DirectAdmin v1.647 has been released

Is there any way to remove the boxes around the icons on the refreshed theme? it just makes it look really blah....

Could I somehow make the blue the same colour as the background as a quick fix?

It would be great if they highlighted the icon as you moved over

@smtalk
 
I will gladly help you with that if you want.
Appreciated, but with the extra pep talk I should be fine for now. :) I guess I'll give the new skin a second shot, and it seems like the following lines are all that's needed for routine updates. I agree it's not that cumbersome, since I need to log into the console to do a "yum update" anyway.

Code:
cd /usr/local/directadmin/custombuild
./build update
./build versions
./build update_versions
 
The subdomains list will just print out the document roots (and PHP versions) that are being used. It will not have any indication for default or non-default values. When creating a subdomain new default value of /domain/sub.example.com/public_html will be offered with an option to use old default /domain/example.com/public_html/sub or a completely custom path.
 
I don't use Roundcube. But DA backup is still trying to export Roundcube, then it leads to error when running backup
Code:
RoundCube Backup Error:
Fatal error: Uncaught mysqli_sql_exception: Unknown database 'da_roundcube' in /usr/local/directadmin/scripts/backup_roundcube.php:128
Stack trace:
#0 /usr/local/directadmin/scripts/backup_roundcube.php(128): mysqli->select_db('da_roundcube')
#1 {main}
  thrown in /usr/local/directadmin/scripts/backup_roundcube.php on line 128
See if this helps your issue
Bash:
da config-set --restart skip_roundcube_in_backups 1
 
I setup a new user, with dns-only feature. Use move_domain.sh script for moving in a domain from an existing account on the same server. After that, logging to the new one. Error appears: The request you've made cannot be executed because it does not exist in your authority level. And no other command works, even logout.

Set up a new user, with dns-only feature or email-only feature. The same error.
If switch to core, then DA is working with that new user.
Try enabling Core functions in tandem with DNS-Only or Email-Only.
Core functions are needed for the skin to work. Disable it for API only.
 
A new build df8334e9aa47b8f4e98123f3ffac524ab15f86a9 is released, it includes a security fix. Details about the issue will be added to the DA 1.648 change-log after the automatic new version rollout.
 
Is this a normal message for an update?
Code:
updating to directadmin current v1.647 df8334e9aa47b8f4e98123f3ffac524ab15f86a9 linux_amd64
/usr/local/directadmin/scripts/update.sh:
Another instance of custombuild (PID 1510413) is holding the lock on "/usr/local/directadmin/custombuild/.custombuild.lock", exiting
 
@BillyS you it is safe to ignore this message. We will make sure to squash it in future releases.
 
* email profile popup is not there

Am I the only one?
When I go (on any) server to check this option (#apple-specific-configuration-profile-for-e-mail-accounts), I first enter the evolution skin with the :2222/evo/ path, and then I go to the mailboxes.
I do see the [+] option, however it contains different options than shown on the above link:
E-mail-Accounts.png
I examined several (many) DA servers, and they are all showing exactly that same popup menu, missing the additional profile options.
And yes, they are all updated to at least v1.649 or higher and should have those options.

Do I need to re-install the skin, and how do I do that?
 
Seeing the same.

Legacy outlook config removed, so that is no surprise.

Mentioned that Apple config was added in this version but don't see it either on latest version, possibly oversight or not showing up legacy? It didn't say it was a ProPack feature.
 
So I assume that this subdomain docroot change is going to stay like this and no option to set it to the old default?
 
1.647 shows
Option "allow_subdomain_docroot_override" is removed, changing subdomain document root will be always allowed.
 
The subdomains list will just print out the document roots (and PHP versions) that are being used. It will not have any indication for default or non-default values. When creating a subdomain new default value of /domain/sub.example.com/public_html will be offered with an option to use old default /domain/example.com/public_html/sub or a completely custom path.
Sorry to bump this again, but this is not working like this in Enhanced skin. There only the new style subdomain is presented.
But we do have users with old style subdomain because they are long time customers.
Is this a bug or is this just not updated for Enhanced skin?

I know it can be changed afterwards, but that is not something customers tend to do.
 
Back
Top