How to Fix an IPtables Lockout (VPS/Dedicated Server w/cPanel)

If you're unable to access your server via SSH because of a rule added to iptables in error, it is simple to flush iptables so that you can regain access if cPanel is installed on your server.

All you need to do is append the following to your WHM URL and then log in using your root login details when prompted:

/scripts2/doautofixer?autofix=iptablesflush

For example, if your server IP is 192.168.1.100, then you would use this URL:

https://192.168.1.100:2087/scripts2/doautofixer?autofix=iptablesflush
  • 0 משתמשים שמצאו מאמר זה מועיל
?האם התשובה שקיבלתם הייתה מועילה

מאמרים קשורים

How to connect to your server via SSH using PuTTY

You will need the Acenet recommended SSH client PuTTY downloaded to your local machine before...

How to Install APC on CentOS 6

APC (Alternative PHP Cache) is an opcode cache for PHP. APC provides a caching system for...

How to install Apache Tomcat using WHM (Web Host Manager)

This article is for client's with virtual and dedicated servers. Apache Tomcat is not supported...

How to Disable a Specific Rule for Mod security on a Single Domain

This article pertains specifically to Dedicated Servers and Virtual Servers. The apache...

How to change your server hostname (WHM)

Change your Hostname 1 ) Log into WHM as root. 2 ) Click on 'Change Hostname' under the...