• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Search results

  1. A

    Problems with FTP backups since 12.x

    Max is there an @ in your ftp username ? I have same issues as you and was told this may be the reason and to wait for a micro update. But its putting my entire service at risk. My clients are expecting that we have multiple backups for all their sites but we can only keep a few locally without...
  2. A

    Backups to remote Curl times out

    I don't have a choice i must use @. I urgently need a solution to this. Anything you can do would be appreciated.
  3. A

    Backups to remote Curl times out

    ok I sent you the logs a couple days ago, any help would be greatly appreciated. I looked migration.log : INFO: index item for guid 'xxxxx-d37e-4f4b-8405-xxxxxxxx' not found could this be a permissions issue? can't find perhaps its the wrong user?
  4. A

    Backups to remote Curl times out

    I did a manual backup again. I thought pmmcli.log was already in debug for manual backups? No ftp details there. How do I put into debug? remote ftp server: unknown, using adrive.com service. believe os is linux. plesk is linux v12 up to date.
  5. A

    Backups to remote Curl times out

    Since upgrading to 12 (Linux) all backups to remote storage now cause timeout in curl. Is it possible to change the timeout anywhere? To be more precise, when testing FTP settings receive this error: Transport error: unable to list directory: Curl error: Timeout was reached
  6. A

    BEAST (Browser Exploit Against SSL/TLS) Vulnerability on port 8443

    Plesk 11 BEAST issues. Some insight We've tried everything and I finally got ssllabs.com to pass us on BEAST by turning off NGINX. If anyone can tell us why this is or how we can pass with NGINX on, I'd be greatly appreciative. But TRUSTWAVE fails us on port 8443 Client provided options...
  7. A

    BEAST (Browser Exploit Against SSL/TLS) Vulnerability on port 8443

    Yes we also followed steps on your page and created a vhost_ssl.conf in the conf folder of the domain. using vi added these lines: SSLProtocol -ALL +SSLv3 +TLSv1 SSLHonorCipherOrder On SSLCipherSuite ALL!ADH:!EXPORT:!SSLv2:RC4+RSA:+HIGH:!LOW:!MEDIUM saved. ran...
  8. A

    BEAST (Browser Exploit Against SSL/TLS) Vulnerability on port 8443

    Same problem on Centos 5.8 Plesk 11 I upgraded, used Plesk PCI compliance script/guide and no luck. I've found many posts by Centos 5/ Plesk 11 users with same problem. I really wish some one would help. Its the last issue we have to meet for compliance.
  9. A

    Backup Error (XML) - cant make Backups

    Same issue scheduled backups stopped I can make manual backups. but since upgrading to 11 every scheduled backup has stopped.
  10. A

    Backups Not Rotating

    Very strange issue. I noticed 10.4 was not rotating backups for a larger site on our server. I turned off Backups, but server keeps creating them daily. I don't see any cron set. How can I fix this?
Back
Top