CyberPanel 1.6.1 stable is released with ModSecurity integration!

On 26 March, 2018 CyberPanel version 1.6.1 was released. Development of CyberPanel started in late June 2017. Its been a long and adventours journey so far. CyberPanel was earlier aimed to streamline the process of hosting websites on OpenLiteSpeed, later many other modules were added (DNS Server, Email Server etc). There has been major architecture changes to the software since it was created.

In today’s article, we will discuss that what is going on.

ModSecurity Integration

Last month OpenLiteSpeed got its ModSecurity module, and it was not easy for some people to integrate ModSecurity with the server software. So some people suggested that CyberPanel should integrate ModSecurity.

So in version 1.6.1 we’ve integrated ModSecurity, now anyone can easily configure ModSecurity through CyberPanel interface. The initial integration of ModSecurity does not cover OWASP and Commodo rules, however you can define your own rules, or even configure ModSecurity to work with OWASP and Commodo, in upcoming versions OWASP and Commodo rules will be available through one-click.

You can read ModSecurity integration documentation for more details.

With ModSecurity you also have extensive HTTP logging available through ModSecurity audit logging, however this may degrade your VPS/Dedicated server performance a bit, so if you do not need extensive logging you can disable Audit logs.

Cron Jobs

Version 1.6.0 stable started to have cron jobs, many people don’t know that CyberPanel have cron jobs integrated so this needed a dedicated section in this post. You can now setup cron jobs for individual websites.

If you are running cron jobs that involve PHP binary you need to setup PHP binary globally first:

cp /usr/local/lsws/lsphp71/bin/php /usr/bin/

You can replace 71 in the command above with 72 if you want PHP 7.2. To debug cron and see why your cron jobs are not working you can see the log file located at /var/log/cron.

Clear Logs

Another most requested feature was to clear log files, which is also integrated in1.6.1.

Some Bug Fixes

  • Saving custom SSL!

There was a minor bug while saving custom SSL, which is fixed.

  • SSL 3.0 Disabled!

SSL 3.0 is vunerable to POODLE attack, it is now disabled while new websites are being created. If you manually need to disable SSL 3.0 (which uses older CyberPanel version) you can read article on how to disable SSL 3.0.

  • Minor Bug fix to User Interface!

When first name and last name combined was 20 plus characters problems started to arise on User Interface side, which has been fixed with this release.

  • Local Backup Generation!

There was an error with local backup generation which made the process stuck for a infinite period has been fixed.

What not to do after CyberPanel is installed!

There are some things on which CyberPanel depends for its correct fucntioning, you need to be careful that you don’t change certain settings for everything to be working correctly. You can read the more detailed article here.

How do you upgrade to version 1.6.1?

If you are on any version of 1.6.0 (RC or stable) you are eligible to upgrade to 1.6.1 stable. You can follow this manual upgrade guide. Make sure that you properly backup the settings file as described in the tutorial. Check status of gunicorn.socket after upgrading if you get any errors.

What to expect?

  1. Fail2ban: We’ve planned to add fail2ban and it should be expected soon.
  2. ModSecurity Vendors: One-click ModSecurity rules installation. (Commodo and OWASP).
  3. Module Developer Guide: Module development guide for people to easily customise CyberPanel.

CyberPanel core is written in Python, it is very easy to modify its code and adapt to changing requirements, however, there is a need of hooks that people can use to develop their own custom modules.