Plesk 11.x / Linux :: Disable Apache Access Logs

Sep 27, 2014

I need to disable apache access logs. I commented out the access log path in /etc/httpd/conf/httpd.conf and restarted the server but it's still logging access.

View 3 Replies


ADVERTISEMENT

Plesk 12.x / Linux :: Disable Access Logs For Vhosts?

Mar 4, 2015

We run a high traffic server and the access logs get filled up very quick. I know we could implement rotation, but I would also like to prevent performance loss by having an access log, doesnt matter how marginal that would be.

View 6 Replies View Related

Plesk 12.x / Linux :: Save Access Logs Of Websites On External Server

Oct 24, 2014

I want to save the access logs of our websites on an external server. If I do this now with the default setup, the gets overwritten every day. The desired file name format whould be: websitedomain-tld-access-2014-10-24.log

How can I tell Plesk to do this and how can I make sure the statistics keep working?

On our other servers we use rotatelogs for this.

View 3 Replies View Related

Plesk 12.x / Linux :: Disable Access For Clients Domains On Port 8443

Feb 16, 2015

I was wondering if it is possible to disable plesk redirect for clients domains on port 8443.I do not not want clients to to be able to access the plesk login screen when they visit exampleclientdomain.com:8443 but obviously i still want to be able to access my control panel e.g. myprimarydomain.com:8443. Is there something i can do to prevent the sites redirecting to my primary domain or am i better creating a htaccess rule to stop/redirect traffic on port 8443 ?

View 2 Replies View Related

How To Configure Apache To Update Access Logs Files In Real Time

Jul 19, 2014

I'm trying to configure an custom access_log file for an custom file called "extra.php"

How I can make an log file that's log only "extra.php" ....

View 1 Replies View Related

Access Logs And Errors Logs

Jul 25, 2007

is it possiable to delete these files in the server access_logs and errors_logs

View 1 Replies View Related

Plesk Automation :: Possible To Hide CCP File Manager And Disable FTP Access Completely

Jan 3, 2014

We will be hosting our own closed source solutions and need to be able to not give customers access to the files in their webspace.FTP and SSH access will be blocked in the firewall, so that it easy.I see it is possible to disable access to FTP users information, but the file manager is still usable in the CCP (Customer Control Panel / Hosting Panel).Can this file manager be disabled as well?

View 6 Replies View Related

Plesk 12.x / Linux :: Fail2ban Empty Logs

Apr 22, 2015

In the fail2ban module of plesk is a tab for "logs".

Here you can view Fail2ban logs.

No items found.Click to expand...

View 6 Replies View Related

Plesk 12.x / Linux :: No Error Logs For One Domain

May 26, 2015

We have running a Plesk 12.0.18 update #47 on a CentOS 6.6 VPS.

Suddenly one of the domains hosted has stopped recording the error logs from apache so we can't troubleshoot the web issues. All other hosts are working right.

View 2 Replies View Related

Plesk 12.x / Linux :: Incorrect Logs Size In Statistics?

Jan 29, 2015

I have one subscription that shows incorrect statistics for the log file size. In the statistics pane it reports 130MB, while on the server in the /var/www/vhosts/domain/logs I only see 1.7MB.

Are there any other locations where logs are kept that are included in the statistics?

View 7 Replies View Related

Plesk 12.x / Linux :: No Logs For Fail2ban - File Is Empty

Dec 11, 2014

I'm just wondering how I can start logging activity in Fail2Ban. I've got the following line in the "logs" tab in "IP Address Banning" in the Plesk UI:

/var/log/fail2ban.log

However when I check this it states "The file is empty".

I'm assuming there will be a setting somewhere that tells fail2ban to log to that file but I'm not sure where/what it is?

I know for sure that I've had IP's banned but they just don't appear to be logged.

View 7 Replies View Related

Plesk 11.x / Linux :: How To Show Logs For Specific Subdomain In File Manager

May 28, 2015

When accessing plesk by FTP or the panel, in the root of my domain folder I have the directory

/logs/subdomain.domain.ltd/

But only a subdomain appears, how can I do it to contain logs from another subdomain too?

View 1 Replies View Related

Plesk 12.x / Linux :: How To Disable IPv6

Aug 5, 2014

Nginx is listening on port 7080 with ipv6 protocol only.ipv6 isn't use on the server (ipv4 only).If I disable ipv6 support on the server, is this stopping nginx to use ipv6 ? (and some other process)How can I disable IPv6 on Plesk 12 ?

View 3 Replies View Related

Plesk 12.x / Linux :: How To Disable SNI In Panel

Jan 30, 2015

I have several clients still using WinXP. How do I disable SNI for SSL certificates ( and just use old IP way )?

View 18 Replies View Related

Strange Access Logs

Jun 3, 2008

Lately we have been getting log entries similar to the following from different IPs all over the US:

74.249.4.234 - - [03/Jun/2008:18:12:36 -0500] "GET / HTTP/1.1" 200 6205 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1;1813)"

74.249.4.234 - - [03/Jun/2008:18:12:37 -0500] "GET /scripts/javascript.js HTTP/1.1" 200 9153 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1;1813)"

74.249.4.234 - - [03/Jun/2008:18:12:37 -0500] "GET /scripts/overlib.js HTTP/1.1" 200 50733 "-" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1;1813)"

That is all there is to each hit.

Obviously, the default index.php file is being loaded and is calling the javascript files, but what we can't understand is why the CSS files and images are not being downloaded as well.

Any ideas on why this would be occurring?

Caching and text based browsing are unlikely scenarios due to the quantity and varied locations of the IPs.

View 0 Replies View Related

Plesk 11.x / Linux :: Firewall Might Disable Itself After Updating To 11.5

Nov 26, 2013

I already posted this as a bug report and now wanted to inform other users.

Starting with Plesk 11.5, the file "/opt/psa/var/modules/firewall/firewall-emergency.sh" contains the following line:

Code:
rm -f /opt/psa/var/modules/firewall/active.flag
That line stems from updating

Code:
Preparing to replace psa-firewall 11.0.9-debian6.0.build110120608.16 (using .../psa-firewall_11.5.30-debian6.0.build115130819.13_amd64.deb) ...
Unpacking replacement psa-firewall ...

Now, when you stop the firewall, you cannot start it again, cause deleting the active.flag disables the firewall:

Code:

# ll /opt/psa/var/modules/firewall/active.flag
-rw-r--r-- 1 root root 0 2013-11-26 09:22 /opt/psa/var/modules/firewall/active.flag

# /etc/init.d/psa-firewall stop
psa-firewall: firewall successfully disabled

# ll /opt/psa/var/modules/firewall/active.flag
ls: cannot access /opt/psa/var/modules/firewall/active.flag: No such file or directory

# /etc/init.d/psa-firewall start
psa-firewall: service is disabled

You then have to manually "touch" the active.flag to be able to start the firewall again. A workaround is to remove the line:

Code:
sed -i 's:rm -f /opt/psa/var/modules/firewall/active.flag::' /opt/psa/var/modules/firewall/firewall-emergency.sh'

I really hope that Parallels fixes this asap, as normally you won't notice that the firewall is not active when every works fine (nothing is blocked) and Plesk still shows all the rules.

View 14 Replies View Related

Plesk 12.x / Linux :: Fail2ban - Unable To Disable

Sep 2, 2014

I setup and enable fail2ban by Plesk 12 (tools and settings). What happens is, few days after i am unable to access this option again. I got time out

I've tried to disable by ssh "fail2ban-client stop" and nothing... the command become loading and never conclude,

how to remove or stop fail2ban ?

View 6 Replies View Related

Plesk 12.x / Linux :: Yum Repolist Atomic Disable

Jul 8, 2015

I have 2 server with CENTOS 7 and PLESK 12. In 1 server yum repository atomic is enabled, in the other is disabled. It should be enabled?

View 12 Replies View Related

Plesk 12.x / Linux :: Disable Login On Domains

Nov 30, 2014

I would like my clients only to be able to access Plesk Panels from a certain domain, instead all from or with all the domains hosted on our server, is there a way to accomplish that?

View 1 Replies View Related

Plesk 12.x / Linux :: Disable Google Authenticator Via CLI

Oct 1, 2014

I recently upgraded phones and forgot that my google authenticator keys were on my old phone. I am now unable to log in to the Plesk admin panel. I of course still have SSH access. How can I disable the Google Authenticator so I can regain access?

View 6 Replies View Related

Plesk 11.x / Linux :: Mail Antivirus Disable Notification

Jul 27, 2014

The premium antivirus when enabled it automatically sends notifications to both sender and server admin. I wish to disable the the notification to the sender and also only send a summary email weekly to the admin.

View 3 Replies View Related

Plesk 12.x / Linux :: Possible To Disable IMAP For Particular Service Plan

May 19, 2015

I'm just wondering whether it is possible to only offer POP and disable IMAP for a particular service plan?

View 2 Replies View Related

Plesk 12.x / Linux :: How To Disable Or Uninstall WordPress Toolkit

Jul 14, 2014

Is it possible disable or uninstall 'WordPress Toolkit' for Plesk 12.x?

View 2 Replies View Related

Plesk 12.x / Linux :: Disable Root Account For Panel

Feb 8, 2015

Is it possible to disable to root login to the panel? I do not mean the SSH login.

View 4 Replies View Related

Plesk 12.x / Linux :: Enable / Disable Nginx Per Domain

Feb 24, 2015

Is it possible to control if nginx is active on a per domain basis? If so, how do we configure this. If not, how do we disable nginx completely?

View 3 Replies View Related

Plesk 12.x / Linux :: Disable Php Mail For Spammer Clients?

Dec 9, 2014

Sometimes my clients install untrusted scripts to their account what causes spamming, because these scripts sending high number of spam emails. Is there an automatically way to disable php mail function, or disable the account temporary?

[URL]

View 3 Replies View Related

Plesk 12.x / Linux :: Disable Automatic Updates Completely?

Jul 17, 2014

is there any way to disable automatic updates completely ? Because the lowest option in the panel is:

"Notify me about available updates but do not automatically install them" (Critical security updates will still be installed automatically.)

And while I can't figure out, which files are going to be updated even on this minmalistic setting, I have to disable it completely.

View 1 Replies View Related

Plesk 12.x / Linux :: 12.0.18 Subscriptions Backup Manager Disable

Jan 23, 2015

I have migrated User from Confixx 3.3.9 to Plesk and now it works fine.

In the Subscriptions i have disable the Feature Backup for the Costumers, but it dosent take an effect.

So i Turn it on and off again. But there was also no effect.

View 1 Replies View Related

Plesk 12.x / Linux :: Unable To Disable SSL V2 And V3 In Postfix And Courier

Dec 13, 2014

I am trying to secure my VPS and one thing noted in a recent scan was SSL v2 and v3 being supported for SMTP, POP3 and IMAP. So a check of ‘Disabling SSLv3 Support on Servers’ and the Postfix configuration settings suggest:

smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5
# Preferred syntax with Postfix = 2.5:
smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3​

This actually goes further than disabling SSLv2 and v3 and also excludes the use of NULL and MD5 ciphers.

The Postfix conf file, main.cf exists in two places on my VPS:

# find / -name main.cf
/usr/libexec/postfix/main.cf
/etc/postfix/main.cf​

Examining both only the copy in /etc/postfix/ is configured and at the end of this file I can find all the Plesk settings, including some RBLs I’ve defined via the UI. Hence I know this is the working config as of the two, it’s the only one actually configured. Hence I add the required commands to the config:

...
smtpd_tls_key_file = $smtpd_tls_cert_file
smtpd_tls_security_level = may
smtpd_use_tls = yes
smtp_tls_security_level = may

[Code] ....

I then go to the Plesk Tools & Settings > Services Management and restart:

SMTP Server (Postfix)
And for good measure:

Plesk milter (Postfix)

I then test whether SSLv2 is enabled:

# openssl s_client -connect x.x.x.x:25 -starttls smtp -ssl2​

Now what I should get back is an error as the attempt to connect with SSLv2 should fail as it's an excluded protocol, but instead what I get back is the Plesk cert and a connection:

# openssl s_client -connect x.x.x.x:25 -starttls smtp -ssl2
CONNECTED(00000003)
depth=0 C = US, ST = Virginia, L = Herndon, O = Parallels, OU = Parallels Panel, CN = Parallels Panel, emailAddress = info@parallels.com
verify error:num=18:self signed certificate
...​

Why? What do I need to do to have Postfix use the updated config and refuse an SSL2 connection?

I seem to have the same issue with Courier having made similar changes to the /etc/courier-imap/pop3d-ssl file:

# Iain 2014-12-12
# TLS_CIPHER_LIST="SSLv3:TLSv1:HIGH:!LOW:!MEDIUM:!EXP:!NULL:!aNULL@STRENGTH"
TLS_CIPHER_LIST="TLSv1:HIGH:MEDIUM:!LOW:!EXP:!NULL:!aNULL@STRENGTH"​

And /etc/courier-imap/imapd-ssl file:

# Iain 2014-12-12
# TLS_PROTOCOL=SSL23
TLS_PROTOCOL=TLS1​

actually, this should probably read:

# Iain 2014-12-12
# TLS_PROTOCOL=SSL23
TLS_PROTOCOL=TLS1, TLS1.1, TLD1.2​

Why am I unable to disable SSL v2 and v3 for SMTP/POP3/IMAP with Postfix and Courier?

View 15 Replies View Related

Plesk 12.x / Linux :: Odin Script To Disable SSLv3?

Jul 8, 2015

We have tested one of our CentOS 6.6 Plesk 12 servers to see if it was vulnerable to the poodle attack using the poodle.sh script from [URL] .... and found it was.

Then downloaded the special script from the same article run the script and re tested and everything was no longer vulnerable. But then started getting complaints from customers that they could not send email anymore and looking at it found errors like:

qmail: 1436280789.522657 delivery 768: deferral: TLS_connect_failed:_error:14082174:SSL_routines:SSL3_CHECK_CERT_AND_ALGORITHM:dh_key_too_small;_connected_to

After looking in the forum found an extended cyphers list, which when used starts to allow email to be sent as normal. But then checking with the vulnerability script agian find that it has also allowed connections to ports 587 and 465 agian via SSL3v

Webmail used is Roundcube and Horde.

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved