I would like my clients only to be able to access Plesk Panels from a certain domain, instead all from or with all the domains hosted on our server, is there a way to accomplish that?
One failure cited by a recent PCI compliance report was that of the Plesk non-https login at port 8880. I believe we can resolve this by adding a firewall rule to block access to this port but wanted to check first if this will have any negative consequences elsewhere. Or is there a better way to achieve PCI compliance on this point?
My problem is, when I attempt to access a seperate webspace's control panel login through webspace2.com:8443 it automatically redirects me to https://hostname.com:8443.
If however I go to https://webspace2.com:8443 this redirect does not happen and I can log straight in through this domain.
Ideally I need to keep these domains separate and need to remove this non-https redirect that is currently happening.
I was wondering if it is possible to disable plesk redirect for clients domains on port 8443.I do not not want clients to to be able to access the plesk login screen when they visit exampleclientdomain.com:8443 but obviously i still want to be able to access my control panel e.g. myprimarydomain.com:8443. Is there something i can do to prevent the sites redirecting to my primary domain or am i better creating a htaccess rule to stop/redirect traffic on port 8443 ?
Any user that logs in, even with the format domainusername, get's the following error message: 530 User cannot log in.I have already tried the following:
I tried to disable direct root login but had to struggle to find step-by-step instructions and have written the steps one needs to follow to disable direct root login.
This is an additional security measure where we prevent direct root logins and instead create a user to login and then use a command ‘su –‘ to gain root privileges.
The only risk in this procedure is that you may prevent root login but forget to add the user to the wheel group - effectively locking yourself out of the system.
Follow the steps below and you will not face a problem.
STEP 1: Let us create a user and add it to the wheel group.
For e.g. we want to create a user neonix and give him root privileges.
SSH into your server as root and follow the below commands to create a user.
groupadd neonix
useradd neonix –gneonix
passwd neonix
enteryouruserpasswordhere
verifyyouruserpasswordhere
// Please note -g in the second line
// You can replace neonix with any username of your choice.
STEP 2: Add user to wheel group.
Use your browser to Login to your WHM panel and click on Manage Wheel Group Users.
You will see the user you just added (neonix). Select the user and click ‘Add to group’.
You will see that the user has been added – Users Currently in the wheel group root,neonix
You have successfully added a user to the 'wheel' group who will be able to 'su -' to root.
LOGOUT OF SSH
Before we disable root login, let us check if the user can login and su – to gain root privileges.
SSH into your server as 'neonix' Login as: neonix Password : enteryouruserpasswordhere su – password: enter root password here
You have successfully logged in and have root privileges. Now let us disable root login.
STEP 3: Disable Direct Root Login
(The below steps are from webhostgear.com)
1. Copy and paste this line to edit the file for SSH logins pico -w /etc/ssh/sshd_config
2. Find the line Protocol 2, 1
3. Uncomment it (Remove #) and change it to look like Protocol 2
4. Next, find the line PermitRootLogin yes
5. Uncomment it (Remove #) and make it look like PermitRootLogin no
6. Save the file Ctrl+X then Y then enter
7. Now you can restart SSH /etc/rc.d/init.d/sshd restart
Now, no one will be able to login to root with out first logging in as 'neonix' and 'su -' to root, and you will be forcing the use of a more secure protocol.
Nginx is listening on port 7080 with ipv6 protocol only.ipv6 isn't use on the server (ipv4 only).If I disable ipv6 support on the server, is this stopping nginx to use ipv6 ? (and some other process)How can I disable IPv6 on Plesk 12 ?
Over the weekend, I upgraded from Plesk 10.3 to Plesk 11.5, using the updater in the control panel. Everything seemed to go well. However, this morning I've noticed that some, not all, email accounts are having trouble logging into the server to send and receive mail. Other accounts are working fine.Via POP, I get this error: -ERR Temporary problem, please try again later
Via SMTP, I get this error: 535 auth failure
I see this in the maillog:
Jun 17 07:15:05 [server] courier-pop3d: LOGIN FAILED, user=[username], ip=[::ffff:xxx.xxx.xxx.xxx] Jun 17 07:15:05 [server] courier-pop3d: authentication error: Input/output error
And this... Jun 17 07:24:50 [server] smtp_auth: FAILED: [email address] - password incorrect from [host] [xxx.xxx.xxx.xxx]
I replaced the server name, username, host, and IP in the above.
Here are the steps I've tried so far. - Changing the password using the control panel. - Updating the number of daemons in authdaemonrc - Restarting the services
I just upgraded my Plesk on Ubuntu (vServer) yesterday. But after the upgrade I couldn't login to the Panel anymore because all I get when I try to reach the panel (https://panel.examplesite.com:8443) is a white screen.
I rebooted the server and restarted the panel as well as Apache several times with no change.
I cannot login to Plesk server with admin credentials as it says Error: Access for administrator from address 'xx.xx.xx.xx' is restricted in accordance with IP Access restriction policy currently applied. Also I cannot SSH to server and it says connection refused.
I have VPS Server with Parallels Plesk 11.5.30 (64 bits) on OVH.ORG..Today i do Update to newest version via https://MY-IP:8447
Code: [URL] .....
Now i cant login to my server: [URL] ....
How can i repair it. I dont wanna install again Plesk Panel becouse i have a lot of configuration and email adress.All components like Apache Mysql, ftp works good, but i cant only login.
ERROR: Failed to download the package URL...transfer closed with 205 bytes remaining to read..Not all packages were installed.Please try installing packages again later.try installing the packages again.
It seems like I have got a lot of trouble with Plesk 12 on a CentOS 7 machine.
1. I could not install Plesk properly due to some drweb problem. 2. Than the smb configuration seems only to be implemented partly. 3. Suddenly FTP login is not possible anymore (503 Access denied)
And now even Apache is not running anymore!
Code:
Unable to generate the web server configuration file on the host <xxxxxxx.dyndns.org> because of the following errors:
Template_Exception: [Mon Jun 08 14:16:28.058302 2015] [so:warn] [pid 4230] AH01574: module actions_module is already loaded, skipping [Mon Jun 08 14:16:28.063364 2015] [so:warn] [pid 4230] AH01574: module headers_module is already loaded, skipping [Mon Jun 08 14:16:28.063957 2015] [so:warn] [pid 4230] AH01574: module logio_module is already loaded, skipping [Mon Jun 08 14:16:28.066150 2015] [so:warn] [pid 4230] AH01574: module suexec_module is already loaded, skipping httpd: Syntax error on line 357 of /etc/httpd/conf/httpd.conf: Syntax error on line 5 of /etc/httpd/conf.d
# ll /opt/psa/var/modules/firewall/active.flag ls: cannot access /opt/psa/var/modules/firewall/active.flag: No such file or directory
# /etc/init.d/psa-firewall start psa-firewall: service is disabled
You then have to manually "touch" the active.flag to be able to start the firewall again. A workaround is to remove the line:
Code: sed -i 's:rm -f /opt/psa/var/modules/firewall/active.flag::' /opt/psa/var/modules/firewall/firewall-emergency.sh'
I really hope that Parallels fixes this asap, as normally you won't notice that the firewall is not active when every works fine (nothing is blocked) and Plesk still shows all the rules.
I recently upgraded phones and forgot that my google authenticator keys were on my old phone. I am now unable to log in to the Plesk admin panel. I of course still have SSH access. How can I disable the Google Authenticator so I can regain access?
I'm running plesk 11.0.9 on Centos 6. I can't login anymore, the administration login page is just a blank page. The error in the log file is:
(mod_fastcgi.c.2746) FastCGI-stderr: PHP Fatal error: Call to a member function getContext() on a non-object in /usr/local/psa/admin/plib/Navigation.php on line 54
When I try to login via webmail horde I get always:
Login failed because your username or password was entered incorrectly.
The logfile shows:
Jul 13 12:23:32 HORDE [error] [imp] FAILED LOGIN for mail@domain.tld [1.2.3.4] to to {127.0.0.1:143 [imap/notls]} [pid 5358 on line 139 of "/usr/share/psa-horde/imp/lib/Auth/imp.php"]Click to expand...
I just finished installing Plesk Panel 12. I seems like that everything is working as it should, except for FTP. I am not able to login with any FTP accounts.
After a few minutes or after specific actions Plesk shows the login screen without obvious reason. For example when I am trying to modify a file online and try to save it for the second time it always shows the login screen.
Also, when I enter the credentials I can see that the previous session(s) remain open. I have configured the session idle time to 1000 minutes, although I do not remain idle for 300 min anyway.
After a fresh install on a Debian Wheezy system, I get the following error(s) when trying to access the control panel.
https://sub.example.com:8443/ 404 Not Found Nginx
My log
Code: 2014/06/09 19:04:15 [warn] 32236#0: conflicting server name "" on 0.0.0.0:8443, ignored 2014/06/09 19:04:26 [error] 22597#0: *43 "/usr/share/html/index.html" is not found (2: No such file or directory), client: 68.51.77.126, server: , request: "GET / HTTP/1.1", host: "sub.example.com:8443"
The premium antivirus when enabled it automatically sends notifications to both sender and server admin. I wish to disable the the notification to the sender and also only send a summary email weekly to the admin.