input license here

Instructions to allow IP and open port on CSF firewall (on directadmin)


1. What is the CSF Firewall?


ConfigServer Security & Firewall (also known collectively as CSF) is a free firewall that, although free, is both basic and advanced to use for Linux operating systems or Linux VPSs. In addition to basic firewall functions – packet filtering – CSF includes other security features, such as login/intrusion/flood detection. CSF also integrates UI (user interface) for cPanel, DirectAdmin and Webmin.


CSF can recognize a variety of attacks, such as multiple failed ssh logins, wrong port connections to VPS, port scans, SYN floods, and login brute force attacks on many services. It is configured to temporarily (or permanently) block clients that are detected attacking your VPS or server.


This is the reason why you have been blocked from accessing your VPS. Here, BKNS will guide you to allow IP and Port on the CSF firewall through the DirectAdmin interface


Note: If your Wan IP is being blocked by Firewall, you can use another IP Wan network that has not been blocked to configure.


2.Configure allow IP via DirectAdmin interface


Step 1: You log in to DirecAdmin with admin mode to configure Firewall.


Step 2: From the main interface of DirectAdmin, scroll down and select ConfigServer Security & Firewall.



Step 3: You scroll down to the section csf – Quick Actions then enter the IP that allows connecting to the VPS in the line Allow IP address finally you press Quick Allow.



Results after clicking Quick Allow.



3. Allow IP by command line


Step 1: You ssh into the VPS and log in as root.


Step 2: You type the command csf -a ip_cần_allow


4. Open the port on DirectAdmin.


Step 1: You log in to DirecAdmin with admin mode to configure Firewall.


Step 2: From the main interface of DirectAdmin, scroll down and select ConfigServer Security & Firewall.


Step 3: You scroll down to csf - Quick Actions and then click Firewall Configuration.



Step 4: You scroll down to the IPv4 Port Settings section, here if you simply want to open the port, just enter the port number separated by commas or 1 port range with a colon (port1:portN) in all 4 boxes below below.



Step 5: You scroll down to the bottom of the page and then click the Change button to save the changes.



Step 6: Finally, you press the Restart csf + lfd button to let the firewall run the execution command.



Good luck!




Related Posts
Diệp Quân
Nguyen Manh Cuong is the author and founder of the vmwareplayerfree blog. With over 14 years of experience in Online Marketing, he now runs a number of successful websites, and occasionally shares his experience & knowledge on this blog.
SHARE

Related Posts

Subscribe to get free updates

1 comment

  1. Instructions to allow IP and open port on CSF firewall (on directadmin)

    ReplyDelete

Post a Comment

Sticky