• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion
  • Inviting everyone to the UX test of a new security feature in the WP Toolkit
    For WordPress site owners, threats posed by hackers are ever-present. Because of this, we are developing a new security feature for the WP Toolkit. If the topic of WordPress website security is relevant to you, we would be grateful if you could share your experience and help us test the usability of this feature. We invite you to join us for a 1-hour online session via Google Meet. Select a convenient meeting time with our friendly UX staff here.

Migration Question -- 8.6 to 9.2

DeanC@

Basic Pleskian
Hello! Sorry to be so dense, but I am not able to get the migration manager (9.2) to connect to the source server (8.6).

This is Linux Cent0S 5.x (new) and CentOS 4.4 (source).

The error I'm getting is "Host ... is not accessible"

Here's the thing. My server root password is different than the primary user password (using SSH I have to log in then do the su thing).

I've tried every combination of every username and password I have.

So, what combination of username/password do I use? Or could it be something else?
 
Last edited:
Okay, if I use the "primary" user and user ID, I get the following error:

Error: launchpad error (Error code = 2):
== STDERR ====================
Can't create agent directory /migration/20090912220737737/ on the remote host: sh: line 0: cd: /migration/20090912220737737/: No such file or directory
mkdir: cannot create directory `/migration': Permission denied
==============================
 
Hello,

Please, make sure that you put the root credentials at the Source Host login and password at the following step:

Home > Migration Manager > Migration Settings > Source host

Or any other user with the root credentials.

Thank you
 
For the migration process, you have to allow the login of a root user via ssh.

I normally also use "PermitRootLogin No" for ssh, but for the migration, I had to allow that.
 
Thanks akxak! I can't even esitmate how many hours I've spent trying to figure this out. I've been here, and I've tortured my server provider, who has escalated the issue to ... Plesk! They, of course, say stuff like "read the documentation." Not one of them said the magic word ... "permitrootlogin" (in the /etc/ssh/sshd_config file). Now it makes sense.

If I knew what all of the tech talk meant, and where to find everything on a server, I wouldn't need an "automated" control panel!

Thanks again, akxak.
 
Back
Top