Plesk 12.x / Linux :: Firewall Blocks Emails Every Day

Sep 14, 2014

I have a brand new and fresh installed server with:

Parallels Plesk v12.0.18
openSUSE 13.1

My Problem is, every day i have to click on activate in the settings of the firewall. Otherwise i have no Mail. The rest (Hosting, etc.) works fine.

No changes in the firewall settings where made, just a migration from my old server.

View 6 Replies


ADVERTISEMENT

Sever Goes Down Cause Csf Firewall Blocks Everything

Mar 27, 2008

This weird issue has poped up only this weekend , when csf blocks all ips and even ssh, email and all services are not accesible, even though server is working, but firewall puts a block on everyone, and appears offline to others, any ideas why csf and iptables are not responding and acting in this behavior, i asked jonesolutions.com last time it happened i got no reason/response which could be the culprit.

Could it be the kernel update/upgrade that was done, to optimize load which broke csf and its working?

as this is 2nd incident over last 2 days , and i had thought my management had fixed it. Upset here over the unwanted for no reason downtimes!

Here is the output for this command after i restart csf again, and thats like average too i get over the entire day.

root@webhosting1 [~]# netstat -an |grep :80 |wc -l
188
root@webhosting1 [~]# netstat -an |grep :80 |wc -l
168

Connections to server dont seem to be high enough to pooch the firewall.

View 14 Replies View Related

Firewall Blocks Server (or Eth0) Itself

Jun 1, 2007

I just uninstall apf and install csf firewall on 4 servers

There is a problem after that. 2 of the server actually was OFFLINE by 12 midnight sharp yesterday night. This is the second time (second day) it happens.
I went into the datacenter and

#ping yahoo.com
*Host not found*

#service csf stop
#ping yahoo.com
*Responding*

So how is this related to eth0 making my server offline by itself? Was it Iptable problem or Csf problem? or Kernel problem?

View 7 Replies View Related

Plesk 12.x / Linux :: Fail2ban Blocks Courierimap And Postfix For No Reason

Dec 3, 2014

we use CentOS Linux 7.0.1406 (Core) Plesk Version 12.0.18 Update #26 I got reports of several users on my system, and i can confirm this myself, that fail2ban is blocking courier imap and postfix connections when i try to connect to the Plesk Server with Outlook 2013 and theBat and the Apple Mac Mail Client.

I used the correct login information but fail2ban blocked the IPs for no obvious reason:

Code:

2014-12-03 12:46:57,908 fail2ban.actions[920]: WARNING [plesk-postfix] Ban 82.134.94.102
2014-12-03 12:46:58,049 fail2ban.actions[920]: WARNING [plesk-courierimap] Ban 82.134.94.102
I disabled the two jails now and it works perfectly. But why is fail2ban blocking valid requests ? I tried it myself and i did not enter a wrong password or something. MaxRetry is 5 so this should not be a problem. The problem is not affecting all users but just a few. However all of them are using correct credentials so i dont understand why they are being blocked at all.

View 1 Replies View Related

Plesk 12.x / Linux :: CLI - PSA Firewall Activation?

Apr 7, 2015

How to activate/enable the firewall by cli, does this is possible?

Firewall module is installed.

Option in plesk GUI working well.

Does this is possible ? If yes how ?

View 2 Replies View Related

Plesk 11.x / Linux :: How To Block Baidu In Firewall

Jan 15, 2015

Is that possible to block baidu without specifying whole list of IDs it's using ?

View 1 Replies View Related

Plesk 12.x / Linux :: FTP Performance Unusable With Firewall

Dec 17, 2014

I have these problems since version 11.5. Now I have installed version 12 on centos . FTP works fine and is super fast and speedy until i enable PLEK FIREWALL, I also tried to add passive port range 60000-65534 to Plesk Firewall rules.

But nothing works.

It takes like 10 times longer to Login + List Files + Make changes using FTP. We applying changes via FTp and its very slow. We can use plesk file manager but its very inconvenient way for quick file uploads and changes.

View 1 Replies View Related

Plesk 11.x / Linux :: Firewall Might Disable Itself After Updating To 11.5

Nov 26, 2013

I already posted this as a bug report and now wanted to inform other users.

Starting with Plesk 11.5, the file "/opt/psa/var/modules/firewall/firewall-emergency.sh" contains the following line:

Code:
rm -f /opt/psa/var/modules/firewall/active.flag
That line stems from updating

Code:
Preparing to replace psa-firewall 11.0.9-debian6.0.build110120608.16 (using .../psa-firewall_11.5.30-debian6.0.build115130819.13_amd64.deb) ...
Unpacking replacement psa-firewall ...

Now, when you stop the firewall, you cannot start it again, cause deleting the active.flag disables the firewall:

Code:

# ll /opt/psa/var/modules/firewall/active.flag
-rw-r--r-- 1 root root 0 2013-11-26 09:22 /opt/psa/var/modules/firewall/active.flag

# /etc/init.d/psa-firewall stop
psa-firewall: firewall successfully disabled

# ll /opt/psa/var/modules/firewall/active.flag
ls: cannot access /opt/psa/var/modules/firewall/active.flag: No such file or directory

# /etc/init.d/psa-firewall start
psa-firewall: service is disabled

You then have to manually "touch" the active.flag to be able to start the firewall again. A workaround is to remove the line:

Code:
sed -i 's:rm -f /opt/psa/var/modules/firewall/active.flag::' /opt/psa/var/modules/firewall/firewall-emergency.sh'

I really hope that Parallels fixes this asap, as normally you won't notice that the firewall is not active when every works fine (nothing is blocked) and Plesk still shows all the rules.

View 14 Replies View Related

Plesk 12.x / Linux :: Can Have WAF ModSecurity And Firewall Running Together

May 26, 2015

I currently have the Web Application Firewall (ModSecurity) installed but would like a visual interface to block IP's, subnets etc.. Can I install the Plesk firewall as well without any conflict with the Web Application Firewall?

View 3 Replies View Related

Plesk 11.x / Linux :: Firewall Has Not Effect On IPv6

May 15, 2014

Plesk Firewall has no effect on IPv6?

I am writing today regarding the Plesk Firewall. It seemed to be pretty handy for quickly blocking troublesome users from *replace-with-whatever-IP-block-is-giving-you-trouble*. Yet I am unable to block IPv6 addresses, and the fire wall seems to let some blocked IPv4s right in. I did not see any distinction as to v4 or v6 in the Firewall dialog for adding custom rules, so...

The question is...

(1) Is the Plesk Firewall *supposed* to apply rules to IPv6 by default?

If yes...

(2) Is there a setting or a switch that has to be configured for this to work?

If yes...

(3) Where are said configuration options located?

Okay, when I run /sbin/ip6tables -L (CentOS) I get output that resembles the iptables (no 6) output, only... what, converted to IP6? Not sure. Example output:

DROP tcp ::ffff:31.0.0.0/104 ::/0 tcp dpts:1:10000

In that particular instance I added a drop for the 31.0.0.0/8 block (using the Plesk Firewall interface), in order to create the script that's loaded into iptables (and ip6tables as well, apparently) when one elects to "Apply Configuration". It worked great, executed perfectly, and the iptables output list output looked to be (and remember, I have grossly insufficient background knowledge in this area) accurate.

Yet at the time of this writing I can see via live traffic monitor that an address in the 31.0.0.0/8 block (IPv4) is pounding away at a website. This is curious, as the live traffic monitor indicates an IPv4 address. So... can an IPv4 address be detected and recorded from a host that is only able to connect via IPv6? While an interesting question, I was more concerned with just blocking the IPv6 address and get more academic with it later.

But this raises another question; why would Plesk populate ip6tables and not provide an interface to actually submit IPv6 addresses.

View 1 Replies View Related

Plesk 12.x / Linux :: PSA-Firewall Not Working Correctly?

Aug 23, 2014

When I modify rules using the firewall panel it is not generating rules correctly when selecting allow from selected sources deny from others.

View 2 Replies View Related

Plesk 12.x / Linux :: Firewall Resetting Itself Autonomously?

Oct 25, 2014

Running plesk 12.018 on OpenSUSE 13.1

What causes the firewall to change / reset itself periodically? I enabled the plesk firewall, but some time later it is reset itself and switched to the opensuse firewall (completely different rule set, which blocks most of the ports).

I then disabled the plesk firewall and loaded my own iptables rule set via iptables-restore command. However a few hours later, it also gets reset to the opensuse firewall. The std. opensuse firewall closes most of the ports, so then our email is blocked.

I would like to permanently switch off any plesk handling of the firewall and manage the iptables myself. How to do this?

I also have fail2ban running and defined my own jail.local files.

View 3 Replies View Related

Plesk 12.x / Linux :: Modify Firewall Rules Never Completes

Nov 9, 2014

Applying Plesk firewall changes? I make my change, apply and get to:

Status: Applying in progress. If your browser shows connection error messages, or if this screen does not disappear in more than 30 seconds, go to previous page.

And there things stay. Going back to look at the firewall I can see the change haven't been applied, and going to apply just results in the same. No error, just no anything. It also took numerous attempts to get firewall modification to be swtich on although finally at about the eighth attempt changes were enabled. Only now I can't apply them ...

View 5 Replies View Related

Plesk 12.x / Linux :: FTP Very Slow (with Firewall / Mod Security Enabled)

Jun 26, 2014

After upgrading to Plesk 12 the FTP connection has become very slow. Mode Security, Fail2Ban and Plesk Firewall have been enabled, the security is set to force sFTP and maximum security and in /etc/proftpd.d/ a conf file has been added to set the passive ports that have been opened in the Plesk Firewall (60000 to 62000)

Turning off the Mod Security does not solve the slow connection.

What can we do to detect the cause of the problem?

View 3 Replies View Related

Plesk 12.x / Linux :: Copy Firewall Rules From One Server To Another

Oct 3, 2014

Plesk 12.x
CentOS 6.5

Any method for copying the Firewall (extension) rules from one server to another.

View 2 Replies View Related

Plesk 12.x / Linux :: ModSecurity Firewall Log File Huge?

Oct 24, 2014

I have enabled modsecurity system and in 1 day the modsec_audit.log file has grown to more than 700Mb. Is there any way to reduce the number of messages that this module logs?

View 4 Replies View Related

Plesk 12.x / Linux :: Firewall Not Generating Rules Correctly

Aug 17, 2014

I am using the plesk firewall and trying to set up SSH rule which only allows from my IP but deny from everywhere else. In previous versions this worked fine by adding an ip selecting Allow from selected sources, deny from others and the icon in the rules would be orange with the lines

allow incoming from xxx.xxx.xxx.xx
Deny incoming from all others

However this no longer works as the deny from all others is not appearing and is not being generated in the iptables by plesk.

View 1 Replies View Related

Plesk 12.x / Linux :: Enable Firewall Rules Management

Jul 2, 2015

I just have installed plesk panel and when i get to the "Firewall" tool, then clicked on "Enable Firewall Rules Management", proftpd has stopped working properly.URLs....I have preinstalled the server 2 times, and every time i try to edit the firewall rules, proftpd got broken.

View 10 Replies View Related

Plesk 12.x / Linux :: Server Firewall / FTP - Allow All Incoming Connections

Jun 18, 2014

Since the update I have a problem with my Firewall. I need to set "Allow all incoming connections" under "Server => Firewall" in order to connect over FTP with TLS (explicit). This was working before the update without allowing all incoming connections. How to fix this in the Plesk panel?

View 2 Replies View Related

Plesk 12.x / Linux :: Redirecting Port In Firewall Module?

Aug 25, 2014

How do we redirect port in Plesk firewall module without touching iptables? I saw forwarding but there was no destination port.

View 1 Replies View Related

Plesk 11.x / Linux :: Export / Import Firewall Rules With Panel

Jul 25, 2014

I would like to know if is possible to export Plesk firewall rules from Plesk 9.5.4 to Plesk 11.5.30 with panel. 

View 2 Replies View Related

Plesk 12.x / Linux :: Firewall Keeps Blocking Port 25 And Passive FTP Ports

Mar 1, 2015

I have some issues with the plesk firewall:

1. Emails are not delivered:

From some reasons, plesk is blocking incoming 25 port (in plesk shows opened, but it's not)My emails are delivered trough port 25, after doing some tests ( i've sent some emails to an email account hosted in the server) there was no email in the roundcube inbox! All emails were blocked...

a) Firewall was blocking the port 25 on server restart.
b) I have succesfully unblocked it from plesk manager -> tools -> edit/change -> even if i didn't change anything, i saved the "changes" and in my roundcube inbox i recived all the test emails.
c) In /var/log/maillog there is no error.

2. Passive FTP gets blocked in the same way, to successfully connect FireFTP on passive mode i need to repeat 1.b steps even if i've created a special rule to prevent the blocking, opening 49152-65534 ports and set PassivePorts 49152 65534 in /etc/proftpd.conf

The issue appears randomly, because in the last 5 days i didn´t restart the server, the last time i checked it worked. Today, without touching anything, firewall blocked my passive FTP and I had probmels reciving emails from gmail, yahoo etc...

View 2 Replies View Related

Plesk 11.x / Linux :: Cannot Connect To Ssh Server Owing To Misconfigured Firewall

Jul 21, 2014

I am having trouble connecting to my ssh server. It responds with a lengthy error message about no network etc. but it is the last message that concerns me:

Sometimes, such troubles can be caused by a misconfigured firewall.

How can I check the firewall if I cannot connect to ssh? I am running plesk 11.5 control panel and CentOS 6. Is this something I can do from plesk?

I can see that the firewall in plesk is set to allow all for ssh, but I cannot see way to disable the firewall to test ssh connection. Can this be done from plesk?

View 3 Replies View Related

Plesk 12.x / Linux :: Unable To Disable Or Modify Firewall Configuration

Jul 8, 2014

I am unable to disable or modify the firewall by using the plesk firewall extention. Plesk throw the two errors below:

Code:

Error: Could not disable firewall:
util_exec(.., 'proc_open') failed: file does not exist or is not executable: /opt/psa/admin/bin/modules/firewall/register_service

Code:

Error: Could not activate firewall configuration:
util_exec(.., 'proc_open') failed: file does not exist or is not executable: /opt/psa/admin/bin/modules/firewall/safeact
I checked the symlinks, they point to the same location: /opt/psa/admin/bin/modules/firewall/mod_wrapper
-r-s--x--- 1 root root 18896 Jun 6 10:37 mod_wrapper

View 2 Replies View Related

Plesk 12.x / Linux :: Firewall Allow Specific Source Deny Others Not Working?

Mar 28, 2015

In plesk I have set the ssh rule to allow from source, deny others and added my IP. However, if I connect my PC to my work VPN, I can still login via ssh, even when I am on a different IP as the allowed IP

View 18 Replies View Related

Plesk 12.x / Linux :: Firewall Module Modified Iptables - FTP Not Working Now

Feb 13, 2015

I temporarily enabled and activated Plesk firewall module (which I wish I didn't the first time) and for some reason it seems to have overwritten the default iptables configuration that was set, leaving my ftp unable to be logged into. I tried to disable the firewall module and reboot the server. It didn't work.

I also noticed that it somehow seem to have changed my hostname to my previous server hostname as well

Is there any way to completely revert back to original iptables settings before enabling the Firewall module?

View 4 Replies View Related

Plesk 11.x / Linux :: DNS Firewall - No IPV6 Answer To ICMP Requests

Nov 9, 2012

I've discovered an annoying problem in Plesk 11.

When you register a .fr domain name, you need to have a Success ZoneCheck at [URL] ....

The test fail because the server didn't answer to ICMP IPv6 requests.

Error: The server does not listen to or does not answer in UDP on the port 53 (on the IpV6)

My question is: How to open port 53 on IPv6 for ICMP requests ?

This is functional with IPv4 But not IPv6.

There are some rules in the Plesk Firewall, but it seems not working at all.

View 4 Replies View Related

Plesk 12.x / Linux :: Prevent IP In Emails

Sep 27, 2014

I use CentOS 5.5, Plesk 12 and Atmail. When I log in to

webmail.example.com

by browser and send emails to others, my home computer IP is attached to emails as X-Origin. I even used Thunderbird to send emails and same issue happens.

How can I prevent Qmail or (Atmail) to add my home computer IP to X-Origin? I am even OK if the server IP is attached to emails rather than home IP.

View 1 Replies View Related

Plesk 11.x / Linux :: Autoreply On Emails Via SSH

May 27, 2014

Is there a way to setup auto replies for emails via ssh?

I'm still having issues after our server provider destoried the database and refuse to fix it and need to urgently add an auto reply to an email.

View 1 Replies View Related

Plesk 12.x / Linux :: How To Block All Emails Except From One IP

Dec 19, 2014

I use a spam protection service. It works as following : -My DNS are configured to point to a server (sever A) which is configured to filter spams. -If an email is not a spam, the first server send it to my mail server (server B).

But some spammers found a way to bypass the protection : They send directly their email to my mail server (server A). So, i want to allow only emails coming from the server A IP.

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved