntu 20.04. Which command would let me install? and would we get a CSF web interface in Plesk, like cPanel has for CSF? CSF is better and I want to close unnecessary...
  14. L

    Question Do you have a favorite firewall UI?

    Does anyone have any input, feedback on this extension, to use to give a UI to cfs? https://www.plesk.com/extensions/aast-apf/
  15. Piekielko

    Question Firewall after an accidental disaster

    Some time ago, I accidentally blocked myself from accessing the server. I unlocked the server locally by deleting one of the files. I reinstalled the firewall and it works now, but the red entry (SEO ROBOTY) remains on the list - "Deny incoming from all on all ports". If I run the button...
  16. M

    Issue Windows Firewall Blocked all IP Accidentally

    Hi, We have a Godaddy Server running Windows 2012. It is accessible through Remote Desktop and Plesk. We are getting a lot of brute force attacks on the MSSQL server. Going through the forums, we found that we can create inbound rule on the firewall to block the...
  17. Frank.P

    Input Need Tester - New Extension for Windows - Firewall

    Hi people, I am talking to plesk team to include this new extension to the cataloge , but I need one or two users for tester. See the website for more information. https://www.pleskfirewallmanager.com/ The extension was test it on Windows 2019 and Windows 2022, if you have other version will...
  18. Ehud

    Question Integrating AbuseIPDB RealTime IP Check, possibly using ModSecurity and LUA

    Hi, I would like to check IPs connecting ports as 80 and 443, on real-time, against data base of abusing IPs, as abuseupdb.com. I have an API key, which allows curl checks. A test may look like this: Where the results would look like this: I also use ModSecurirty, that enables LUA...
  19. M

    Question Port 25 is blocked despite an explicit firewall rule

    Hello, I'm using the msmtp relay addon/plugin for my php scripts to send mails (eg contact forms etc.) Postfix and sendmail are deactivated. I set up the external relay gateway correctly. The relay gateway sends through port 25. I tried my scripts - no mail is going out. I checked the ports...
  20. N

    Question whitelist JSON URL with the firewall

    Hi I'm newbie pleskien please How I can whitelist this [shopdomain.com]/wp-json/judgeme/v1/* in the firewall ? or via the .htaccess how I can do it please ?
Back
Top