Archive for the tag 'DirectAdmin Support'

How to change apache to do graceful restarts in DirectAdmin

To do that, you’ll need to change your httpd boot script.
The path for your script will vary depending on your OS.

For FreeBsd it’s:
/usr/local/etc/rc.d/httpd

For all other OS’s, it’s:
/etc/init.d/httpd

As for the actual change, you’ll edit the httpd boot script for your system, find this code:

restart)
stop
waitforexit “httpd” 20
start
;;

and change it to read:

restart)
kill -USR1 `cat $PIDFILE`
;;

An apache restart will no longer start apache if it’s stopped. You must “start” it, as the graceful restart only works on already running processes.

Source : http://directadmin.com

DirectAdmin custom httpd.conf code to the VirtualHosts of a domain

DirectAdmin Allows Admin to insert extra httpd.conf code that a User may require. To access the control page for this functionality, go to Admin Panel -> Admin Settings -> Customize Httpd Configurations.

Once you see the list of domain, click the domain you wish to insert the extra httpd.conf code to.

Another common use is to add another ServerAlias. This allows another domain to be used to access the exact same content. To accomplish this, you would write

ServerAlias mynew-domain.com www.mynew-domain.com

To get mynew-domain.com and www.mynew-domain.com to point to the original domain for the VirtualHost. You will also have to make sure that mynew-domain.com and www.mynew-domain.com both resolve to the same IP.

How to force SSLv3 ssl_cipher option in DirectAdmin

Edit - /usr/local/directadmin/conf/directadmin.conf file

directadmin.conf option called:

ssl_cipher=

default value is internally ‘null’ (not used).
If anything is set for that variable (has to be added) then those values are passed to the ssl function:

SSL_set_cipher_list

so as to enforce which versions of ssl are allowed to connect.
The main reason to use this feature is to pass low level security scans which don’t like SSLv2.

A sample value for this option would be:

ssl_cipher=ALL:!ADH:RC4+RSA:+HIGH:+MEDIUM:-LOW:-SSLv2:-EXP

Reference - http://www.directadmin.com/

Creating your own certificates for DirectAdmin

Advantage of creating your own certificates:
You can switch DirectAdmin to use SSL instead of plain text. -> https instead of http on port 2222.

If you do not have your own certificates, you’ll need to create your own:

/usr/bin/openssl req -x509 -newkey rsa:1024 -keyout /usr/local/directadmin/conf/cakey.pem -out /usr/local/directadmin/conf/cacert.pem -days 9999 -nodes

And then

chown diradmin:diradmin /usr/local/directadmin/conf/cakey.pem
chmod 400 /usr/local/directadmin/conf/cakey.pem

Removing Reseller’s Access to Server’s Shared IP in DirectAdmin

As an Admin, you can give Resellers the ability to create User web sites using the Server’s Shared (main) IP address. At this time, you cannot remove this ability through the control panel.

To solve the problem manually, remove the desired IP address from the ip.list file in the Reseller’s DirectAdmin config directory

Reseller’s DirectAdmin config directory

/usr/local/directadmin/data/users/username/ip.list

This change will not affect the Reseller’s current Users (if they are using the server’s main IP, they will continue to do so.

Source & credit - http://www.directadmin.com

« Prev - Next »