Plesk 11.x / Linux :: Firewall Has Not Effect On IPv6

May 15, 2014

Plesk Firewall has no effect on IPv6?

I am writing today regarding the Plesk Firewall. It seemed to be pretty handy for quickly blocking troublesome users from *replace-with-whatever-IP-block-is-giving-you-trouble*. Yet I am unable to block IPv6 addresses, and the fire wall seems to let some blocked IPv4s right in. I did not see any distinction as to v4 or v6 in the Firewall dialog for adding custom rules, so...

The question is...

(1) Is the Plesk Firewall *supposed* to apply rules to IPv6 by default?

If yes...

(2) Is there a setting or a switch that has to be configured for this to work?

If yes...

(3) Where are said configuration options located?

Okay, when I run /sbin/ip6tables -L (CentOS) I get output that resembles the iptables (no 6) output, only... what, converted to IP6? Not sure. Example output:

DROP tcp ::ffff:31.0.0.0/104 ::/0 tcp dpts:1:10000

In that particular instance I added a drop for the 31.0.0.0/8 block (using the Plesk Firewall interface), in order to create the script that's loaded into iptables (and ip6tables as well, apparently) when one elects to "Apply Configuration". It worked great, executed perfectly, and the iptables output list output looked to be (and remember, I have grossly insufficient background knowledge in this area) accurate.

Yet at the time of this writing I can see via live traffic monitor that an address in the 31.0.0.0/8 block (IPv4) is pounding away at a website. This is curious, as the live traffic monitor indicates an IPv4 address. So... can an IPv4 address be detected and recorded from a host that is only able to connect via IPv6? While an interesting question, I was more concerned with just blocking the IPv6 address and get more academic with it later.

But this raises another question; why would Plesk populate ip6tables and not provide an interface to actually submit IPv6 addresses.

View 1 Replies


ADVERTISEMENT

Plesk 11.x / Linux :: DNS Firewall - No IPV6 Answer To ICMP Requests

Nov 9, 2012

I've discovered an annoying problem in Plesk 11.

When you register a .fr domain name, you need to have a Success ZoneCheck at [URL] ....

The test fail because the server didn't answer to ICMP IPv6 requests.

Error: The server does not listen to or does not answer in UDP on the port 53 (on the IpV6)

My question is: How to open port 53 on IPv6 for ICMP requests ?

This is functional with IPv4 But not IPv6.

There are some rules in the Plesk Firewall, but it seems not working at all.

View 4 Replies View Related

Plesk 12.x / Linux :: How To Disable IPv6

Aug 5, 2014

Nginx is listening on port 7080 with ipv6 protocol only.ipv6 isn't use on the server (ipv4 only).If I disable ipv6 support on the server, is this stopping nginx to use ipv6 ? (and some other process)How can I disable IPv6 on Plesk 12 ?

View 3 Replies View Related

Plesk 12.x / Linux :: IPv6 Support For Domain

Jun 29, 2015

I'm running plesk 12.0.18 on centOS 6.6 and I have some problems with ipv6 support for a domain. This is what I see in my apache logs for that domain:

2001:8d8:90b:c900::2a:19d1 - - [29/Jun/2015:17:44:55 +0200] "GET /hello.html HTTP/1.0" 404 1208 "-" "facebookexternalhit/1.1 (+http://www.facebook.com/externalhit_uatext.php)"
2001:8d8:90b:c900::2a:19d1 - - [29/Jun/2015:17:49:39 +0200] "GET /hello.html HTTP/1.0" 200 384 "-" "curl/7.19.7 (x86_64-redhat-linux-gnu) libcurl/7.19.7 NSS/3.16.1 Basic ECC zlib/1.2.3 libidn/1.18 libssh2/1.4.2"

2001:8d8:90b:c900::2a:19d1 is the ipv6 from my server, and it appears there because of nginx working as reverse proxy.

As you can see, facebook can't get /hello.html (404 response), but I can get it from another server using curl (200 response). I tried disabling nginx and this is what I see now:

2a03:2880:2110:dff3:face:b00c:0:1 - - [29/Jun/2015:17:55:11 +0200] "GET /hello.html HTTP/1.1" 404 1208 "-" "facebookexternalhit/1.1 (+http://www.facebook.com/externalhit_uatext.php)"
2001:8d8:8b3:6000::4e:c5a0 - - [29/Jun/2015:17:54:52 +0200] "GET /hello.html HTTP/1.1" 200 361 "-" "curl/7.19.7 (x86_64-redhat-linux-gnu) libcurl/7.19.7 NSS/3.16.1 Basic ECC zlib/1.2.3 libidn/1.18 libssh2/1.4.2"

Still not able to get /hello.html. This is a problem for me because I can't share anything on facebook, since their bot can't find anything on my site.

I've already configured ipv6 for my domain.

View 1 Replies View Related

Plesk 11.x / Linux :: Domain Name Resolve Ipv6 But Not Ipv4

Jul 23, 2014

I added a AAAA ipv6 zone to my dns the idea was to run the SPF validation by google (who checked the ipv6 and not ipv4 (??) )Out today I have a client who called me and because it can no longer connect to my site...I take his computer in hand by teamviewer and actually the ping of my domain solves the ipv6 not ipv4 in the management of IP in plesk I

Mask IP address subnet Retailer Sites Interface
178.xx.xxx.xxx (shared) 255.255.255.0 eth0 0187
2001: xxxx: x: xxxx :: 1 (dedicated) 64 0 0 eth0

therefore 187 sites under the ipv4 and ipv6 0 on..I actually do not care about ipv6, it's just for spf..I lack some knowledge with dns I think...must I do something on dns to indicate that ipv4 is that actually hosts the site? or at plesk for all requests to be redirected to the ipv6 on ipv4?

View 3 Replies View Related

Plesk 12.x / Linux :: CLI - PSA Firewall Activation?

Apr 7, 2015

How to activate/enable the firewall by cli, does this is possible?

Firewall module is installed.

Option in plesk GUI working well.

Does this is possible ? If yes how ?

View 2 Replies View Related

Plesk 11.x / Linux :: How To Block Baidu In Firewall

Jan 15, 2015

Is that possible to block baidu without specifying whole list of IDs it's using ?

View 1 Replies View Related

Plesk 12.x / Linux :: FTP Performance Unusable With Firewall

Dec 17, 2014

I have these problems since version 11.5. Now I have installed version 12 on centos . FTP works fine and is super fast and speedy until i enable PLEK FIREWALL, I also tried to add passive port range 60000-65534 to Plesk Firewall rules.

But nothing works.

It takes like 10 times longer to Login + List Files + Make changes using FTP. We applying changes via FTp and its very slow. We can use plesk file manager but its very inconvenient way for quick file uploads and changes.

View 1 Replies View Related

Plesk 11.x / Linux :: Firewall Might Disable Itself After Updating To 11.5

Nov 26, 2013

I already posted this as a bug report and now wanted to inform other users.

Starting with Plesk 11.5, the file "/opt/psa/var/modules/firewall/firewall-emergency.sh" contains the following line:

Code:
rm -f /opt/psa/var/modules/firewall/active.flag
That line stems from updating

Code:
Preparing to replace psa-firewall 11.0.9-debian6.0.build110120608.16 (using .../psa-firewall_11.5.30-debian6.0.build115130819.13_amd64.deb) ...
Unpacking replacement psa-firewall ...

Now, when you stop the firewall, you cannot start it again, cause deleting the active.flag disables the firewall:

Code:

# ll /opt/psa/var/modules/firewall/active.flag
-rw-r--r-- 1 root root 0 2013-11-26 09:22 /opt/psa/var/modules/firewall/active.flag

# /etc/init.d/psa-firewall stop
psa-firewall: firewall successfully disabled

# ll /opt/psa/var/modules/firewall/active.flag
ls: cannot access /opt/psa/var/modules/firewall/active.flag: No such file or directory

# /etc/init.d/psa-firewall start
psa-firewall: service is disabled

You then have to manually "touch" the active.flag to be able to start the firewall again. A workaround is to remove the line:

Code:
sed -i 's:rm -f /opt/psa/var/modules/firewall/active.flag::' /opt/psa/var/modules/firewall/firewall-emergency.sh'

I really hope that Parallels fixes this asap, as normally you won't notice that the firewall is not active when every works fine (nothing is blocked) and Plesk still shows all the rules.

View 14 Replies View Related

Plesk 12.x / Linux :: Can Have WAF ModSecurity And Firewall Running Together

May 26, 2015

I currently have the Web Application Firewall (ModSecurity) installed but would like a visual interface to block IP's, subnets etc.. Can I install the Plesk firewall as well without any conflict with the Web Application Firewall?

View 3 Replies View Related

Plesk 12.x / Linux :: Firewall Blocks Emails Every Day

Sep 14, 2014

I have a brand new and fresh installed server with:

Parallels Plesk v12.0.18
openSUSE 13.1

My Problem is, every day i have to click on activate in the settings of the firewall. Otherwise i have no Mail. The rest (Hosting, etc.) works fine.

No changes in the firewall settings where made, just a migration from my old server.

View 6 Replies View Related

Plesk 12.x / Linux :: PSA-Firewall Not Working Correctly?

Aug 23, 2014

When I modify rules using the firewall panel it is not generating rules correctly when selecting allow from selected sources deny from others.

View 2 Replies View Related

Plesk 12.x / Linux :: Firewall Resetting Itself Autonomously?

Oct 25, 2014

Running plesk 12.018 on OpenSUSE 13.1

What causes the firewall to change / reset itself periodically? I enabled the plesk firewall, but some time later it is reset itself and switched to the opensuse firewall (completely different rule set, which blocks most of the ports).

I then disabled the plesk firewall and loaded my own iptables rule set via iptables-restore command. However a few hours later, it also gets reset to the opensuse firewall. The std. opensuse firewall closes most of the ports, so then our email is blocked.

I would like to permanently switch off any plesk handling of the firewall and manage the iptables myself. How to do this?

I also have fail2ban running and defined my own jail.local files.

View 3 Replies View Related

Plesk 12.x / Linux :: Modify Firewall Rules Never Completes

Nov 9, 2014

Applying Plesk firewall changes? I make my change, apply and get to:

Status: Applying in progress. If your browser shows connection error messages, or if this screen does not disappear in more than 30 seconds, go to previous page.

And there things stay. Going back to look at the firewall I can see the change haven't been applied, and going to apply just results in the same. No error, just no anything. It also took numerous attempts to get firewall modification to be swtich on although finally at about the eighth attempt changes were enabled. Only now I can't apply them ...

View 5 Replies View Related

Plesk 12.x / Linux :: FTP Very Slow (with Firewall / Mod Security Enabled)

Jun 26, 2014

After upgrading to Plesk 12 the FTP connection has become very slow. Mode Security, Fail2Ban and Plesk Firewall have been enabled, the security is set to force sFTP and maximum security and in /etc/proftpd.d/ a conf file has been added to set the passive ports that have been opened in the Plesk Firewall (60000 to 62000)

Turning off the Mod Security does not solve the slow connection.

What can we do to detect the cause of the problem?

View 3 Replies View Related

Plesk 12.x / Linux :: Copy Firewall Rules From One Server To Another

Oct 3, 2014

Plesk 12.x
CentOS 6.5

Any method for copying the Firewall (extension) rules from one server to another.

View 2 Replies View Related

Plesk 12.x / Linux :: ModSecurity Firewall Log File Huge?

Oct 24, 2014

I have enabled modsecurity system and in 1 day the modsec_audit.log file has grown to more than 700Mb. Is there any way to reduce the number of messages that this module logs?

View 4 Replies View Related

Plesk 12.x / Linux :: Firewall Not Generating Rules Correctly

Aug 17, 2014

I am using the plesk firewall and trying to set up SSH rule which only allows from my IP but deny from everywhere else. In previous versions this worked fine by adding an ip selecting Allow from selected sources, deny from others and the icon in the rules would be orange with the lines

allow incoming from xxx.xxx.xxx.xx
Deny incoming from all others

However this no longer works as the deny from all others is not appearing and is not being generated in the iptables by plesk.

View 1 Replies View Related

Plesk 12.x / Linux :: Enable Firewall Rules Management

Jul 2, 2015

I just have installed plesk panel and when i get to the "Firewall" tool, then clicked on "Enable Firewall Rules Management", proftpd has stopped working properly.URLs....I have preinstalled the server 2 times, and every time i try to edit the firewall rules, proftpd got broken.

View 10 Replies View Related

Plesk 12.x / Linux :: Server Firewall / FTP - Allow All Incoming Connections

Jun 18, 2014

Since the update I have a problem with my Firewall. I need to set "Allow all incoming connections" under "Server => Firewall" in order to connect over FTP with TLS (explicit). This was working before the update without allowing all incoming connections. How to fix this in the Plesk panel?

View 2 Replies View Related

Plesk 12.x / Linux :: Redirecting Port In Firewall Module?

Aug 25, 2014

How do we redirect port in Plesk firewall module without touching iptables? I saw forwarding but there was no destination port.

View 1 Replies View Related

Plesk 11.x / Linux :: Export / Import Firewall Rules With Panel

Jul 25, 2014

I would like to know if is possible to export Plesk firewall rules from Plesk 9.5.4 to Plesk 11.5.30 with panel. 

View 2 Replies View Related

Plesk 12.x / Linux :: Firewall Keeps Blocking Port 25 And Passive FTP Ports

Mar 1, 2015

I have some issues with the plesk firewall:

1. Emails are not delivered:

From some reasons, plesk is blocking incoming 25 port (in plesk shows opened, but it's not)My emails are delivered trough port 25, after doing some tests ( i've sent some emails to an email account hosted in the server) there was no email in the roundcube inbox! All emails were blocked...

a) Firewall was blocking the port 25 on server restart.
b) I have succesfully unblocked it from plesk manager -> tools -> edit/change -> even if i didn't change anything, i saved the "changes" and in my roundcube inbox i recived all the test emails.
c) In /var/log/maillog there is no error.

2. Passive FTP gets blocked in the same way, to successfully connect FireFTP on passive mode i need to repeat 1.b steps even if i've created a special rule to prevent the blocking, opening 49152-65534 ports and set PassivePorts 49152 65534 in /etc/proftpd.conf

The issue appears randomly, because in the last 5 days i didn´t restart the server, the last time i checked it worked. Today, without touching anything, firewall blocked my passive FTP and I had probmels reciving emails from gmail, yahoo etc...

View 2 Replies View Related

Plesk 11.x / Linux :: Cannot Connect To Ssh Server Owing To Misconfigured Firewall

Jul 21, 2014

I am having trouble connecting to my ssh server. It responds with a lengthy error message about no network etc. but it is the last message that concerns me:

Sometimes, such troubles can be caused by a misconfigured firewall.

How can I check the firewall if I cannot connect to ssh? I am running plesk 11.5 control panel and CentOS 6. Is this something I can do from plesk?

I can see that the firewall in plesk is set to allow all for ssh, but I cannot see way to disable the firewall to test ssh connection. Can this be done from plesk?

View 3 Replies View Related

Plesk 12.x / Linux :: Unable To Disable Or Modify Firewall Configuration

Jul 8, 2014

I am unable to disable or modify the firewall by using the plesk firewall extention. Plesk throw the two errors below:

Code:

Error: Could not disable firewall:
util_exec(.., 'proc_open') failed: file does not exist or is not executable: /opt/psa/admin/bin/modules/firewall/register_service

Code:

Error: Could not activate firewall configuration:
util_exec(.., 'proc_open') failed: file does not exist or is not executable: /opt/psa/admin/bin/modules/firewall/safeact
I checked the symlinks, they point to the same location: /opt/psa/admin/bin/modules/firewall/mod_wrapper
-r-s--x--- 1 root root 18896 Jun 6 10:37 mod_wrapper

View 2 Replies View Related

Plesk 12.x / Linux :: Firewall Allow Specific Source Deny Others Not Working?

Mar 28, 2015

In plesk I have set the ssh rule to allow from source, deny others and added my IP. However, if I connect my PC to my work VPN, I can still login via ssh, even when I am on a different IP as the allowed IP

View 18 Replies View Related

Plesk 12.x / Linux :: Firewall Module Modified Iptables - FTP Not Working Now

Feb 13, 2015

I temporarily enabled and activated Plesk firewall module (which I wish I didn't the first time) and for some reason it seems to have overwritten the default iptables configuration that was set, leaving my ftp unable to be logged into. I tried to disable the firewall module and reboot the server. It didn't work.

I also noticed that it somehow seem to have changed my hostname to my previous server hostname as well

Is there any way to completely revert back to original iptables settings before enabling the Firewall module?

View 4 Replies View Related

Plesk 11.x / Linux :: Enabled Firewall To IP - Failed To Retrieve Directory Listing

Apr 10, 2014

I enabled plesk firewall to my ip now I cant seem retrieve directory listing. I've done the same with ssh that works fine.

Response:230 User logged in
Command:OPTS UTF8 ON
Response:200 UTF8 set to on
Status:Connected
Status:Retrieving directory listing...
Command:PWD
Response:257 "/" is the current directory
Command:TYPE I
Response:200 Type set to I
Command:PASV
Response:227 Entering Passive Mode
Command:MLSD
Error:Connection timed out
Error:Failed to retrieve directory listing

View 3 Replies View Related

Plesk 12.x / Linux :: Firewall Enabled - FTP Stopped Working In Passive Mode

Aug 19, 2014

I am running Plesk 12 . Centos 6.5

I have Plesk Firewall Installed.

After the Plesk Firewall was enabled the FTP Stopped working in passive Mode.

I searched the net and found the following :

Code:

/etc/sysconfig/iptables-config and change the line with IPTABLES_MODULES to: IPTABLES_MODULES="ip_conntrack_ftp"

It started working.

I changed the default FTP port from proftpd.conf

Code:
port 2392
and /etc/services

Code:
ftp 2392/tcp
ftp 2392/udp fsp fspd

I allowed the new port in Plesk Firewall in Incoming connection and disabled port 21

Now I am not able to connect to the ftp, I get the following error. Have I missed anything ?

Code:

Response:257 "/" is the current directory
Command:TYPE I
Response:200 Type set to I
Command:PASV
Response:227 Entering Passive Mode (85,25,51,34,216,46).
Command:MLSD
Error:Connection timed out
Error:Failed to retrieve directory listing

View 4 Replies View Related

Plesk 12.x / Linux :: Firewall Randomly Blocking Custom Defined Ports?

Aug 24, 2014

I have the web pro edition panel 12 on centos 6.5 64bit, and i have made some custom firewall rules in order to be able to run a teamspeak server. The problem is that the firewall randomly blocks the teamspeak port and keeps it blocked unless i restart the firewall.

View 4 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved