Skip to content

Feature Suggestions

Please provide here your suggestion for new functionality for Plesk. We encourage you to review and vote for suggestions of others. The top-ranked suggestions are likely to be included in the next versions of Plesk.

Please write in English so that voters from all over the world can read and support your request.

For technical assistance, contact Plesk support
For questions, bug reports, discussions and free assistance, check our Forum and Facebook page
For additional information, see Documentation, Knowledge Base and Blog
Follow us on Twitter for more news on Plesk development

Off-topic posts will be removed from here

  • Hot ideas
  • Top ideas
  • New ideas
  • My feedback

137 results found

  1. Please tell me how to activate "xmlrpc". I'm curious how you do it What I want is activation and deactivation.(Xmlrpc-enable /disable) Coul

    vultr (plesk)Please tell me how to activate "xmlrpc". I'm curious how you do it
    What I want is activation and deactivation.(Xmlrpc-enable /disable)
    Could you please create an xmlrpc function like other hosting companies?

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  2. Different SSL protocols for domains

    Currently, Apache in Plesk can have only one set of SSL/TLS protocols (SSLProtocol defined in /etc/httpd/conf.d/ssl.conf).
    In theory, it is possible to have different SSL/TLS protocols for each vhost if they are listening on different IP addresses.
    Add this feature in Plesk to be able to define different set of SSL/TLS protocols for different vhosts.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  3. Plesk Fire Wall to upload faster, and allow incremental changes

    Plesk FW when having lots of rules, is SUPER SLOW, because the rules are handled by a bash script, whereas compiled executables which ia a lot faster, is not used. This is asked to be changed.

    Also, please make sure the Fire Wall script does not call a DNS query for the host of each IP, as mentioned here:
    https://serverfault.com/questions/85602/iptables-l-pretty-slow-is-this-normal

    Also, as fail2ban may add a CIDR ip as x.x.x.x/12 within a blink of an eye, I am asking for Plesk to implement such incremental change ability on the Plesk Fire Wall As well

    fail2ban-client -vvv set nginx_errors banip x.x.x.x/12

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  4. Implement logic for DDOS protected domains

    As a hosting company we should have an option to give customers ddos protection.

    The only implementation that works great is taking a domain, secure it with ddos protection service and generate customers a subdomain under this domain.

    Lets say, example.com is protected under ddos protection software.
    A customer clicks on "add domain" and if we blocked the option to add any domains, there will be only generated a subdomain under example.com, EG: website1223153.example.com

    This subdomain would be protected by a ddos protection service.
    The customer can create a CNAME to website1223153.example.com in order to connect his domain to the…

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    Effective DDoS protection can only be done by hardware solutions that are installed between Internet and server. Traffic directed to the server must be analyzed, and in case of DDoS it must be blocked before it reaches the server, because bandwith of NICs and CPU power will always be too small to cope with attacks. Once an attack reaches the server it is "too late". For that reason we suggest speaking with your data center instead if they can provide a suitable router before your server or maybe you can check a well-known cloud service through which traffic to the host and domains hosted on that host is routed.

    -- PD

  5. Show if server needs reboot

    It should be nice to have a notification if server needs reboot inside plesk.

    Like after big updates ( kernel , os components ... )

    Like message when you connect to SU in SSH.

    2 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    As major operating system changes that require a reboot (such as the mentioned Kernel upgrade) are not subject of updates that can be done from within Plesk, a reboot message is not needed. This request did not gain popularity either, so we must decline it.

    -- PD

  6. NS in the firewall

    About the firewall, access can currently be allowed from manually added IP addresses. I think it would be a good idea to be able to add nameservers to allow FTP and SSH access from places where the IP changes periodically.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  7. Add a possibility to enable debug for iptables using Kernel TRACE

    It would be great to have an ability to enable dubugging as describe here: https://serverfault.com/questions/122157/debugger-for-iptables/126079#126079 using Plesk Firewall

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    It seems that demand for this feature is low. It is something very specific for users who are familiar with the Linux console and iptables already, hence will be able to get the required output on the Linux console, too. As this request did not become popular we must decline it.

  8. Automate Abuse Reports to ASNs, from Plesk run Logs, According to pre-defined Scenarios, and Excluding White Listed IPs

    Hi,

    After blocking full CIDR ranges for small to medium ISPs hackers used to attack our server, I manually block huge ranges of CIDR IPs of the big tech companies. This ISPs have so many IPs that FireWall might not be able to technically block.

    I find it important, that big hosts would sweat, for hosting such hackers, and possibly not blocking them efficiently, mainly blocking payment methods they use.

    Thus, I would very much would like lots of users to have an automatic tools enabling automatic Abuse reports (usign email or pre analyzed report forms), for pre-defined rules-set (i.e.,…

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    1 comment  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  9. Make Security NOT an Option (part of base price - just increase it a bit!)

    It saves everyone time and frees your technicians up for doing real work - plus you are better stewards of the Internet.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  10. Inform users automatically of weak password usage (emailaccounts, FTP, installed WP installations, etc.)

    I think it would be an excellent idea if there was a feature within Plesk which actually checks (once a week or so) for weak passwords and informs users about weak passwords in general.

    We still have a lot of customers who use (extremely) weak passwords. To check these manually (even with a simple written script) is to time consuming.

    This should be done automatically nowadays. Therefor such a feature is really needed in Plesk.

    It should check for weak passwords for:

    • weak passwords used in emailaccounts
    • weak passwords used for user created databases
    • weak passwords for hostingaccounts
    • weak passwords…
    3 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    This is a technically impossible task, because none of the passwords are stored in plain text, but they are stored as hashes. The length or characteristic of a hash does not reveal whether the password is weak or strong. For that reason it is impossible for a software to determine which passwords are the weak passwords and which are the strong, hence users with weak passwords cannot be identified.

    -- PD

  11. Make more than one server-wide certificate available for selection in Hosting Settings

    Currently, only the default certificate in Tools & Settings > SSL/TLS Certificates is globally available for domains to choose from Hosting Settings. Make it possible to select a server-wide certificate other than the default one.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  12. Linux kernel management with Beta test mode

    It would be nice to be able to change Linux kernel easily to get the last improvements offered in drivers and security like Manjaro kernel management software : https://wiki.manjaro.org/index.php/Manjaro_Kernels.

    It would permit to test more quickly plesk with new kernels an implement them more rapidly for advanced users.

    Like a beta test mode.

    A debug mode would help with it.

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
    declined  ·  IgorG responded

    I think it is easy to do this at the package update level of your operating system. Plesk does not control and does not depend on the OS kernel.

    IG

  13. OCSP stapling for webmail in Plesk

    Add a feature to enable OSCP stapling for webmail of domains that will increase webmail security.

    This feature is already available for domains in the SSL It! extension.

    3 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    1 comment  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    The purpose of OCSP stapling is not increased security. It does not provide increased security at all. The purpose is to avoid an extra DNS and GET request to the trust center by the user's browser, hence OCSP stapling makes the overall surfing experience a few milliseconds faster. While this can have a (minor) effect on websites, it will not have any recognizable effect on webmail. It will actually only increase the load on the server, because now the server needs to validate the SSL cert, but for the very few requests that a webmail user has, it won't speed-up his webmail experience. 

    As this request also did not gain popularity during the past 3 years, we must decline it.

    -- PD

  14. Adding google recaptcha to plesk login area, or any captcha validation

    Adding google recaptcha to plesk login area, or any captcha validation

    23 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    5 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We are not sure why solving a captcha can be a better solution than the existing solution of a Fail2Ban jail monitoring login attempts. After all, with a captcha, users are forced to fulfill an extra step, do extra input and clicks just to login. It would make the login process more difficult for them and slow the process down while at the same time it does not provide any extra security. Moreover, many captcha solutions have violated EU GDPR. Also, with a captcha, this will not prevent bots from hammering the server with requests, hence causing unnecessary cpu load.

    Instead, Plesk has a very secure and effective solution to block bots from testing passwords: Please use the existing "plesk-panel" Fail2Ban jail (Tools & Settings > IP Address Banning).

    -- PD

  15. Allowing customers to whitelist IP address's from their control panel.

    Giving the customer the option to whitelist any IP address from their control panel.

    At the moment, if a customer wants to whitelist an IP address they cannot without server admin whitelisting the IP across the server.

    cPanel have this option with Mod Security Manager.

    5 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    1 comment  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    Allowing endusers to allowlist themselves can result in significant  security risks. For example malicious users could use this tactic to  drive brute-force attacks against the server or other users on the same  server which cannot be noticed when that malicious user has whitelisted  his own IP.

    No arguments have been given why it is not risk to allow endusers to allowlist themselves. We must decline this request.

    -- PD

  16. Use of device mac address

    Is it possible to introduce access restrictions using mac address in firewall

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
    declined  ·  IgorG responded

    Upd: Sorry, we are closing the request as no information was provided for over a month.


    
IG

  17. recapcha

    Could you add the possibility to add recapcha to a website e.g. as an extension?

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
    declined  ·  IgorG responded

    We are engaged in the development of a control panel for hosting, but not hosting sites and their creation. We are not responsible for the content of sites hosted by Plesk. This is the task of the site developers.

    IG

  18. increase the number of IP you can select form 100 to 1000, it would be a time saver for us instead of selecting only a 100 IP art a time

    increase the number of IP you can select form 100 to 1000, it would be a time saver for us instead of selecting only a 100 IP art a time

    1 vote

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    0 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  19. Backport Fail2Ban IPv6 Support to Plesk Onyx 17.x

    As of now, feature with 178 votes is available in Plesk Onyx 17.9 Preview only: https://plesk.uservoice.com/forums/184549-feature-suggestions/suggestions/17924536-fail2ban-now-supports-ipv6-please-upgrade

    It would be awesome to have this feature available on earlier versions of Plesk Onyx without the necessity to wait until Plesk Onyx 17.9 becomes stable.

    94 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    18 comments  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
  20. Allow to add trusted IPs to specific Jails

    Allow to set a trusted IP over the GUI and CLI to specific jails same as allowed by fail2ban client:

    # fail2ban-client --help | grep -A1 ignoreip
    set <JAIL> addignoreip <IP> adds <IP> to the ignore list of <JAIL>
    set <JAIL> delignoreip <IP> removes <IP> from the ignore list of <JAIL>
    get <JAIL> ignoreip gets the list of ignored IP addresses for <JAIL>

    2 votes

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)

    We’ll send you updates on this idea

    1 comment  ·  Security  ·  Admin →
    How important is this to you?

    We're glad you're here

    Please sign in to leave feedback

    Signed in as (Sign out)
← Previous 1 3 4 5 6 7
  • Don't see your idea?

Feedback and Knowledge Base