• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Recent content by Cawe COy

  1. C

    Resolved How to disable TLS 1.0, TLS 1.1 and leave only TLS 1.2 activated

    Sorry, actually my server was nginx, not apache. However, I just solved my issue. Thanks!
  2. C

    Resolved How to set SSL to use TLSv1.2 through Let's Encrypt?

    I just solved the problem... Change manually nginx config to ssl_protocols TLSv1.2; Download (wget) and install (configure, make & make install) curl 7.34 which is compatible with TLSv1.2. Check if version is correct now: curl --version Download (wget) and install (configure, make & make...
  3. C

    Question Need help upgrading CentOS from 5 to 6 or 7

    I need to upgrade my CentOS 5 to 6 or 7 in order to use TLSv1.2 that is required by new browsers and web technologies. I've read that Plesk doesn't support Operational System major updates, but I need to do it anyways... so how to do it properly? I guess I will need to reinstall Plesk. How to...
  4. C

    Resolved How to set SSL to use TLSv1.2 through Let's Encrypt?

    Hello I am a new Plesker :) I am using Lets Encrypt to generate SSL certificate automatically each 3 month. The current SSL is using TLSv1.0 but I need it to use TLSv1.2. Additional info: # plesk -v Product version: 12.5.30 Update #76 Update date: 2018/05/07 04:11 Build date...
  5. C

    Resolved How to disable TLS 1.0, TLS 1.1 and leave only TLS 1.2 activated

    Hi @IgorG . I am getting an error when running that command: # /usr/local/psa/bin/server_pref -u -ssl-protocols "TLSv1.2" [2018-09-25 10:05:15] ERR [util_exec] proc_close() failed ['/usr/local/psa/admin/bin/sslmng' '--protocols' 'TLSv1.2'] with exit code [1] sslmng failed: WARNING:Ignoring...
Back
Top