DirectAdmin v1.659

After the last update 1.659 (1239cfae7d6c151785559607143bb30aef61d374), the PHPMyAdmin link on the DirectAdmin homepage stopped working/opening. We can click on it several times, but nothing happens. I tested it on all updated servers, and none of them open PHPMyAdmin when clicked (it was working fine in the version before this last build).

Captura de tela 2024-02-21 200720.png

Is there an error in the update or an adjustment that needs to be made? Thanks!
 
another issued,

Process Monitor and File Editor have same problem.
Why this field maximum 64 length ?
1708578570079.png
1708578658969.png

even I disabled root access from outside, but one of my server still use 128 length password format.
 
@paulonichio please open a support ticket, so we could check your server configuration. We are unable to reproduce such problem on our test servers.

@jamgames2 this is not related to the latest DA release. This max length limit is there for at least last 10 years. We relax the password restrictions in the pages that gets updated, so with time this one will be lifted too.
 
SSL / TLS related: For some reason I noticed ssl generation issues with the '-no-header' parameter. But this was fixable by removing the parameter from the letsencrypt.sh but... I also get a bunch of failing DANA (tlsa) checks so I have to manually generate new tlsa records. I thought this was done automatically after generating new SSL certs...
 
On restore of an account the ipv6 was not included to the SPF record.

I do have a custom dns_txt.conf like this:
Code:
|DOMAIN|.="v=spf1 a mx ip4:|SERVER_IP||EXTRA_SPF||SPF_IPV6| -all"
_dmarc="v=DMARC1; p=none;"

Which changes the ~all to -all but this worked before without issues some time ago. This time the ipv6 was not added, the -all was done but only with ipv4.
There was an existing DMARC record which did not get overwritten.
The DMARC record did got written to another domain belonging to the same account, also the -all but again no ipv6 added to the SPF record on this domein either, same for the pointers in the account.
 
After the latest DA update, the old design no longer has a firewall configuration.
 

Attachments

  • 2024-02-24_18-18.png
    2024-02-24_18-18.png
    226.1 KB · Views: 10
That's a local issue. We do not encounter this on our server. Did you protect perl or something in any way?
Nothing special. In the old server, there was no issue, but I changed from the old server into another (reinstall), and after that, this issue. I use Hetzner server
 
I use Hetzner server
I also use hetzner servers and even fresly installed a new server 1,5 weeks ago. We always use the Enhanced skin in the admin section.
However, maybe some hickup took place and somebody knows a command to fix it for you.
Maybe something like the da update current --force command?
 
I also use hetzner servers and even fresly installed a new server 1,5 weeks ago. We always use the Enhanced skin in the admin section.
However, maybe some hickup took place and somebody knows a command to fix it for you.
Maybe something like the da update current --force command?
I tried to use your option, and nothing changed. The ability to access firewall configuration does not work anymore.
Only see in the development console "This page is in Quirks Mode. Page layout may be impacted. For Standards Mode use “<!DOCTYPE html>”."
 
@Richard G, when restoring backups there are two ways of dealing with SPF records:
  • Use records from the backup
  • Use records from the new server (where backup is imported) config/templates
It is controlled in the Backup/Restore settings:
1708940051190.png

It is unlikely that DA used part of the template replaced ~all with -all but ignored other parts. Please open a support ticket so could double check it and narrow the problem down. With the information you have posted in this thread it is hard to know what exactly went wrong.

Lets avoid converting DA release threads into general troubleshooting threads. I doubt this has anything to do with latest DA release.
 
It is unlikely that DA used part of the template replaced ~all with -all but ignored other parts.
You seem to again have missed a post of me about an issue, this time it's (#85) which explains the situation:
and this restore option is correctly configured.

Lets avoid converting DA release threads into general troubleshooting threads. I doubt this has anything to do with latest DA release.
It's hard to know that it's general trouble shooting if it worked perfectly before.
 
@paulonichio please open a support ticket, so we could check your server configuration. We are unable to reproduce such problem on our test servers.

@jamgames2 this is not related to the latest DA release. This max length limit is there for at least last 10 years. We relax the password restrictions in the pages that gets updated, so with time this one will be lifted too.

Hi @fln. I've just opened ticket #55204 as requested. One detail I noticed is that the issue only occurs with the "admin" level. User and reseller levels are working fine.
Thank you.
 
After contacting DirectAdmin support, I received the following response:

"You must have at least one database under your "admin" user created to use PhpMyAdmin from this page:

https://[HOSTNAME]:2222/evo/

Also, we already have the internal bug report created regarding that issue that DirectAdmin UI does not show any message to let you know that you cannot use it without existing Databases."

So, previously with the "admin" user, it was possible to at least open the PHPMyAdmin page. However, now if there are no databases registered under the main user (or under users/resellers), nothing happens. ¯\_(ツ)_/¯
 
A small update is released to the DA 1.659. It has small update for CB script used to build Nginx Unit. Latest package unit-http version from NPM repo is no longer compatible with Nginx Unit shipped in DA 1.659. This update ensures compatible package from NPM will be selected when building Nginx Unit.

@paulonichio thanks. The root of the problem was that Evolution would not show a proper explanation why PhpMyAdmin link was not opened. We have improved in DA 1.660 release which will be released soon.
 
Hello in v1.659 support for pointers_own_virtualhost=0 configuration option has been removed:

"Starting this release domain pointers will always have separate virtual host definition block in the web server configuration files."

User with domain pointers had in their httpd.config line with those domains as ServerAlias before that update. After update everything was ok. Recently i have updated Apache2 to v2.4.59. and those ServerAliases was removed but new VirtualHost blocks wasn`t created. Pointers was broke.
I think "rewrite_confs" was mad many times after v1.659 update. Is there any way to update those httpd.conf files for every user with pointer?
 
@WikSob the change in this release does only affected servers that were customized to do something differently than a default installation. It is hard to give any advice without full knowledge on how apache configuration was customized. I would recommend opening a support ticket. This would give us a chance to check the real server configuration.
 
Back
Top