• I just created a clean, new web site on my internal test server. Since I am just starting this project, I thought I would start with 6.5 RC 4. I installed WordPress and left the default Twenty Twenty Four theme in place. I created my first new new page. This site will be a replacement for an existing site and I started with the most important page, the organization Calendar. I entered the title “PPSIA Calendar” and then did a search for the block “Google Calendar block“. The result was “Updating failed. The response is not a valid JSON response.”

    I thought I would try something easier, I discarded the page, went back and added the page, ignoring the existing draft, typed the TItle and clicked publish. Again, I got an error, “Publishing failed. The response is not a valid JSON response.”

    Since I am just starting, I think I will erase the database tables, remove the existing WordPress code and install the production code and see what happens.

    I am using the Edge browser on Windows 10. If you are curious, the production non-WordPress site is https://www.plumpoint.org and the objective is to change it very little, but abandon a very old .NET version.

    The page I need help with: [log in to see the link]

Viewing 3 replies - 1 through 3 (of 3 total)
  • With the current RC4 as well as 6.4.3, I do not get the error message you mentioned when searching for blocks. Saving pages is also possible as normal.

    I therefore suspect a problem with your hosting as the cause. Have a look under Tools > Site Health to see if any anomalies are mentioned there.

    What version of PHP are you using? Do you have any server-side security tools / firewall running?

    Thread Starter Mardovar

    (@mardovar)

    I saved my wp_config.php file, erased my WordPress directory and dropped the database. I created a blank database as before, downloaded and unpacked 6.4.3. Restored the wp_config.php. Started it up and the problem didn’t occur, so I am moving forward with 6.4.3 and I am concerned about the pending release. No security tools or firewall other than what comes standard with UBUNTU.

    PHP version8.1.2-1ubuntu2.14 (Supports 64bit values)

    Thread Starter Mardovar

    (@mardovar)

    Good news, I just updated automatically to the release version and everything seems to be working OK.,

Viewing 3 replies - 1 through 3 (of 3 total)
  • The topic ‘Updating failed. The response is not a valid’ is closed to new replies.