• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Search results

  1. Ehud

    Question Was a new file with the name 'ync' which appeared on domain's root level, placed by Plesk?

    Hi, I now see a new file, of the name: 'ync' appearing on the domain's root level. I could not find Plesk mentioning it had added it. File looks like a help guide for th e CLI 'less'. File content is attached. Note: I have printed the file into a PDF file, so I could upload it. Can anyone...
  2. Ehud

    Issue Amazon AWS Route53 Health Check Server Level Access Requests are Blocked with a '400' error code

    Hi, As part of configuring DNSSEC on the AWS side, for a Plesk run server, the AWS guidance calls to setting an Amazon-Route53-Health-Check-Service CloudWatch Alarm. Apparently, this Cloud Watch, access the instance on server level, and in our case, is rejected with a '400' error code. This...
  3. Ehud

    Resolved Plesk nginx conf files, seem to bring to an error notification when running 'nginx -s reload'

    Hi, The Plesl nginx domain file configuration, includes two 'server' blocks to liste for the same IP, where the first listen only server_name with a 'www' prefix, and reroutes with a '301' code into the second. To me, that did make sense. However, nowadays, when running the CLI: nginx -s...
  4. Ehud

    Issue DNSSEC creation leaves website Zones/DNS unsigned, and it's not clear what is needed to be done

    Hi, Plesk offers a feature of DNSSEC to sign the existing DNS records. When activating it, one gets 4 DS records, and two public keys (DNSKEY). There are NO instructions what so ever on Plesk , what to do with those. And it's not the process is completed... According to this erbsite, test...
  5. Ehud

    Question Possible BUG / Has Plesk CHANGED the Plesk Fire Wall data base configuration, and if so, what is the new one?

    Hi, I was using the Plesk Fire Wall for several years. Few days ago, I have failed an attempt to update it. The Plesk Fire Wall crashed after that attempt. At first I have restored an AWS Snap Shot. The Fire Wall updated crashed again. To the best of my memory at that stage of the second...
  6. Ehud

    Question Could it be DKIM be set for domain example.com, would not work for mail-server mail.example.com?

    Hi, As default configuration, I have DKIM set with 'default' selector on the domain example.com. I have recently received a DMARC report from mail.ru claiming an IP in Russia was able to send an email which had SPF failure, however DKIM pass. On our server example.com, the sub-domain...
  7. Ehud

    Question PTR value part of email SPF configuration

    Hi, According to this post, PTR could part of the SPF. This is a reverse DNS chackup to the best of my understanding. May I ask if it's automatically supported by a Plesk server? Only on shared hosting? And if not, what should be done: 1) To achieve the value (hosting provider service? CLI?)...
  8. Ehud

    Question Is Plesk Email SRS fully configured, or it requires an extension?

    Hi, From the this post, it seems like, that even if using Plesk Postfix service, which according to Plesk comes built-in with SRS Email configuration, an extnesion for the code might be required to support some more use caes: May I ask if it's still so?
  9. Ehud

    dnssec-enable + filter-aaaa-on-v4 yes; used in /etc/bind/named.conf.options while a new string should be used: dnssec-validation yes;

    Username: TITLE dnssec-enable + filter-aaaa-on-v4 yes; used in /etc/bind/named.conf.options while a new string should be used: dnssec-validation yes; PRODUCT, VERSION, OPERATING SYSTEM, ARCHITECTURE Plesk Obsidian 18.0.52.3 OS version: Ubuntu 22.04 x86_64 Build date...
  10. Ehud

    Question Integrating AbuseIPDB RealTime IP Check, possibly using ModSecurity and LUA

    Hi, I would like to check IPs connecting ports as 80 and 443, on real-time, against data base of abusing IPs, as abuseupdb.com. I have an API key, which allows curl checks. A test may look like this: Where the results would look like this: I also use ModSecurirty, that enables LUA...
Back
Top