Skip to content

Feature Suggestions

Please provide here your suggestion for new functionality for Plesk. We encourage you to review and vote for suggestions of others. The top-ranked suggestions are likely to be included in the next versions of Plesk.

Please write in English so that voters from all over the world can read and support your request.

For technical assistance, contact Plesk support
For questions, bug reports, discussions and free assistance, check our Forum and Facebook page
For additional information, see Documentation, Knowledge Base and Blog
Follow us on Twitter for more news on Plesk development

Off-topic posts will be removed from here

  • Hot ideas
  • Top ideas
  • New ideas
  • My feedback

137 results found

  1. dnssec

    dnssec in all versions on all os's

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  2. Outbound mail limit alerts in Abuse Reporting Format

    Limiting of outbound email is now possible. I would like to have the reports/alerts about exceeding the limits be in "Abuse Reporting Format". This makes it possible to process these messages automatically by a abuse management system.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  3. Dissable of firewall rule instead of allow all modification in the rule

    Dissable of firewall rule instead of allow all modification in the rule. Preventing a dangerous rule setting to allow all. Handy for testing strange incoming ip traffic and avoid creating and deleting rules. So other security apps would not be troubled when allowed all is on or off. Now a simple disable/able rule save al lot of time

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  4. Fail2Ban blocked nginx

    The fail2ban jail plesk-apache-badbot blocks nginx with IP-Address from same Server:

    2016-11-12 10:45:46,283 fail2ban.actions [5327]: NOTICE [plesk-apache-badbot] Ban x.x.x.x

    Workaround: When we seting this IP to whitelist, then nginx is running normaly.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  5. 1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    1 comment  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  6. Kaspersky-Management

    It would be great if kaspersky AntiVirus can be configured in the Plesk-Interface for administrator and for all users/mailboxes.all

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    1 comment  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  7. Create a mechanism to avoid the resellers to change the Log roation configuration

    Due new regulations we may need block the resellers to change the log rotation configuration. In Brazil for example we need keep the logs for 6 months but as the resellers can change the service plan configuration we can make sure that this obligation will be attended for all sites hosted on our servers which use Plesk.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  8. I would like to ban an IP address from the log view of a domain.

    It would be nice if while examining the web logs from the user or admin control panel, that you could block an IP. Possibly write an entry to the htaccess file.

    2 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    2 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
    declined  ·  IgorG responded

    Thank you for your input!
    Unfortunately, we have to close your request, because over the years it has not become quite popular for further implementation.

    IG

  9. Make Plesk more robust when concurrent operations were made

    In many cases, iftwo admins are doing operations on the Plesk GUI at the same time, issues arises.

    For example, if you switch the IP for outgoing mail while you're restoring a domain backup, such domain will change their IP automatically to a wrong one, and the whole domain stops working.

    For your reference, see my ticket #2043269

    2 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  10. Hi, i am missing a simple cloud server app for secure sharing data with Friends like a simple DropBox with Password protect

    Hi, i am missing a simple cloud server app for secure sharing data with Friends like a simple DropBox with Password protect

    2 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    1 comment  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  11. fwsnort

    fwsnort translates SNORT rules into iptables rules

    2 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  12. Jail for RDP

    If installed a gui or xinit with rdp support, we needs a Jail.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  13. remove wildcard SUBdomain in plesk ubuntu

    cloud flare showing original ip of sub-domain or if you type anything like asdlasd.domain.com of non-existing domain.

    I have a domain, when you open my domain it redirects to https:// and hide my server ip which is fine but when you type anything like alsdkalsdsda.domain.com it does not redirect to https:// and the MAIN problem when search for my domain original ip, you can find it by just typing anything of subdomain. (rtwrwrwerwq.domain.com)

    find ip address of any domain > https://www.site24x7.com/find-ip-address-of-web-site.html

    I do not want to redirect just want to remove it

    any solution

    Thanks in advance

    2 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  14. eMails to control protected directories? Registered users/pass:When/from where do they log in?Disclosure my work?

    I have organized registered users/pass: I would like to know, when/from where they log in?
    'It´s important to know, if theydisclosure my work unauthorized !

    2 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    1 comment  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  15. 3 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  16. Script for DomainKeys for Plesk

    When creating a new domain automatically generate the "DomainKey" for it.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  17. prevent users from changing permissions of files and folders to 777

    for safety should block permits chmod when apache runs fastcgi users plesk and users ftp

    3 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  18. Manage Additional Administrator Accounts via XML API

    It would be useful to be able to manage Additional Administrator Accounts via the XML API. That way we can keep passwords synchronised with our central database and disable accounts automatically.

    2 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  19. snort

    make snort on odin

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    2 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  20. HTTP Error 403.0 - ModSecurity Action error in drupal, kindly fix the error, we cannot change image styles

    HTTP Error 403.0 - ModSecurity Action error in drupal, kindly fix the error, we cannot change image styles

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    To solve your issue, please contact your hosting provider (the company that hosts your website) and request support from them directly. We are the authors of the software you and your hosting provider are using, and unfortunately, we cannot help with this particular request because we do not host your website. We are closing your request as it doesn’t include any software improvement proposal.

    IG

  • Don't see your idea?

Feedback and Knowledge Base