• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

weak cipher

  1. S

    Issue TLS1.2 Weak Cipher Suites SSL Labs

    Hello, I have activated TLSv1.2 and TLSv1.3 on my Server. I use apache and nginx reverse proxy. I have followed this article to meet pci-dss compliance with Plesk Obisidian Version 18.0.27 on CentOS Linux 7.8.2003 (Core) Tune Plesk to Meet PCI DSS on Linux Disabling weak SSL/TLS ciphers and...
  2. M

    Issue This server accepts RC4 cipher, but only with older protocol versions

    Hello, I recently upgraded plesk to 12.5.30 and after checking my ssl i've been capped to "B" on ssllabs for having:This server accepts RC4 cipher, but only with older protocol versions. I've searched the forum and the documentation but can't find how to disable RC4 cipher. I've followed the...
Back
Top