We are pleased to announce the release of Juggernaut Security and Firewall 2.12 under General Availability. This is a major release and all users are encouraged to upgrade. This release has passed Plesk certification and is now available in the Plesk extension directory.

Plesk Obsidian Support
We've added full support for Plesk 18 complete with the new Obsidian skin. We also now support the Plesk skins and color schemes extension and all the default themes.

Plesk Obsidian

Dashboard Improvements
We've updated the services dashboard widget to show you the status, uptime, CPU, and memory usage of each service.

Dashboard Improvements

Cluster Remove From Ignore
We've completed the last of the cluster functionality that was added in CSF 12.12. Now users can delete entries from the Ignore Permanently area and send the changes to any cluster nodes.

Cluster Remove From Ignore

Modsecurity Log Improvements
We've added a hostname search field to the modsecurity log page to make it easier to find what you are looking for. Also when searching for a pattern the limit option will automatically be raised to help searching though large files.

Modsecurity improvements

Changelog
[+] Added support for Plesk Obsidian 18.
[+] Added support for the Plesk skins and color schemes extension with all the default themes supported.
[+] Added a cluster delete option to the ignore grid when LFD clustering is enabled.
[+] Added a pre-install check to make sure that we are not trying to install on a future unsupported OS.
[=] Updated the modsecurity log search to include a hostname select list.
[=] Updated the services widget to show the uptime, CPU usage, and memory usage of each service. The health dashboard widget was removed as its no longer needed.
[=] Updated the Web Access, Web Error Log, and Modsecurity log pages to pre-select a large limit when performing a search. This helps to return results when searching large logs.
[=] Updated the `IPV6` default setting to try and check if IPv6 is enabled on the server or not.
[=] Updated the javascript libraries to the latest versions.
[=] Updated the vendor libraries to the latest versions.
[=] Improved the service status detection used by the dashboard services widget.
[-] Fixed a bug with `DENY_IP_LIMIT` and `DENY_TEMP_IP_LIMIT` to allow setting then to `0` to disable IP address rotation.
[-] Fixed a bug with the access logs and error logs not showing when using a custom vhosts directory `HTTPD_VHOSTS_D` in `/etc/psa/psa.conf`
[-] Fixed a bug with the firewall rule count used by the services dashboard widget not being calculated properly.
[-] Fixed style problems when using custom skins.

Upgrade Notes
1. The extension is encoded with a new encoder. Make sure that your Plesk panel has all the latest updates to make sure that the new PHP encoder is installed on your system before upgrading.

To Upgrade
The upgrade is available to all active license holders.

1. Login to your Plesk panel and click on Extensions -> Updates -> Select the Juggernaut Security and Firewall extension then press the update button. You can view the upgrade process using the command: tail -f /var/log/plesk/panel.log

Full changelog
https://docs.danami.com/juggernaut/basics/changelog

Product Information
https://www.danami.com/products/plesk-extensions/juggernaut-security-and-firewall



Friday, September 20, 2019

« Back