• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Resolved Plesk Admin connection timed out

smilan

New Pleskian
Server operating system version
Centos 7
Plesk version and microupdate number
18.0.55
Hello.
I did sever rebuild and now I can not access Plesk admin page.
Everything else is working, hosting, WordPress, database, SSH, everything.
I am just getting message: The connection has timed out

VPS on Hetzner
Centos 7
Latest Plesk

Server rebuilt was done from Cloud Console
I did this procedure many times and this is the first time something like this happened.

Any ideas?
Thank you.
 
Maybe frequent false login requests triggered Fail2Ban to ban your local ip address for the panel login? You could try to open your "anonymous browsing"/"private browsing"/etc. browser feature so that you connect with a different ip address.
 
Are the Plesk webserver services running?
# service sw-engine restart && service sw-cp-server
 
Plesk is running, and I can access all the websites. I also can monitor server with Plesk 360. I just can not access Plesk Admin. Just getting same error:
The connection has timed out. An error occurred during a connection to xx.xxx.xxx.158:8443.
I also did Plesk repair. And I also tried to enable/disable Fail2Ban, but no change.
 
Let's collect what we've found so far:
- You checked whether Fail2Ban has banned your ip: No, it has not banned it.
- You tried access through the "anonymous browsing"/"private browsing" feature of your browser, but could not access the login page through it either.
- You disabled Fail2Ban, but still the panel cannot be accessed.
- You restarted Plesk services sw-engine and sw-cp-server: Both are running.
- All websites are accessible.
- The servers seems to work when you monitor it through Plesk 360.
- You tried Plesk repair, but it did not find anything wrong.

--> Port 8443 could be blocked either on your server firewall, your data center's firewall or by an antivirus/security software on your local client.
You can try to access the login panel through another device that does not use your local network, e.g. a phone that is going through a cell. Does it show the login page?
 
Let's collect what we've found so far:
- You checked whether Fail2Ban has banned your ip: No, it has not banned it.
- You tried access through the "anonymous browsing"/"private browsing" feature of your browser, but could not access the login page through it either.
- You disabled Fail2Ban, but still the panel cannot be accessed.
- You restarted Plesk services sw-engine and sw-cp-server: Both are running.
- All websites are accessible.
- The servers seems to work when you monitor it through Plesk 360.
- You tried Plesk repair, but it did not find anything wrong.

--> Port 8443 could be blocked either on your server firewall, your data center's firewall or by an antivirus/security software on your local client.
You can try to access the login panel through another device that does not use your local network, e.g. a phone that is going through a cell. Does it show the login page?
Yes that is all correct. And I just tried with my cell phone, on cell network and I get the same message. ERR_ADDRESS_UNREACHABLE
But one thing if I try command #service sw-cp-server restart or #service sw-engine restart I get following: Redirecting to /bin/systemctl restart sw-engine.service
This is not expected behavior, server should return Starting sw-cp-serverd: [ OK ] is this corect?
 
But one thing if I try command #service sw-cp-server restart or #service sw-engine restart I get following: Redirecting to /bin/systemctl restart sw-engine.service
This is not expected behavior, server should return Starting sw-cp-serverd: [ OK ] is this corect?
If I remember correctly, this is the default behavior on Centos 7 systems. Both commands do the same thing, although systemctl has more options.

Have you seen this article?

Did you use the same firewall in the Hetzner Cloud?
 
Last edited:
If I remember correctly, this is the default behavior on Centos 7 systems. Both commands do the same thing, although systemctl has more options.

Have you seen this article?

Did you use the same firewall in the Hetzner Cloud?
Yes! Yes! Yes! That worked. Opening 8443 port gain me access again. But I ma still confused why this happened in the first time? I just rebuild server from the buck-up. Anyhow it works now.
And yous one more question is it necessary to open 8880 port also?

Thank you all!
 
What caused the 8443 block? The Hetzner firewall or iptables?

Did you know you can access the admin page without using port 8443?

You don't need to open port 8880 unless you use the Presence Builder.
 
Last edited:
What caused the 8443 block? The Hetzener firewall or iptables?

Did you know you can access the admin page without using port 8443?

You don't need to open port 8880 unless you use the Presence Builder.
No it was not Hetzner firewall but iptables on server. I folowed the instructions on this page:
 
Back
Top