Admin login problem after automatic upgrade to 1.4.1

I have been running HestiaCP for a while, and it upgrades automatically. However, two days ago I got a hestia message about a backup being full, they I tried to log in with admin and it keeps looping back to the user login page. No relevant errors in the logs, and the auth.log(s) show that admin logs in correctly.

df is not full, so it seems to be a hestia quota error message, or maybe it was full during a upgrade or backup for upgrade.

I tried this:

v-change-user-password admin I get:
cat: /usr/local/hestia/data/users/admin/user.conf: No such file or directory

Found a backup file, so used it:

cp /root/hst_install_backups/230720200423/hestia/data/users/admin/user.conf /usr/local/hestia/data/users/admin/

Now v-change-user-password admin doesn’t give an error, but I still can’t log in.

Tried:

v-rebuild-all admin restart
cat: /usr/local/hestia/conf/defaults/web.conf: No such file or directory
cat: /usr/local/hestia/conf/defaults/user.conf: No such file or directory

I see a /backup/tmp.IBg6NtRahc/hestia/user.conf so maybe a backup or the upgrade failed half way.

I will try to force the missing files from the source from github, but posting here in case there is a better way. There is probably a hestia command to rebuild the hestia reference files, but I could find it yet and didn’t want to risk doing a rebuild all or something because I already semi-locked myself out messing with the firewall as part of my test to try to fix this.

v-change-user-role admin admin should work fine

1 Like

Thank you, I just tried v-change-user-role admin admin but login with admin on port https://...:8083/login Still loops back, no error message about invalid credentials. /var/log/hestia/auth.log says ...successfully logged in

also tried v-change-user-password admin again after and still getting login loop, but backend saying login successful

v-change-user-role admin admin
v-change-user-password admin

and logon give no errors in /var/log/hestia/error.log , however:

v-check-user-password admin
gives the following error in /var/log/hestia/error.log
…v-check-user-password ‘admin’ [Error 1]

and I also have following in /var/log/hestia/error.log when I log in to the web control panel, but credential error message onscreen. So it seems to be login in then immediately getting logged out.

…v-log-user-logout ‘’ ‘b27e070706c313028e5eda27cb91776b’ [Error 3]

The 32 character code above is different each time, so I assume it is the session ID or something temporary like that.

If I put an incorrect password on the logon screen, I do get the credential error message, and a failed login in auth.log.

Same issue, since 1.4.1 cannot login to admin in webui.
==> auth.log <==
2021-05-28 20:30:52 admin xxx.xxx.xxx.xxx failed to login

used v-change-user-password admin to cahnge again to the same password I have and to another one … no joy.

Have you tried v-change-user-role admin admin? Enabled 2FA?

For my part, I have never enabled 2FA. I get a successful login in auth.log which is different than “temposuender”. Additionally, all users have the same problem login into the control panel, but the websites and emails are working

I haven’t changed anything on the server in months, only the automatic updates run. I see that there have been some files added/updated on May25th, like:

/etc/nginx/conf.d/default.conf.dpkg-dist

and the symlinks to the base domain nginx config have been added/updated today.

My guess is that something changed in nginx and it doesn’t match the LocalIP/PublicIP/domain/etc during the login, but I haven’t found the log file that tells me exactly what is happening.

I am also getting:

[error] … open() “/usr/local/hestia/web/css/themes/custom/default.css” failed (2: No such file or directory), … request: "GET /css/themes/custom/default.css…

in:

/usr/local/hestia/web/css/themes/custom/default.css

but this seems optional and I don’t see how it would mess up hestiacp login

This file seems to not get it’s version updated, I don’t know if it matters and I put the login style from the file also in case it matters.

/usr/local/hestia/conf/hestia.conf

LOGIN_STYLE=‘default’
VERSION=‘1.3.4’

v-list-sys-hestia-updates
PKG VER ARCH UPDT DATE


hestia 1.4.1 amd64 yes 2021-05-26
hestia-php 7.4.16 amd64 yes 2021-03-16
hestia-nginx 1.19.8 amd64 yes 2021-03-16

cat /usr/local/hestia/conf/hestia.conf

unchanged since at least 2 months, only changes would be hestia updates.

ls -al

-rw-rw---- 1 root root 789 Mar 19 04:40 hestia.conf

cat /usr/local/hestia/conf/hestia.conf
WEB_SYSTEM=‘apache2’
WEB_RGROUPS=‘www-data’
WEB_PORT=‘8080’
WEB_SSL_PORT=‘8443’
WEB_SSL=‘mod_ssl’
PROXY_SYSTEM=‘nginx’
PROXY_PORT=‘80’
PROXY_SSL_PORT=‘443’
STATS_SYSTEM=‘awstats’
WEB_BACKEND=‘php-fpm’
DB_SYSTEM=‘mysql’
FTP_SYSTEM=‘vsftpd’
DNS_SYSTEM=‘bind9’
MAIL_SYSTEM=‘exim4’
ANTIVIRUS_SYSTEM=‘clamav-daemon’
ANTISPAM_SYSTEM=‘spamassassin’
IMAP_SYSTEM=‘dovecot’
CRON_SYSTEM=‘cron’
FIREWALL_SYSTEM=‘iptables’
FIREWALL_EXTENSION=‘fail2ban’
BACKUP_SYSTEM=‘local’
BACKUP_GZIP=‘9’
LANGUAGE=‘en’
RELEASE_BRANCH=‘release’
DB_PMA_ALIAS=‘phpmyadmin’
WEBMAIL_ALIAS=‘webmail’
API=‘yes’
BACKEND_PORT=‘8083’
THEME=‘default’
FILE_MANAGER=‘true’
DISK_QUOTA=‘no’
UPDATE_HOSTNAME_SSL=‘yes’
UPGRADE_SEND_EMAIL=‘true’
UPGRADE_SEND_EMAIL_LOG=‘false’
BACKUP_MODE=‘zstd’
LOGIN_STYLE=‘default’
VERSION=‘1.3.4’

It didn’t update the hestia.conf it should do it during the upgrade

[ ! ] Adding missing variable to hestia.conf: WEBMAIL_SYSTEM ('roundcube')
[ ! ] Adding missing variable to hestia.conf: INACTIVE_SESSION_TIMEOUT ('60')
[ ! ] Adding missing variable to hestia.conf: ENFORCE_SUBDOMAIN_OWNERSHIP ('no')
[ ! ] Adding missing variable to hestia.conf: API_ALLOWED_IP ('allow-all')
[ ! ] Adding missing variable to hestia.conf: ENFORCE_SUBDOMAIN_OWNERSHIP ('yes')
[ ! ] Adding missing variable to hestia.conf: DEBUG_MODE ('false')
[ ! ] Adding missing variable to hestia.conf: PLUGIN_APP_INSTALLER ('true')
[ ! ] Adding missing variable to hestia.conf: POLICY_SYSTEM_ENABLE_BACON ('false')
[ ! ] Adding missing variable to hestia.conf: POLICY_SYSTEM_HIDE_SERVICES ('no')
[ ! ] Adding missing variable to hestia.conf: POLICY_SYSTEM_PASSWORD_RESET ('no')
[ ! ] Adding missing variable to hestia.conf: POLICY_SYSTEM_PROTECTED_ADMIN ('no')
[ ! ] Adding missing variable to hestia.conf: POLICY_USER_CHANGE_THEME ('yes')
[ ! ] Adding missing variable to hestia.conf: POLICY_USER_DELETE_LOGS ('yes')
[ ! ] Adding missing variable to hestia.conf: POLICY_USER_EDIT_DETAILS ('yes')
[ ! ] Adding missing variable to hestia.conf: POLICY_USER_EDIT_DNS_TEMPLATES ('yes')
[ ! ] Adding missing variable to hestia.conf: POLICY_USER_EDIT_WEB_TEMPLATES ('yes')
[ ! ] Adding missing variable to hestia.conf: POLICY_USER_VIEW_LOGS ('yes')
[ ! ] Adding missing variable to hestia.conf: POLICY_USER_VIEW_SUSPENDED ('no')
[ ! ] Adding missing variable to hestia.conf: PHPMYADMIN_KEY ('')

is there a v-update-* that will fix this? It has been a few upgrade iterations that it hasn’t touched /usr/local/hestia/conf/hestia.conf and I have already had the hestia version in this file out of sync in the past (eg maybe a year ago or so).

1 Step. “v-change-user-role admin admin”
2. Step “passwd admin”

It works. (2FA enabled)

1 Like

Passwords will get reset on rebuild user. Use v-change-user-password instead

2 Likes

My issue solved, cannot login after change hestiaCP IP with sub-domain name and activate SSL host. with this solution.

hestiaCP version 1.8.8 - Ubuntu 22.04 (x86_64)