We are pleased to announce the release of Juggernaut Security and Firewall 2.09 under General Availability. This is a major release and all users are encouraged to upgrade. This release has passed Plesk certification and is now available in the Plesk extension directory.

Intelligent Search

We've added an intelligent search to the top right of each page so that you can get access to the information you need as quickly as possible. Search iptables, ipset, or your logs for an IP address, username, domain name, almost anything. After searching you can click on any item to go to that log and filter for that result.

Allow Filter Templates

The allow permanently and allow dyndns grids now have templates for adding advanced filter rules. Easily add complex rules for TCP, UDP, or ICMP protocols.

ModSecurity Transaction Improvements

We've made improvements when viewing modsecurity transactions. We've widened the transaction dialog, added notices for what rules were triggered, and list the phase where the transaction was blocked. The modsecurity and web access logs will now highlight any row in red with a 403 forbidden status.

Additional Search Options

All the tracking pages and many of the log grids now have additional search filtering fields so you can easily search for what you are looking for.

Firewall Error Notices

Juggernaut will now check if CSF had any errors starting and display the error. This allows you to know if the firewall has any resource or iptables configuration problems. The login failure daemon will not start unless the firewall errors are corrected.

Changelog

[+] Added notice improvements when viewing modsecurity transactions.
[+] Added additional search filtering options to the tracking and panel logs pages.
[+] Added templates for allow and allow dyndns grids to make it easier to add advanced allow filters.
[+] Added an intelligent search to the top right of each page for searching iptables or log files.
[+] Added missing countries to the available country list (Åland Islands, Antarctica, Bonaire, Christmas Island, Cocos Islands, Saint Barthélemy, Svalbard and Jan Mayen).
[=] Updated the web access and modsecurity logs to highlight rows in red that have a 403 forbidden status.
[=] Updated the connection and apache tracking to highlight rows in red that have been denied by the firewall.
[=] Updated the modsecurity view transaction dialog to open the request header section by default.
[=] Updated the width of the modsecurity transaction dialog.
[=] Updated the firewall and login failure daemon health dialogs to display warnings when csf has unresolved errors.
[=] Updated the user search to be a pattern search for the login log so that you can search multiple fields.
[=] Updated the system logs to exclude firewall log entries by default.
[=] Updated the IP address lookup menu to include options for searching the login and panel logs.
[=] Updated the order of the grid actions for the tracking pages.
[-] Fixed bug where the log maintenance settings were not being saved and loaded from the database.
[-] Fixed bug when deleting complex filters using the deny or allow grids.
[-] Fixed bug where the column chooser and export buttons were not showing up on the web access log.
[-] Fixed bug where modsecurity log export button was not exporting log data.

To Upgrade
The upgrade is available to all active license holders.

1. Login to your Plesk panel and click on Extensions -> Updates -> Select the Juggernaut Security and Firewall extension then press the update button. You can view the upgrade process using the command: tail -f /var/log/plesk/panel.log

Full changelog
https://docs.danami.com/juggernaut/basics/changelog

Product Information
https://www.danami.com/products/plesk-extensions/juggernaut-security-and-firewall



Monday, February 4, 2019

« Back