[Solved] Blank phpmyadmin page

Discussion in 'Server Operation' started by anark10n, Aug 27, 2022.

  1. anark10n

    anark10n Member

    Issues just keep cropping up with my server it seems, I can only apologise if this comes off spamming the forums with my issues, but now I have a blank phpmyadmin page
    This is the output from the test script:
    Code:
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    [WARN] could not determine server's ip address by ifconfig
    [INFO] OS version is Debian GNU/Linux 10 (buster)
    [INFO] uptime:  13:58:32 up  4:33,  1 user,  load average: 0.00, 0.00, 0.00
    [INFO] memory:
                  total        used        free      shared  buff/cache   available
    Mem:          3.9Gi       2.0Gi       832Mi        37Mi       1.0Gi       1.6Gi
    Swap:         8.0Gi          0B       8.0Gi
    [INFO] systemd failed services status:
    0 loaded units listed. Pass --all to see loaded but inactive units, too.
    To show all installed unit files use 'systemctl list-unit-files'.
    
    [INFO] ISPConfig is installed.
    
    ##### ISPCONFIG #####
    ISPConfig version is 3.2.8p1
    
    
    ##### VERSION CHECK #####
    
    [INFO] php (cli) version is 7.3.31-1~deb10u1
    [INFO] php-cgi (used for cgi php in default vhost!) is version 7.3.31
    
    ##### PORT CHECK #####
    
    
    ##### MAIL SERVER CHECK #####
    
    
    ##### RUNNING SERVER PROCESSES #####
    
    [INFO] I found the following web server(s):
       Apache 2 (PID 12724)
    [INFO] I found the following mail server(s):
       Postfix (PID 960)
    [INFO] I found the following pop3 server(s):
       Dovecot (PID 459)
    [INFO] I found the following imap server(s):
       Dovecot (PID 459)
    [INFO] I found the following ftp server(s):
       PureFTP (PID 2406)
    
    ##### LISTENING PORTS #####
    (only       ()
    Local       (Address)
    [anywhere]:995       (459/dovecot)
    [localhost]:11332       (498/rspamd:)
    [localhost]:11333       (498/rspamd:)
    [localhost]:11334       (498/rspamd:)
    [localhost]:10023       (576/postgrey)
    [localhost]:10024       (965/amavisd-new)
    [localhost]:10025       (960/master)
    [localhost]:10026       (965/amavisd-new)
    [localhost]:10027       (960/master)
    [anywhere]:587       (960/master)
    [localhost]:6379       (503/redis-server)
    [localhost]:11211       (452/memcached)
    [anywhere]:110       (459/dovecot)
    [anywhere]:143       (459/dovecot)
    [anywhere]:465       (960/master)
    [anywhere]:21       (2406/pure-ftpd)
    ***.***.***.***:53       (478/named)
    [localhost]:53       (478/named)
    [anywhere]:22       (502/sshd)
    [anywhere]:25       (960/master)
    [localhost]:953       (478/named)
    [anywhere]:993       (459/dovecot)
    *:*:*:*::*:995       (459/dovecot)
    *:*:*:*::*:11332       (498/rspamd:)
    *:*:*:*::*:11333       (498/rspamd:)
    *:*:*:*::*:11334       (498/rspamd:)
    *:*:*:*::*:10023       (576/postgrey)
    *:*:*:*::*:10024       (965/amavisd-new)
    *:*:*:*::*:10026       (965/amavisd-new)
    *:*:*:*::*:3306       (575/mysqld)
    *:*:*:*::*:587       (960/master)
    *:*:*:*::*:6379       (503/redis-server)
    [localhost]10       (459/dovecot)
    [localhost]43       (459/dovecot)
    *:*:*:*::*:8080       (12724/apache2)
    *:*:*:*::*:80       (12724/apache2)
    *:*:*:*::*:8081       (12724/apache2)
    *:*:*:*::*:465       (960/master)
    *:*:*:*::*:21       (2406/pure-ftpd)
    *:*:*:*::*:53       (478/named)
    *:*:*:*::*:22       (502/sshd)
    *:*:*:*::*:25       (960/master)
    *:*:*:*::*:953       (478/named)
    *:*:*:*::*:443       (12724/apache2)
    *:*:*:*::*:993       (459/dovecot)
    
    
    
    
    ##### IPTABLES #####
    Chain INPUT (policy DROP)
    target     prot opt source               destination         
    f2b-dovecot  tcp  --  [anywhere]/0            [anywhere]/0            multiport dports 110,995,143,993,587,465,4190
    f2b-postfix-sasl  tcp  --  [anywhere]/0            [anywhere]/0            multiport dports 25
    f2b-sshd   tcp  --  [anywhere]/0            [anywhere]/0            multiport dports 22
    ufw-before-logging-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-before-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-logging-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-reject-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-track-input  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain FORWARD (policy DROP)
    target     prot opt source               destination         
    ufw-before-logging-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-before-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-logging-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-reject-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-track-forward  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination         
    ufw-before-logging-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-before-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-logging-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-reject-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-track-output  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-before-logging-input (1 references)
    target     prot opt source               destination         
    
    Chain ufw-before-logging-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-before-logging-forward (1 references)
    target     prot opt source               destination         
    
    Chain ufw-before-input (1 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0           
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            ctstate RELATED,ESTABLISHED
    ufw-logging-deny  all  --  [anywhere]/0            [anywhere]/0            ctstate INVALID
    DROP       all  --  [anywhere]/0            [anywhere]/0            ctstate INVALID
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 3
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 11
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 12
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 8
    ACCEPT     udp  --  [anywhere]/0            [anywhere]/0            udp spt:67 dpt:68
    ufw-not-local  all  --  [anywhere]/0            [anywhere]/0           
    ACCEPT     udp  --  [anywhere]/0            ***.***.***.***          udp dpt:5353
    ACCEPT     udp  --  [anywhere]/0            ***.***.***.***      udp dpt:1900
    ufw-user-input  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-before-output (1 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0           
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            ctstate RELATED,ESTABLISHED
    ufw-user-output  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-before-forward (1 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            ctstate RELATED,ESTABLISHED
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 3
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 11
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 12
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 8
    ufw-user-forward  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-after-input (1 references)
    target     prot opt source               destination         
    ufw-skip-to-policy-input  udp  --  [anywhere]/0            [anywhere]/0            udp dpt:137
    ufw-skip-to-policy-input  udp  --  [anywhere]/0            [anywhere]/0            udp dpt:138
    ufw-skip-to-policy-input  tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:139
    ufw-skip-to-policy-input  tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:445
    ufw-skip-to-policy-input  udp  --  [anywhere]/0            [anywhere]/0            udp dpt:67
    ufw-skip-to-policy-input  udp  --  [anywhere]/0            [anywhere]/0            udp dpt:68
    ufw-skip-to-policy-input  all  --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type BROADCAST
    
    Chain ufw-after-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-after-forward (1 references)
    target     prot opt source               destination         
    
    Chain ufw-after-logging-input (1 references)
    target     prot opt source               destination         
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
    
    Chain ufw-after-logging-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-after-logging-forward (1 references)
    target     prot opt source               destination         
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
    
    Chain ufw-reject-input (1 references)
    target     prot opt source               destination         
    
    Chain ufw-reject-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-reject-forward (1 references)
    target     prot opt source               destination         
    
    Chain ufw-track-input (1 references)
    target     prot opt source               destination         
    
    Chain ufw-track-output (1 references)
    target     prot opt source               destination         
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            ctstate NEW
    ACCEPT     udp  --  [anywhere]/0            [anywhere]/0            ctstate NEW
    
    Chain ufw-track-forward (1 references)
    target     prot opt source               destination         
    
    Chain f2b-sshd (1 references)
    target     prot opt source               destination         
    RETURN     all  --  [anywhere]/0            [anywhere]/0           
    
    Chain f2b-postfix-sasl (1 references)
    target     prot opt source               destination         
    REJECT     all  --  ***.***.***.***         [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***          [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***         [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     all  --  ***.***.***.***         [anywhere]/0            reject-with icmp-port-unreachable
    RETURN     all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-logging-deny (2 references)
    target     prot opt source               destination         
    RETURN     all  --  [anywhere]/0            [anywhere]/0            ctstate INVALID limit: avg 3/min burst 10
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
    
    Chain ufw-logging-allow (0 references)
    target     prot opt source               destination         
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "
    
    Chain ufw-skip-to-policy-input (7 references)
    target     prot opt source               destination         
    DROP       all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-skip-to-policy-output (0 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-skip-to-policy-forward (0 references)
    target     prot opt source               destination         
    DROP       all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-not-local (1 references)
    target     prot opt source               destination         
    RETURN     all  --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type LOCAL
    RETURN     all  --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type MULTICAST
    RETURN     all  --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type BROADCAST
    ufw-logging-deny  all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10
    DROP       all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-user-input (1 references)
    target     prot opt source               destination         
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:21
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:22
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:25
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:80
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:110
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:143
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:443
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:465
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:587
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:993
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:995
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:3306
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:4190
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:8000
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:8080
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:8081
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            multiport dports 40110:40210
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:53
    ACCEPT     udp  --  [anywhere]/0            [anywhere]/0            udp dpt:53
    
    Chain ufw-user-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-user-forward (1 references)
    target     prot opt source               destination         
    
    Chain ufw-user-logging-input (0 references)
    target     prot opt source               destination         
    
    Chain ufw-user-logging-output (0 references)
    target     prot opt source               destination         
    
    Chain ufw-user-logging-forward (0 references)
    target     prot opt source               destination         
    
    Chain ufw-user-limit (0 references)
    target     prot opt source               destination         
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
    REJECT     all  --  [anywhere]/0            [anywhere]/0            reject-with icmp-port-unreachable
    
    Chain ufw-user-limit-accept (0 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0           
    
    Chain f2b-dovecot (1 references)
    target     prot opt source               destination         
    RETURN     all  --  [anywhere]/0            [anywhere]/0           
    
    
    
    
    ##### LET'S ENCRYPT #####
    acme.sh is installed in /root/.acme.sh/acme.sh
    
    this my phpmyadmin.conf
    Code:
    # phpMyAdmin default Apache configuration
    
    Alias /phpmyadmin /usr/share/phpmyadmin
    
    <Directory /usr/share/phpmyadmin>
     Options FollowSymLinks
     DirectoryIndex index.php
    
     <IfModule mod_php7.c>
     AddType application/x-httpd-php .php
    
     php_flag magic_quotes_gpc Off
     php_flag track_vars On
     php_flag register_globals Off
     php_value include_path .
     </IfModule>
    
    </Directory>
    
    # Authorize for setup
    <Directory /usr/share/phpmyadmin/setup>
     <IfModule mod_authn_file.c>
     AuthType Basic
     AuthName "phpMyAdmin Setup"
     AuthUserFile /etc/phpmyadmin/htpasswd.setup
     </IfModule>
     Require valid-user
    </Directory>
    
    # Disallow web access to directories that don't need it
    <Directory /usr/share/phpmyadmin/libraries>
     Order Deny,Allow
     Deny from All
    </Directory>
    <Directory /usr/share/phpmyadmin/setup/lib>
     Order Deny,Allow
     Deny from All
    </Directory>
    
    I only have on version of php installed
    Code:
    php -v
    PHP 7.3.31-1~deb10u1 (cli) (built: Oct 24 2021 15:18:08) ( NTS )
    Copyright (c) 1997-2018 The PHP Group
    Zend Engine v3.3.31, Copyright (c) 1998-2018 Zend Technologies
        with Zend OPcache v7.3.31-1~deb10u1, Copyright (c) 1999-2018, by Zend Technologies
    
    Not sure what else to check at this point.
     
  2. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    ̈́
    Did it work previously?
    I use PHPMyAdmin with URL https://myhost.domain.tld/phpmyadmin and arrive at PHPMyAdmin login page. What URL are you using?
    How did you install ISPConfig? Using which tutorial or autoinstall?
     
  3. anark10n

    anark10n Member

    I used the perfect server tutorial for Debian 10, and in the past it had worked, but with this fresh installation, it's not. There are no relevant errors in the apache error logs either, so I'm having trouble pinpointing what exactly went wrong.
     
  4. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    So this is a just now installed ISPConfig? It works otherwise but PHPMyAdmin web page is blank?
    Did you already go through the installation howto again to see if some mistake was made?
     
  5. anark10n

    anark10n Member

    The server's been functional for more then 24h but less than 48 hours. Everything else works fine but for the phpmyadmin page. I copied the instructions directly from the howto into the terminal, and I encountered no errors during that.
     
  6. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    That is understood. But have you verified the contents of configuration files, especially for PHPMyAdmin, are exactly what the installation manual says?
     
  7. anark10n

    anark10n Member

    Here's my config file (I double checked to make sure the password was correct):
    Code:
    <?php
    ...
     * This is needed for cookie based authentication to encrypt password in
     * cookie. Needs to be 32 chars long.
     */
    $cfg['blowfish_secret'] = '[blowfish secret]''; /* YOU MUST FILL IN THIS FOR COOKIE AUTH! */
    ...
    /* User used to manipulate with storage */
     $cfg['Servers'][$i]['controlhost'] = 'localhost';
     $cfg['Servers'][$i]['controlport'] = '';
     $cfg['Servers'][$i]['controluser'] = 'pma';
     $cfg['Servers'][$i]['controlpass'] = '[mypassword]';
    
    /* Storage database and tables */
     $cfg['Servers'][$i]['pmadb'] = 'phpmyadmin';
     $cfg['Servers'][$i]['bookmarktable'] = 'pma__bookmark';
     $cfg['Servers'][$i]['relation'] = 'pma__relation';
     $cfg['Servers'][$i]['table_info'] = 'pma__table_info';
     $cfg['Servers'][$i]['table_coords'] = 'pma__table_coords';
     $cfg['Servers'][$i]['pdf_pages'] = 'pma__pdf_pages';
     $cfg['Servers'][$i]['column_info'] = 'pma__column_info';
     $cfg['Servers'][$i]['history'] = 'pma__history';
     $cfg['Servers'][$i]['table_uiprefs'] = 'pma__table_uiprefs';
     $cfg['Servers'][$i]['tracking'] = 'pma__tracking';
     $cfg['Servers'][$i]['userconfig'] = 'pma__userconfig';
     $cfg['Servers'][$i]['recent'] = 'pma__recent';
     $cfg['Servers'][$i]['favorite'] = 'pma__favorite';
     $cfg['Servers'][$i]['users'] = 'pma__users';
     $cfg['Servers'][$i]['usergroups'] = 'pma__usergroups';
     $cfg['Servers'][$i]['navigationhiding'] = 'pma__navigationhiding';
     $cfg['Servers'][$i]['savedsearches'] = 'pma__savedsearches';
     $cfg['Servers'][$i]['central_columns'] = 'pma__central_columns';
     $cfg['Servers'][$i]['designer_settings'] = 'pma__designer_settings';
     $cfg['Servers'][$i]['export_templates'] = 'pma__export_templates';
    ...
    /* PHPMyAdmin temporary difretory  */
    $cfg['TempDir'] = '/var/lib/phpmyadmin/tmp';
    
    Is it possible to redo the phpmyadmin configurations after ispconfig has been installed?
     
  8. Th0m

    Th0m ISPConfig Developer Staff Member ISPConfig Developer

    Yes, just purge the current install and follow the steps from the guide closely.
     
  9. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    What about the other configuration files and installed packages?
    Did you only check the password for correctness?
    If you decided it is time to reinstall, remember to start from a fresh empty OS install and consider using ISPConfig autoinstall: https://www.howtoforge.com/ispconfig-autoinstall-debian-ubuntu/
     
  10. anark10n

    anark10n Member

    Yes, all the other configuration files and installed packages are present and correct. This was a reinstall from an empty os, and everything else works as expected at the moment, only phpmyadmin renders as a blank page.
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    check global apache2 error.log to see what gets added there when you access phpmyadmin.
     
  12. anark10n

    anark10n Member

    Couldn't find any errors pertaining to phpmyadmin in the error logs. I redid the phpmyadmin installation from the tutorial again (dropped the previous database and user, purged the phpmyadmin folder), and i must have gotten something wrong in the copy because now it's rendering properly.
     
    till likes this.

Share This Page