ispconfig-single-ip-address/domain

Discussion in 'General' started by poolet, Jul 24, 2012.

  1. poolet

    poolet New Member

    Hello,

    After I pointed my domain account on my hostname/server(with ispconfig),
    I made a mistake and I add a single static ip address, now ispconfig is
    running as monitor mode on localhost, and I can't get the GUI(control panel)
    of ispconfig or phpmyadmin. Generally I need to get access on phpmyadmin
    to configure tables, and for ispconfig to stop/configure services..

    Thank you in advance..!!
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    The monitor is always on localhost and localhost is available on every server, it does not matter how many other IP addresses you add and the monitor is not related to logging in to ispconfig. So you might mix up here several things. Please post the exact error messages that you get when you access ispconfig.
     
  3. poolet

    poolet New Member

    hey thanks for replying back...

    The bad thing here is that I don't get any error message...
    For example, when I am trying to reach the control panel of
    ispconfig or either phpmyadmin my server is re-forwarding the
    ip address on domain name... To be more clear,
    https://85.xxx.xxx.xx:8080 the specific address was
    the control panel (login) of ispconfig (before pointed into my domain),
    When I pointed my domain at the same ip address
    when I click on that address, automatically re-forwarded on my
    domain name, http://www.domain.com. The same for phpmyadmin.
     
  4. falko

    falko Super Moderator Howtoforge Staff

    How exactly did you set up the forward?
     
  5. poolet

    poolet New Member

    When I was rent my domain I didn't take it with host so, I had take the static ip address of my server and pointed on my domain as A-address, and where MX is the dns name server of my domain, the point here is that ispconfig was running on that ip address.. with other words may I need to rebuild the whole system or just to add a new static ip address to be able to reach, control panel via web interfaces. (If I am right of course!!! )
     
  6. poolet

    poolet New Member

    ?? anyone guys ??
     
  7. falko

    falko Super Moderator Howtoforge Staff

    As long as you use an A record with the correct IP, everything should be fine.
     
  8. poolet

    poolet New Member

    Thanks for answering, but doesn't make sense.. I have already used A record with correct ip address :-/ check the image below::

    [​IMG]

    [​IMG]
     
  9. falko

    falko Super Moderator Howtoforge Staff

  10. poolet

    poolet New Member

    Nothing, Seems that ports are close or something, At the beginning I had manage
    /etc/sysconfig/iptables


    Code:
    -A INPUT -s 93.xxx.xx.xx/32 -i eth0 -p tcp -m --dport 8080 -m state --state NEW,ESTABLISHED -j ACCEPT 
    
    -A OUTPUT -s 93.xxx.xx.xx/32 -o eth0 -p tcp --sport 8080 -m state --state ESTABLISHED -j ACCEPT 
    to be able to see ispconfig only from my external ip address and drop the port to any others,
    that doesn't work for me, seems that iptable drop 8080 port in all external reach, so I comment out the above lines in iptables and replaced them with

    Code:
    -A INPUT -p tcp --dport 8080 -j ACCEPT
    Now seems that port 8080 works fine and it's open since when I try to reach the address
    http://www.domain.com:8080 I get error 400 Bad request "The plain HTTP request was sent to HTTPS port" that's correct since I configure nginx and ispconfig to respond only with https;// the strange here is that, If I try to reach

    https://www.domain.com:8080 automatically redirects back to
    http://www.domain.com/forum.php seems that ispconfig have mandated to redirects the request of login screen back to the current web site... To be honest, I didn't try to change
    anything on ispconfig when I was able to login, I just change the default password and that's all!!
     
    Last edited: Jul 30, 2012
  11. falko

    falko Super Moderator Howtoforge Staff

    ISPConfig isn't doing anything like that.

    Can you post your nginx.conf and all your nginx vhost files as well as the output of
    Code:
    ifconfig
    ?
     
  12. poolet

    poolet New Member


    nginx.conf

    Code:
    user              nginx;
    worker_processes  1;
    
    error_log  /var/log/nginx/error.log;
    #error_log  /var/log/nginx/error.log  notice;
    #error_log  /var/log/nginx/error.log  info;
    
    pid        /var/run/nginx.pid;
    
    
    #----------------------------------------------------------------------
    # Events Module 
    #
    #   http://wiki.nginx.org/NginxHttpEventsModule
    #
    #----------------------------------------------------------------------
    events {
        worker_connections  1024;
    }
    #----------------------------------------------------------------------
    # HTTP Core Module
    #
    #   http://wiki.nginx.org/NginxHttpCoreModule 
    #
    #----------------------------------------------------------------------
    
    http {
    fastcgi_cache_path /var/cache/nginx2 levels=1:2 keys_zone=microcache:5m max_size=1000m;
    
    log_format cache '$remote_addr - $remote_user [$time_local] "$request" '
    '$status $upstream_cache_status $body_bytes_sent "$http_referer" '
    '"$http_user_agent" "$http_x_forwarded_for"';
    
        include      /etc/nginx/mime.types;
        access_log  /var/log/nginx/access.log;
        sendfile        on;
        #tcp_nopush     on;
        #keepalive_timeout  0;
        keepalive_timeout   2;
        tcp_nodelay        on;
        gzip  on;
        gzip_http_version 1.1;
        gzip_vary on;
        gzip_comp_level 6;
        gzip_proxied any;
        gzip_types text/plain text/html text/css application/json application/x-javascript text/xml application/xml application/xml+rss text/javascript application/javascript text/x-js;
        gzip_buffers 16 8k;
        gzip_disable "MSIE [1-6]\.(?!.*SV1)";
        include /etc/nginx/conf.d/*.conf;
        include /etc/nginx/sites-enabled/*;
    
    upstream php {
    server 85.XX.XX.122:9000;
    }}
    
    ispconfig.vhost
    Code:
    server {
            listen 8080 ssl;
            ssl_certificate /usr/local/ispconfig/interface/ssl/ispserver.crt;
            ssl_certificate_key /usr/local/ispconfig/interface/ssl/ispserver.key;
    
            server_name _;
    
            root   /usr/share/nginx/html;
    
            client_max_body_size 20M;
    
            location / {
                   index index.php index.html;
            }
    
            # serve static files directly
            location ~* ^.+.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt)$ {
                   access_log        off;
            }
    
            location ~ \.php$ {
                   try_files $uri =404;
                   include /etc/nginx/fastcgi_params;
                   fastcgi_pass unix:/var/lib/php5-fpm/ispconfig.sock;
                   fastcgi_index index.php;
                   fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
                   fastcgi_param PATH_INFO $fastcgi_script_name;
                   fastcgi_buffer_size 128k;
                   fastcgi_buffers 256 4k;
                   fastcgi_busy_buffers_size 256k;
                   fastcgi_temp_file_write_size 256k;
            }
            location ~ /\. {
                   deny  all;
            }
    }
    
    default.conf(located in conf.f folder of nginx installation)
    Code:
    #
    # The default server
    #
    server {
        listen       80;
        server_name  anymvs.com *.anymvs.com;
        #charset koi8-r;
       
        access_log /var/log/nginx/access.log;
        error_log /var/log/nginx/error.log;
       
         root /usr/share/nginx/html;
     
        location / {
            index  index.html index.htm index.php;
        }
        
        if (!-e $request_filename) {
            rewrite ^(.+)$ /index.php?q=$1 last;
        }
    
        # pass the PHP scripts to FastCGI server listening on 127.0.0.1:9000
        #
        location ~ \.php$ {
        set $no_cache "";
        
        if ($request_method !~ ^(GET|HEAD)$) {
            set $no_cache "1";
         }    
        if ($no_cache = "1") {
                add_header Set-Cookie "_mcnc=1; Max-Age=2; Path=/";
                add_header X-Microcachable "0";
         }    
    
        if ($http_cookie ~* "_mcnc") {
                        set $no_cache "1";
         }
            fastcgi_no_cache $no_cache;
            fastcgi_cache_bypass $no_cache;
            access_log /var/log/nginx/access.log cache;
            
            fastcgi_cache microcache;
            fastcgi_cache_key $server_name|$request_uri;
            fastcgi_cache_valid 404 30m;
            fastcgi_cache_valid 200 10s;
            fastcgi_max_temp_file_size 1M;
            fastcgi_cache_use_stale updating;
            fastcgi_pass 127.0.0.1:9000;
            fastcgi_pass_header Set-Cookie;
            fastcgi_pass_header Cookie;
            fastcgi_ignore_headers Cache-Control Expires Set-Cookie;
            fastcgi_index  index.php;
            #fastcgi_param  SCRIPT_FILENAME  /usr/share/nginx/html/$fastcgi_script_name;
            fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;        
            fastcgi_split_path_info ^(.+\.php)(/.+)$;
            fastcgi_param  PATH_INFO          $fastcgi_path_info;
            #fastcgi_param  PATH_TRANSLATED    $document_root$fastcgi_path_info;   
            include        fastcgi_params;
        }
        #location ~ /~([a-zA-Z0-9]*)/(.*) {
        #root /usr/share/nginx/html;
        #autoindex on;
        #index index.php;
        #rewrite ^/~([a-zA-Z0-9]*)/(.*)$ /$1/www/$2 break;
    #}    
        #location /admincp/
       # {
       # deny all;
       # auth_basic            "Restricted Folder";
       # auth_basic_user_file  /etc/nginx/.htpasswd;
       #  }
        # deny access to .htaccess files, if Apache's document root
        # concurs with nginx's one
        #
        location ~ /\.ht {
        deny  all;
         }  
    location ~* \.(js|css|png|jpg|jpeg|gif|ico)$ {
       expires 1y;
       log_not_found off;
    }
    }
    ifconfig
    Code:
    eth0      Link encap:Ethernet  HWaddr 00:25:90:52:BD:56
              inet addr:85.195.XX.122  Bcast:85.195.99.123  Mask:255.255.255.252
              inet6 addr: fe80::225:90ff:fe52:bd56/64 Scope:Link
              UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
              RX packets:2132309 errors:0 dropped:0 overruns:0 frame:0
              TX packets:1828476 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:1000
              RX bytes:994608668 (948.5 MiB)  TX bytes:1018205380 (971.0 MiB)
              Interrupt:16 Memory:fba00000-fba20000
    
    eth1      Link encap:Ethernet  HWaddr 00:25:90:52:BD:57
              UP BROADCAST MULTICAST  MTU:1500  Metric:1
              RX packets:0 errors:0 dropped:0 overruns:0 frame:0
              TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:1000
              RX bytes:0 (0.0 b)  TX bytes:0 (0.0 b)
              Interrupt:17 Memory:fb900000-fb920000
    
    lo        Link encap:Local Loopback
              inet addr:127.0.0.1  Mask:255.0.0.0
              inet6 addr: ::1/128 Scope:Host
              UP LOOPBACK RUNNING  MTU:16436  Metric:1
              RX packets:1760329 errors:0 dropped:0 overruns:0 frame:0
              TX packets:1760329 errors:0 dropped:0 overruns:0 carrier:0
              collisions:0 txqueuelen:0
              RX bytes:983519406 (937.9 MiB)  TX bytes:983519406 (937.9 MiB)
    
    }
    
    
    
     
  13. falko

    falko Super Moderator Howtoforge Staff

    Can you comment out the

    Code:
    upstream php {
    server 85.XX.XX.122:9000;
    }
    part and try again?
     
  14. poolet

    poolet New Member

    Nothing change, That's weird, when I am trying to reach http://www.domain.com:8080 I get bad request from nginx since, I according to the tutorial that you mentioned we can configure either http or https on ispconfig and I edited the file to works with https, so all I need to point is that ispconfig is working since am getting bad request because nginx send request to ispcong file and that's respond!!!
     
    Last edited: Aug 2, 2012

Share This Page