Is there a way to overcome DA incompatibility with RHEL/Centos 64bit 5.3 ?

darkus

Verified User
Joined
Dec 15, 2005
Messages
114
My ISP will only give me 5.3 in terms of 64bit Centos/RHEL installation and for whatever reason DA won't install on it... this is frustrating :( Are there any plans to update DA to support 5.3 (or 5.2 for that matter) or are there any possibilities for overcoming the incompatibilities with anything I can do ?
 
i'm using centos 5.2 x64 on two servers without problems,

please post the install error.
 
It doesn't even recognize the OS and asks me to manually type in which package to use. So i type in the relevant package for RHEL 5 series and after downloading the first file it throws a few errors and then kicks back to the shell prompt. I'm actually in the middle of an OS reinstall right now trying to downgrade but after that I will try again and if I get the error again I will post it up here
 
Also having trouble installing on 5.3. Seems DA does not recognize 5.3 as RHEL 5.X yet... Hopefully they can get their hands on a copy of RHEL 5.3 and test out the installer.
 

Why not? As far as RHEL goes it is considered the current stable release. CentOS is definitely a differen't issue as it is probably only beta and probably still rebuilding packages...

For what it's worth, I went through setup.sh and found all RHEL references to 5.2 and added 5.3. It gets much further in the setup now. But custombuild isn't running properly. Possibly a version compatibility issue.
 
What's wrong with the CustomBuild script? :)

It is actually still installing. But here are some errors I noticed fly by and captured:

Code:
--06:36:03--  http://files.directadmin.com/services/custombuild//usr/local/directadmin/custombuild/options.conf
Resolving files.directadmin.com... 72.35.85.222
Connecting to files.directadmin.com|72.35.85.222|:80... connected.
HTTP request sent, awaiting response... 404 Not Found
06:36:03 ERROR 404: Not Found.

--06:36:03--  http://is/
Resolving is... failed: Name or service not known.
--06:36:03--  http://damaged./
Resolving damaged.... failed: Name or service not known.
--06:36:03--  http://please/
Resolving please... failed: Name or service not known.
--06:36:03--  http://check/
Resolving check... failed: Name or service not known.
--06:36:03--  http://or/
Resolving or... failed: Name or service not known.
--06:36:03--  http://delete/
Resolving delete... failed: Name or service not known.
--06:36:03--  http://it./custombuild.tar.gz
Resolving it.... failed: Name or service not known.

gzip: stdin: unexpected end of file
tar: Child returned status 1
tar: Error exit delayed from previous errors

Code:
grep: /etc/httpd/conf/httpd.conf: No such file or directory
./build: line 5332: [: : integer expression expected
./build: line 5338: /usr/local/directadmin/data/users/admin/httpd.conf: No such file or directory
chown: `diradmin:admin': invalid group
chmod: cannot access `/usr/local/directadmin/data/users/admin/httpd.conf': No such file or directory
Backing up certificate and key, and turning off httpd for DirectAdmins's check.
Found /usr/local/directadmin/custombuild/httpd-2.2.11.tar.gz
Extracting /usr/local/directadmin/custombuild/httpd-2.2.11.tar.gz...

Code:
./build: line 5967:  2480 Segmentation fault      /usr/local/directadmin/dataskq d

Maybe these are insignificant (httpd ones maybe because there was no httpd yet?).

UPDATE: Modifying setup.sh to add version 5.3 next to everywhere you see 5.2 seems to work fine. Theres no real significant difference in 5.3 that would cause DA not to work just as it does on other EL 5.X. Looks like mostly features and fixes.
 
Last edited:
Hello,

I wasn't aware it was out yet.. doesn't matter.

I've added the 5.3 bits to the setup.sh.
Let me know if you spot any issues..

Regarding the segfault.. that could potentially be a show-stopper.
If the DA binaries don't run, then we'd basically have to create a whole new build system for it... However, if the dataskq is segfaulting before the "./directadmin i" is run, I really wouldn't be worried about it as the directadmin.conf wouldn't exist yet. The dataskq calls during custombuild are just to restart apache, etc.. but those will be done afterwards regardless.
If it doesn't segfault after the install is done, then it should be fine.

John
 
DA now installs fine on my 5.3 64bit RHEL server.

Problem I have now is that SSHd is disabled as soon as I finish installing DA on the server and cannot make any new connections to the server.. :(
 
This note in the DirectAdmin installation instructions, noted specifically for FreeBSD installations may now be required on CentOS as well; check the config file:
You *have* to add "AllowUsers username" to /etc/ssh/sshd_config before you log out from root or you'll lose root on the server forever, and you'll have to format.
or is the problem that sshd isn't running? If so, restart it and set it to restart it automatically; see
Code:
# man chkconfig
for instructions.
Jeff
 
Jeff,

Thanks for the tips but unfortunatly i'm still having the same exact problem. The current SSH connection I have when installing remains open but after the install is complete I cannot make any new SSH connections. I've tried making the change you suggested but still no success. And if I do log out of the original SSH connection and try restarting the sshd process (via DA control panel) it fails and wont restart SSH

Maybee this is actually an issue with the config file?

I have attached it here:

# $OpenBSD: sshd_config,v 1.73 2005/12/06 22:38:28 reyk Exp $

# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.

# This sshd was compiled with PATH=/usr/local/bin:/bin:/usr/bin

# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.

#Port 22
#Protocol 2,1
Protocol 2
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::

# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768

# Logging
# obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
SyslogFacility AUTHPRIV
#LogLevel INFO

# Authentication:

#LoginGraceTime 2m
#PermitRootLogin yes
#StrictModes yes
#MaxAuthTries 6

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
PasswordAuthentication yes

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
ChallengeResponseAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
GSSAPIAuthentication yes
#GSSAPICleanupCredentials yes
GSSAPICleanupCredentials yes

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication mechanism.
# Depending on your PAM configuration, this may bypass the setting of
# PasswordAuthentication, PermitEmptyPasswords, and
# "PermitRootLogin without-password". If you just want the PAM account and
# session checks to run without PAM authentication, then enable this but set
# ChallengeResponseAuthentication=no
#UsePAM no
UsePAM yes

# Accept locale-related environment variables
AcceptEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
AcceptEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
AcceptEnv LC_IDENTIFICATION LC_ALL
#AllowTcpForwarding yes
#GatewayPorts no
#X11Forwarding no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#ShowPatchLevel no
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
#PermitTunnel no

# no default banner path
#Banner /some/path

# override default of no subsystems
Subsystem sftp /usr/libexec/openssh/sftp-server
AllowUsers root
AllowUsers admin
AllowUsers username
 
Ok i'm just going to use CentOS 5.2 64bit as I know that works on my other installations. Hopefully there is some resolution to the 5.3 issue in the future as I believe everyone should move from 5.2 to 5.3, its a worthwhile upgrade..
 
If you install 5.2 and then do a yum update then you will probably end up with 5.3. At least that is the way it was with previous versions on 32 bit.

EDIT: I do not even see a 5.3 release. Is it beta or something?
 
Last edited:
I'd also check to make sure that sshd is running. I'm not sure what darkus means by disabled. Is it running at all? If so, have you checked the /var/log/secure log?

Jeff
 
I'd also check to make sure that sshd is running. I'm not sure what darkus means by disabled. Is it running at all? If so, have you checked the /var/log/secure log?

Jeff

Yep sshd is running when I first start the process, I am able to SSH just fine into the box. Then I run the install script and after the install is complete the connection I am on is still open, however any new connections via SSH cannot be made. If I try to restart or reload the sshd process via the control panel I get an error and the service wont restart.

I've personally moved down to 5.2 and its just fine now, but I suggest DA take a look at this, i've had this same exact problem on two different systems so far, and as people buy new systems with 5.3 installed out of the box you will probably hear more and more complaints..
 
Try this:

Make a copy of the sshd_config file before you do the install.

Do the install

diff the current sshd_config install against the copy you made.

And let us know.

Thanks.

Jeff
 
Back
Top