Version 1.646

Released: 2023-01-05

Note: There is breaking change in this release regarding the default user login flow for accounts that use two factor authorization (or security questions). Previous DA versions used default server skin for showing the main login form, but used user selected skin when asking for 2FA (or security questions). In this release whole login flow will be using default server skin, user skin will only be used after user successfully passed 2FA (or answered security questions).

This does not affect accounts not using 2FA.

Thunderbird Mail Autoconfiguration new

DirectAdmin now implements Thunderbird Mail Autoconfigurationopen in new window under all domains for an easier e-mail setup process.

The following e-mail configuration is used:

Incoming mail: IMAPS mail.example.com 993 SSL/TLS
Outgoing mail: SMTPS mail.example.com 465 SSL/TLS

In order for the feature to take effect, webserver configuration files need to be rewritten:

/usr/local/directadmin/custombuild/build rewrite_confs

Evolution has new customizations module allowing to change the help links for each page to point to a custom documentation site.

Exiting links can be updated. All built-in help pages can be easily disabled with a CLEAR DEFAULTS check-box. This check-box ensures that if Evolution gets a new page with a help link the built-in links will not be shown until a custom link is added.

Help links customization

Updated system info page evolution new

System info page layout in Evolution skin is updated. Example of the new look.

System Info & Files / System Information

Updated system info page will properly show CPU information for ARM processors.

ARM CPU Info

Persistent notification for running CustomBuild tasks evolution new

When CustomBuild is rebuilding the software a persistent message will be shown with a warning not to reboot the server. This is particularly useful on a fresh DA installation when CustomBuild is still building everything in the background.

Clicking on the notification will show live CustomBuild output log.

CustomBuild persistent notification

PHP extension Phalcon v5 support custombuild new

CustomBuild will start building Phalcon 5.1.3 for PHP 8.0 and PHP 8.1.

Older PHP versions 7.3 and 7.4 will continue using Phalcon 4.1.2.

Note: Phalcon v4 and v5 are not compatible. Existing software using Phalcon v4 will need to be upgrade to work with Phalcon v5. More details in the Phalcon v5 upgrade guideopen in new window.

Detect incomplete network configuration in DA installer improved

DirectAdmin installer is updated to detect a malformed network configuration and tries to fix it.

It detects if:

  • NetworkManager is used for configuring network
  • There is only one active network connection
  • Active connection is configured to static/manual IPv4 configuration
  • Active connection does not have any DNS servers defined

If such configuration is detected a set of default DNS servers 8.8.8.8 and 1.1.1.1 are added to the network configuration.

Even if server has properly configured /etc/resolv.conf file without this fix on next reboot (or network configuration reload) server looses network access because NetworkManager rewrites the /etc/resolv.conf file with empty list of nameserver.

This improvement prevents server from losing network connectivity completely. It is no-op for servers with proper network configuration.

Hetzner installer is known to create such malformed network configuration where /etc/resolv.conf contains some nameserves that are not registered in NetworkManager config. Causing server to lose DNS access after reboot.

Keep Exim config files as CustomBuild configuration custombuild improved

Older versions used to treat Exim configuration files as a separate independent software that CustomBuild manages. It means Exim configuration files had entries in the CustomBuild versions.txt and would be downloaded on demand from CustomBuild file mirrors.

With this version following Exim configuration files:

  • exim.clamav.conf
  • exim.clamav.load.conf
  • exim.conf
  • exim.dkim.conf
  • exim.pl
  • exim.spamassassin.conf
  • exim.strings.conf
  • exim.variables.conf.default
  • system_filter.exim

Are now shipped together with the DirectAdmin package and are always available on the system in the .../custombuild/configure/exim directory.

This results in the following improvements:

  • Exim configuration can be regenerated much faster. Old approach required to re-downloading configs from the mirrors.
  • Exim configuration can be easily customized by creating copies of modified files in the .../custombuild/custom/exim directory. Old approach would require setting up custom version and using self-hosted mirrors to pull them.

Note: There is change in how ClamAV and Exim integration works. Configuration files exim.clamav.conf and exim.clamav.load.conf will only be deployed if CustomBuild options.conf file has both clamav_exim=yes and eximconf=yes. Previously only eximconf=yes was checked.

Keep rspamd config files as CustomBuild configuration custombuild improved

With this version following rspamd configuration files:

  • check_message.conf
  • connect.conf
  • variables.conf

Are now shipped together with the DirectAdmin package and are always available on the system in the .../custombuild/configure/rspamd directory.

This results in the following improvements:

  • Rspamd configuration can be regenerated much faster. Old approach required to re-downloading configs from the mirrors.
  • Rspamd configuration can be easily customized by creating copies of modified files in the .../custombuild/custom/rspamd directory. Old approach would require setting up custom version and using self-hosted mirrors to pull them.

Bundle jailshell script with CustomBuild custombuild improved

Shell script jailshell will be distributed together with the DirectAdmin installation bundle. It will be placed in .../custombuild/jailshell.sh.

This makes the installation faster and gives an option to customize it by creating a copy in .../custombuid/custom/jailshell.sh.

jailshell version 0.8 improved

Script for setting up jailed shell environment was updated, key changes:

  • Use /bin/sh instead of /bin/bash, this results in small performance improvement on systems where sh is not the same as bash.
  • Execute less additional commands when setting up environment, this allows using low max allowed process number for jailed users.
  • Expose /etc/profile.d and /etc/bash.bashrc in jailed environment, this makes jail shell to use same startup commands as non jailed shell.
  • Root dir / is now read-only more closely resembling a real non-jailed system.
  • Jailed environment uses /usr mergeopen in new window system layout.

CustomBuild version updates custombuild improved

  • apr-util from 1.6.1 to 1.6.3
  • apr from 1.7.0 to 1.7.2
  • nginx from 1.23.2 to 1.23.3
  • nginx unit from 1.28.0 to 1.29.0
  • dovecot from 2.3.19.1 to 2.3.20
  • pigeonhole from 0.5.19 to 0.5.20
  • imagemagick from 7.1.0-52 to 7.1.0-57
  • modsecurity from 2.9.6 to 2.9.7
  • redis from 7.0.5 to 7.0.7
  • snuffleupagus from 0.8.3 to 0.9.0
  • spamassassin from 3.4.6 to 4.0.0
  • spamassassin_rules from 3.4.6.r1888502 to 4.0.0.r1905950
  • phpmyadmin5 from 5.2.0-all-languages to 5.2.1-all-languages
  • PHP 8.0 from 8.0.26 to 8.0.28
  • PHP 8.1 from 8.1.13 to 8.1.16
  • PHP 8.2 from 8.2.0 to 8.2.3
  • MariaDB 10.4 from 10.4.27 to 10.4.28
  • MariaDB 10.5 from 10.5.18 to 10.5.19
  • MariaDB 10.6 from 10.6.11 to 10.6.12
  • MariaDB 10.3 from 10.3.37 to 10.3.38
  • galera_versions from 26.4.8 to 26.4.13
  • Exim from 4.96 to 4.96-58-g4e9ed49f8

This is a newer version of Exim 4.96 that has a fix for CVE-2022-3559open in new window. It is unmodified Exim build of the 4e9ed49f8 commitopen in new window.

Filemanager's compressed files structure improved

Due to legacy behavior, compressed files using filemanager always had full directory structure relative to user's home directory no matter currently open directory. Functionality is improved to be relative to currently opened directory.

Filemanager's uploads filenames improved

Filemanager uploaded files had very restrictive naming rules, all restricted characters were being replaced to _. This caused some confusion why certain uploaded files are getting named with a lot of underscores.

The rules are updated to better reflect DirectAdmin allowed filenames.

More options for mailbox purge improved

Purging mailboxes have two new options allowing to delete emails older than 2 years and older than 3 years.

Mailbox folder purge

Fix exim.conf on servers without apache user (nginx only) fixed

Servers running with nginx only web-server used to generate failing Exim config file, having variable:

trusted_users=mail:majordomo:apache:diradmin

This fails on systems where apache user does not exist. This version changes default variable value to:

trusted_users=mail:majordomo:diradmin

And only adds apache user to the list if mod_php is used.

Prevent duplicate domains creation fixed

DirectAdmin no longer allows duplicate domains/subdomains creation. This was possible in previous versions by having sub.example.com domain and example.com domain with sub subdomain, resulting in duplicate sub.example.com.

Restore large list of SPAM Filters caused slowdown fixed

A backup with a large list of SPAM Filter word (eg: 5000+) was slow. Code optimizations enabled exponential speedup of this restore scenario.

Fix incorrect allowed ips checking fixed

Login keys allowed ips checking had a hard to notice bug which only affected network prefixes not divisable by 8, such as 127.0.0.32/27.

This is now fixed and working as expected.

Fix concurrent domains creation fixed

Creating multiple domains for a single user at the same time had a high chance of resulting in some domains being only partially created (being missing from user's domains.list file).

This was caused by a bug due to which files were written multiple times instead of once with a possiblity of overwriting file with old data.

A bug is now resolved and domains creation is functioning as expected.

Fix pure-uploadscript service file fixed

If pureftpd_uploadscan was set to yes, during reboot, pure-ftpd would silently lock up due to pure-uploadscript service not starting up.

./build pure-ftpd should now set up pure-uploadscript service dependency for pure-ftpd.

One click logins for suspended mail accounts fixed

One click logins from DirectAdmin panel to webmail had a bug which allowed to login to suspended mail accounts.

This is now resolved and functionality is disabled for suspended mail accounts.

Support for init.d systems removed

Backwards compatibility code for supporting init.d based systems is removed from shell scripts and main DirectAdmin service.

This version of DirectAdmin will only work on systems that uses systemd service manager.

Evolution skin option for Master Login aside mode evolution removed

Using Login As feature in Evolution classic layouts will always show account selector in a Top Line style. Using Aside mode is no longer supported.

Master Login modes

CustomBuild options.conf fields custombuild and cleanapache custombuild removed

CustomBuild script no longer uses options custombuild and cleanapache from the options.conf. Options were already non-functional, but this release removes them GUI or when new options.conf is being created.

Installing and updating legacy CustomBuild plugin custombuild removed

With this version CustomBuild ignores presence of the legacy CustomBuild plugin. It will not longer report updates for it and will not install it even if options.conf contains custombuild_plugin=yes.

Commands ./build plugin and ./build custombuild_plugin does nothing.

Plugin is no longer required for DirectAdmin and CustomBuild integration. DirectAdmin has native CustomBuild integration support in Evolution skin since version 1.645.

Pophosts feature removed

Files /etc/virtual/pophosts and /etc/virtual/pophosts_user are no longer used by exim and functionality to create and maintain these files has been removed from DirectAdmin.

Use default server skin for full login flow (not just username/password) removed

If user account has Two Factor Authentication enabled (or uses security questions) server default skin will be used to ask for 2FA. Only after user passes whole login operation the user skin will be used.

Last Updated: