• We value your experience with Plesk during 2024
    Plesk strives to perform even better in 2025. To help us improve further, please answer a few questions about your experience with Plesk Obsidian 2024.
    Please take this short survey:

    https://pt-research.typeform.com/to/AmZvSXkx
  • The Horde webmail has been deprecated. Its complete removal is scheduled for April 2025. For details and recommended actions, see the Feature and Deprecation Plan.
  • We’re working on enhancing the Monitoring feature in Plesk, and we could really use your expertise! If you’re open to sharing your experiences with server and website monitoring or providing feedback, we’d love to have a one-hour online meeting with you.

firewall

  1. K

    Question Transferring firewall rules to a new server

    My provider does not offer a OS-upgrade, so to upgrade a new Server has to be rented and all has to be migrated. This is basically well supported by Plesk. Except for the firewall rules. I have exported the iptable-rules and the resulting file is aprox. 57k covering approx 1000 lines. Simply...
  2. P

    Issue block per ip in firewall rules

    Hello all!) I have a BIG 1 rule in my firewall, that blocks connections to server on mail ports (25,110,143,993,995,2525). Why it is BIG? Because in this rule i have a large list of IP addresses and IP blocks/nets (like 46.148.40.0/24). I collect IP addresses which appears in fail2ban...
  3. S

    Issue Firewall and closing opening ports

    Hi, can we install CSF in Plesk? I saw this article How to Install and Configure CSF but seems it's for centos. I am using Ubuntu 20.04. Which command would let me install? and would we get a CSF web interface in Plesk, like cPanel has for CSF? CSF is better and I want to close unnecessary...
  4. L

    Question Do you have a favorite firewall UI?

    Does anyone have any input, feedback on this extension, to use to give a UI to cfs? https://www.plesk.com/extensions/aast-apf/
  5. Piekielko

    Question Firewall after an accidental disaster

    Some time ago, I accidentally blocked myself from accessing the server. I unlocked the server locally by deleting one of the files. I reinstalled the firewall and it works now, but the red entry (SEO ROBOTY) remains on the list - "Deny incoming from all on all ports". If I run the button...
  6. M

    Issue Windows Firewall Blocked all IP Accidentally

    Hi, We have a Godaddy Server running Windows 2012. It is accessible through Remote Desktop and Plesk. We are getting a lot of brute force attacks on the MSSQL server. Going through the forums, we found that we can create inbound rule on the firewall to block the...
  7. Frank.P

    Input Need Tester - New Extension for Windows - Firewall

    Hi people, I am talking to plesk team to include this new extension to the cataloge , but I need one or two users for tester. See the website for more information. https://www.pleskfirewallmanager.com/ The extension was test it on Windows 2019 and Windows 2022, if you have other version will...
  8. Ehud

    Question Integrating AbuseIPDB RealTime IP Check, possibly using ModSecurity and LUA

    Hi, I would like to check IPs connecting ports as 80 and 443, on real-time, against data base of abusing IPs, as abuseupdb.com. I have an API key, which allows curl checks. A test may look like this: Where the results would look like this: I also use ModSecurirty, that enables LUA...
  9. M

    Question Port 25 is blocked despite an explicit firewall rule

    Hello, I'm using the msmtp relay addon/plugin for my php scripts to send mails (eg contact forms etc.) Postfix and sendmail are deactivated. I set up the external relay gateway correctly. The relay gateway sends through port 25. I tried my scripts - no mail is going out. I checked the ports...
  10. N

    Question whitelist JSON URL with the firewall

    Hi I'm newbie pleskien please How I can whitelist this [shopdomain.com]/wp-json/judgeme/v1/* in the firewall ? or via the .htaccess how I can do it please ?
  11. Alaa Mansour

    Issue Firewall IP Ban (fail2ban) Wordpress

    Hello, everybody, after I have migrated the server, fail2ban no longer ban ip addresses automatically, and put them in a list in the firewall, I have to di it manually, even though the rules of the jails are as same as previous. I can see the IP address in the list of banned ip under the jail...
  12. O

    Question Customized firewall rules and fail2ban jail

    I find the firewall rules names quite confusing. For example, the name of SMPT: SMTP (mail sending) server. Does this mean the smtp ports 25 and 465? I want to create my own custom rules and have some screenshots with settings below. Are these the correct settings? This is the image of SMTP...
  13. J

    Question Reset firewall rules with command line

    Hi, I no longer have access to my server because my IP address has changed. I can access to it in rescue mode... How can I reset firewall rules with command line ? Thanks,
  14. B

    Issue Plesk - Can not find FTP Setting

    Hi FTP is installed under Plesk Obsidian, but can not find Passive FTP Setting as referred by this article "Articles 115003577753", I am using Vultr. I am trying to connect via FTP, but have not been successful. The FTP connects and works fine when I disable Vultr Firewall, but when on it...
  15. P

    Question Command line for adding firewall rule for icmp

    I need to add a large number of IPs to be allowed to ping the web server. My Plesk version is Obsidian 18.0.36. The Plesk admin GUI does provide this, but it is impossible to type in all of the IPs one by one and add. So I'm looking for a command line alternative. I can add other firewall...
  16. Mark12345

    Question Blocking IP Ranges using Plesk Firewall or NGINX Deny

    Creating rules using the Plesk Firewall utility is painful. Especially when you want to block or allow hundreds of IP ranges. Let's take for example wanting to only allow USA IP addresses per this table Major IP Address Blocks For United States Do I want to go through every row and add them...
  17. L

    Question iptables port blocking [in & out] - which open, which filtered?

    Hey everyone, how do you handle your firewall? Blocking all incoming traffic and open the related ports for incoming Traffic like 80, 443, 8443 and so on, and do you block also all outgoing traffic and open the related ports for outgoing or just let open all ports for outgoing traffic? Thanks :)
  18. M

    Issue Exposing port via docker container security issues - DELETED

    DELETED
  19. K

    Issue Docker proxy timeout with firewall enabled

    Hi guys and girls at Plesk, After adding a new docker container yesterday all my docker proxies stopped working. I've been investigating and just now found out that when I disable the Plesk firewall everything comes back up. When re-enabling the firewall proxies stop functioning again...
  20. J

    Issue Firewall Problems

    I have recently migrated to a replacement Plesk Server (Obsidian for Linux) with a new supplier. I'm having trouble with the Firewall. The CMS I'm using (Craft CMS) won't let me save entries. But if I turn the Plesk Firewall off and on it can save entries again. But then later it stops working...
Back
Top