Phpmyadmin without domain not working in hestiacp?

Installation:
bash hst-install.sh -n yes -w yes -t no -c no -x no -z no -b yes -i yes -m yes -l de \ -s youdomain.tld -e [email protected] - p yyyyyyyyy-a no -k no -o no

phpmyadmin not working - 404.
include /etc/nginx/conf.d/phpmyadmin.inc*;
before the first location block (line 3 or 4). - doesn’t work either.
Setting up a large website on a domain, not an ip is barbaric!
How is a working way to set up server and site by ip http: // ip / phpmyadmin /?

To make so much work useful and ruin everything for such trifles … Who invented this with phpmyadmin?

Why not use a subdomain as hostname.

This will solve all the issues

Has even its own place in the docs :slight_smile:.

https://docs.hestiacp.com/admin_docs/server_management.html#why-i-can-t-use-http-my-ip-adress-phpmyadmin

Doesn’t matter domain or subdomain. For me to move to a new server, it is necessary that the sites do not work !? You are great

How to log into an administrator via ssh? While the entrance is only for the root. Is this again for safety? In my opinion this is a persecution mania

Root will download packages archives in a pack with a domain? Security say, why install ftp by default! Just laughter, not safety))

Your site needs to be uploaded via FTP. Is it possible to download the site archive in the domain package only for root?
Exactly manic safety)))

What exactly should not work?

Disable ssh or admin user? Yes, was for safety. If you want to increase your security, create a seperate user and disable root login in ssh config. If you still need more, you can stick on key only auth.

Don’t understand what you mean.

FTP is known as insecure yes, but is still used from a lot users. The security was increased with a propper FTPS configuration for vsftpd.

You’re free to use Hestia, aswell you’re free to not use it - this is your decission. Just keep in mind that we offer the whole work for this project beside our 100% jobs for free (!), so maybe you can switch your attitude a bit :slight_smile:.

Ofc not, you still can use SFTP which will be provided jailed or switch on shell for the particular user, then login with this user (currently no jailed setup). It depends on how you configure it.

… and in case you’re comming over from VestaCP, you can just restore the backups using v-restore-user (from root) - we still support the import of vesta backup. A restore from Hestia to Vesta would not work anymore, just that you’ve been warned :slight_smile:.

Yes, with VestaCP, because of debian 10. But I go back to Vesta, I did not notice much difference between debian 9 and debian 10.
VestaCP is a T34 tank, and here they made Ferdinad, who initially does not go)

Sure, good luck, you’ll need it with the current, unpatched exploits…

Good luck with those exploits:

On New Year’s Eve, it’s better to do with your wife than with a computer and hestiacp … So?

No idea where that hate comes from, but probaly time to chill down a bit.