DirectAdmin 1.62.0 has been released

There is no CUSTOM4 block in location ~ \.php$ block :) If you want it to be server-wide, you may try adding it to /etc/nginx/nginx_limits.conf.

I have this:

Code:
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload";
add_header X-Frame-Options "SAMEORIGIN";
add_header X-Content-Type-Options "nosniff";
add_header X-XSS-Protection "1; mode=block";

placed in the CUSTOM4 block for a domain (with other config for example Laravel) on the page:

/admin/custom-httpd/*DOMAIN*/nginx/customize/custom4

This has always worked < 1.62.0, now with the new nginx_php.conf file it's not working anymore for some weird reason unless I comment out the add_header X-FastCGI-Cache line. Ticket is coming tomorrow
 
Last edited:
I have this:

Code:
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload";
add_header X-Frame-Options "SAMEORIGIN";
add_header X-Content-Type-Options "nosniff";
add_header X-XSS-Protection "1; mode=block";

placed in the CUSTOM4 block for a domain (with other config for example Laravel) on the page:

/admin/custom-httpd/*DOMAIN*/nginx/customize/custom4

This has always worked < 1.62.0, now with the new nginx_php.conf file it's not working anymore for some weird reason unless I comment out the add_header X-FastCGI-Cache line. Ticket is coming tomorrow
It worked because if there is no add_header in location block - it gets inherited from parent structure in nginx. In this specific case, your headers would need to be added in php location block as well. It's just how nginx works. We could discuss multiple ways to solve it in the ticket :)
 
Found a bug:

Login history is not working, it's not showing up.

For admin, reseller, or user (or all)?

I can’t seem to reproduce this on my install of this version. I can see the login history for admins and users (but have not tested resellers)
 
For me, the admin. Have not tested for a user/reseller as i have none :p

It does show up, but no new entries are made. Last entry is from right before i updated
 
Does anyone know how to change the default layout back to Standard for all users? For some reason they made the Refreshed layout (should be marked as beta IMHO because still full of little bugs, readability and usability problems) the standard. Now when you use the "login as" feature you have to set the Standard layout first every time you "login as".
 
In customize skin options under admin.

:2222/reseller/customize-skin/options

first tab Misc
 
For me, the admin. Have not tested for a user/reseller as i have none :p

It does show up, but no new entries are made. Last entry is from right before i updated
nope, not working

even if I remove the login.hist file in the users's file, it's not adding any entries, quite anoying, as checking last login logs for the admin is part of my bi-weekly security routine.
 
nope, not working

even if I remove the login.hist file in the users's file, it's not adding any entries, quite anoying, as checking last login logs for the admin is part of my bi-weekly security routine.
Any errors in browser's console?
 
console is empty. seems related to the thing that made you log-out right after the update, at least that's all I can think off.

Very interesting. I am definitely seeing new entries added on my install. Wonder where our configurations differ.
 
Very interesting. I am definitely seeing new entries added on my install. Wonder where our configurations differ.
Mine is pretty much default, i did set it to show 100 last logins, but it has worked for years so don't think that's the issue.

Weird indeed. Odd thing is that it's since the update, so it probably is related.
 
Mine is pretty much default, i did set it to show 100 last logins, but it has worked for years so don't think that's the issue.

Weird indeed. Odd thing is that it's since the update, so it probably is related.
Okay, i think i found it:
I use 2fa, and i just tried logging in after clearing cookies:
When i enter 2fa code: it does register
When i don't because i trust the device it doesn't

Fair enough, all good then. (Still would be nice if someone can verify this is the same on another box)
 
something wrong with Enhanced skin FileManager: Edit UTF-8 files - https://directadmin.com/features.php?id=2949

If I use "Edit" with link /CMD_FILE_MANAGER/domains/domain.com/public_html/index.html?action=edit, symbols are wrong.
I should manually add "&utf8=yes" (/CMD_FILE_MANAGER/domains/domain.com/public_html/index.html?action=edit&redirect=yes&utf8=yes), when symbols are right.

It is possible to fix this?
 

Attachments

  • enhanced1.jpg
    enhanced1.jpg
    52.4 KB · Views: 21
  • enhanced2.jpg
    enhanced2.jpg
    52.3 KB · Views: 21
  • enhanced3.jpg
    enhanced3.jpg
    13.6 KB · Views: 21
Well, since the update to 1.62.0 I'm not so happy.

Yes, the speed of loading DirectAdmin is improved, so that is a good one.

Not so good:

- Forcing everything to the Refreshed theme instead of letting it on the setting you've had
- The login screen is way to big
- Since updating to 1.62.0 my backups are giving an error (but it looks like the backups are good on the other end):


- Installed versions shows 1.6.2 instead of 1.62.0
- At Admin Tools -> Admin Backup / Transfer there is now a link called "site backup", it goes to /user/backups but is redirected Dashboard > Domain management > Create Domain
- If there are Pro features: I didn`t want to see those options when I haven`t the Pro version. It's annoying when you think you can use something and it is seems to be an extra feature. When I purchase the Pro option, than it would be a good time to see them.
 
Can you known me how to disable Auto SSSL.
It wastes too much time to install SSL. Let's encrypt method is better.

Thanks!
 
I have this:

Code:
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload";
add_header X-Frame-Options "SAMEORIGIN";
add_header X-Content-Type-Options "nosniff";
add_header X-XSS-Protection "1; mode=block";

placed in the CUSTOM4 block for a domain (with other config for example Laravel) on the page:

/admin/custom-httpd/*DOMAIN*/nginx/customize/custom4

This has always worked < 1.62.0, now with the new nginx_php.conf file it's not working anymore for some weird reason unless I comment out the add_header X-FastCGI-Cache line. Ticket is coming tomorrow

We can confirm this too.
 
@mhsolutions

the simplest way to disable the feature is to disable the background polling:
./directadmin set admin_ssl_check_retries 0
service directadmin restart
 
Last edited:
Back
Top