502 after installation on Clean Debian 8 with PHP7 from DotDeb

Discussion in 'Installation/Configuration' started by Arda Kilicdagi, Oct 12, 2016.

  1. Arda Kilicdagi

    Arda Kilicdagi New Member

    Hello,

    I've installed ispconfig for a LEMP stack on a clean Debian 8,

    I've added MariaDB from official repository, and PHP7 and nginx from dotdeb.org,

    After installation script completed, it gives error such as:

    Restarting services ...
    Failed to reload php5-fpm.service: Unit php5-fpm.service failed to load: No such file or directory.
    Installation completed.​

    OS is identified as:

    Operating System: Debian 8.0 (Jessie) or compatible​

    And when I check the nginx config I see that it's like this:

    Code:
    server {
            listen 8900;
            listen [::]:8900 ipv6only=on;
            ssl on;
            ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
            ssl_certificate /usr/local/ispconfig/interface/ssl/ispserver.crt;
            ssl_certificate_key /usr/local/ispconfig/interface/ssl/ispserver.key;
            ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
            ssl_prefer_server_ciphers on;
    
            # redirect to https if accessed with http
            error_page 497 https://$host:8900$request_uri;
    
            server_name _;
    
            root   /usr/local/ispconfig/interface/web/;
    
            client_max_body_size 20M;
    
            location / {
                   index index.php index.html;
            }
    
            # serve static files directly
            location ~* ^.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt)$ {
                   access_log        off;
            }
    
            location ~ \.php$ {
                   try_files $uri =404;
                   include /etc/nginx/fastcgi_params;
                   fastcgi_pass unix:/var/lib/php5-fpm/ispconfig.sock;
                   fastcgi_index index.php;
                   fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
                   #fastcgi_param PATH_INFO $fastcgi_script_name;
                   fastcgi_buffer_size 128k;
                   fastcgi_buffers 256 4k;
                   fastcgi_busy_buffers_size 256k;
                   fastcgi_temp_file_write_size 256k;
                   fastcgi_read_timeout 1200;
                  fastcgi_param HTTP_PROXY "";
            }
    
            location ~ /\. {
                   deny  all;
            }
    
    #        location /phpmyadmin {
    #               root /usr/share/;
    #               index index.php index.html index.htm;
    #               location ~ ^/phpmyadmin/(.+\.php)$ {
    #                       try_files $uri =404;
    #                       root /usr/share/;
    #                       include /etc/nginx/fastcgi_params;
    #                       fastcgi_pass unix:/var/lib/php5-fpm/ispconfig.sock;
    #                       fastcgi_param  HTTPS on;
    #                       fastcgi_index index.php;
    #                       fastcgi_param SCRIPT_FILENAME $request_filename;
    #               }
    #               location ~* ^/phpmyadmin/(.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt))$ {
    #                       root /usr/share/;
    #               }
    #        }
    #        location /phpMyAdmin {
    #               rewrite ^/* /phpmyadmin last;
    #        }
    #
    #        location /squirrelmail {
    #               root /usr/share/;
    #               index index.php index.html index.htm;
    #               location ~ ^/squirrelmail/(.+\.php)$ {
    #                       try_files $uri =404;
    #                       root /usr/share/;
    #                       include /etc/nginx/fastcgi_params;
    #                       fastcgi_pass unix:/var/lib/php5-fpm/ispconfig.sock;
    #                       fastcgi_param  HTTPS on;
    #                       fastcgi_index index.php;
    #                       fastcgi_param SCRIPT_FILENAME $request_filename;
    #               }
    #               location ~* ^/squirrelmail/(.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt))$ {
    #                       root /usr/share/;
    #               }
    #        }
    #        location /webmail {
    #               rewrite ^/* /squirrelmail last;
    #        }
    }
    
    This is the PHP version installed:

    Code:
    ➜  sites-available php -v
    PHP 7.0.11-1~dotdeb+8.1 (cli) ( NTS )
    Copyright (c) 1997-2016 The PHP Group
    Zend Engine v3.0.0, Copyright (c) 1998-2016 Zend Technologies
        with Zend OPcache v7.0.11-1~dotdeb+8.1, Copyright (c) 1999-2016, by Zend Technologies
    So how do I fix it ? I've installed ispconfig 3.1. Update script also gives this error.

    By the way, I've tried with Ubuntu 16.04 LTS yesterday and was working fine.

    I'd appreciate if you could help me.

    Thanks in advance,
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Your custom setup is not supported. Please take a look at the perfcet server tutorial to install your ISPConfig server ISPConfig requires and expects the PHP version that ships with the OS and that's PHP 5.6 on Debian 8. You can install PHP 7 as additional PHP version for the websites but not replace the system PHP.

    To fix your setup, remove the dotdeb php and install the php packages as described in the Debian 8 perfect server tutorial.

    Of course, as you installed the system PHP version that ships with Ubuntu.
     
    Arda Kilicdagi likes this.
  3. Arda Kilicdagi

    Arda Kilicdagi New Member

    I followed the guide, only added PPA to install PHP7 and MariaDB instead of PHP5 and MySQL.

    The PHP repository I've used in Ubuntu is this: launchpad.net/~ondrej/+archive/ubuntu/php (sorry can't post links yet)

    I guess, for Ubuntu, my issue is described here: git.ispconfig.org/ispconfig/ispconfig3/issues/3914 (sorry can't post links yet)

    And fixed with this: git.ispconfig.org/ispconfig/ispconfig3/commit/c2560aca4af9c7713d47fd6c0b988f901fc41968 (sorry can't post links yet)

    While waiting a response, I've re-installed on a clean Ubuntu 16.04 server, and it's working with PHP7 just fine.

    This is the panel nginx config auto generated by ISPConfig install.php script in Ubuntu 16.04 LTS:
    Code:
    server {
            listen 1234;
            listen [::]:1234 ipv6only=on;
            ssl on;
            ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
            ssl_certificate /usr/local/ispconfig/interface/ssl/ispserver.crt;
            ssl_certificate_key /usr/local/ispconfig/interface/ssl/ispserver.key;
            ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
            ssl_prefer_server_ciphers on;
    
            # redirect to https if accessed with http
            error_page 497 https://$host:1234$request_uri;
    
            server_name _;
    
            root   /usr/local/ispconfig/interface/web/;
    
            client_max_body_size 20M;
    
            location / {
                   index index.php index.html;
            }
    
            # serve static files directly
            location ~* ^.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt)$ {
                   access_log        off;
            }
    
            location ~ \.php$ {
                   try_files $uri =404;
                   include /etc/nginx/fastcgi_params;
                   fastcgi_pass unix:/var/lib/php7.0-fpm/ispconfig.sock;
                   fastcgi_index index.php;
                   fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
                   #fastcgi_param PATH_INFO $fastcgi_script_name;
                   fastcgi_buffer_size 128k;
                   fastcgi_buffers 256 4k;
                   fastcgi_busy_buffers_size 256k;
                   fastcgi_temp_file_write_size 256k;
                   fastcgi_read_timeout 1200;
                  fastcgi_param HTTP_PROXY "";
            }
    
            location ~ /\. {
                   deny  all;
            }
    
    #        location /phpmyadmin {
    #               root /usr/share/;
    #               index index.php index.html index.htm;
    #               location ~ ^/phpmyadmin/(.+\.php)$ {
    #                       try_files $uri =404;
    #                       root /usr/share/;
    #                       include /etc/nginx/fastcgi_params;
    #                       fastcgi_pass unix:/var/lib/php7.0-fpm/ispconfig.sock;
    #                       fastcgi_param  HTTPS on;
    #                       fastcgi_index index.php;
    #                       fastcgi_param SCRIPT_FILENAME $request_filename;
    #               }
    #               location ~* ^/phpmyadmin/(.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt))$ {
    #                       root /usr/share/;
    #               }
    #        }
    #        location /phpMyAdmin {
    #               rewrite ^/* /phpmyadmin last;
    #        }
    #
    #        location /squirrelmail {
    #               root /usr/share/;
    #               index index.php index.html index.htm;
    #               location ~ ^/squirrelmail/(.+\.php)$ {
    #                       try_files $uri =404;
    #                       root /usr/share/;
    #                       include /etc/nginx/fastcgi_params;
    #                       fastcgi_pass unix:/var/lib/php7.0-fpm/ispconfig.sock;
    #                       fastcgi_param  HTTPS on;
    #                       fastcgi_index index.php;
    #                       fastcgi_param SCRIPT_FILENAME $request_filename;
    #               }
    #               location ~* ^/squirrelmail/(.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt))$ {
    #                       root /usr/share/;
    #               }
    #        }
    #        location /webmail {
    #               rewrite ^/* /squirrelmail last;
    #        }
    }
    
    As you can see, it refers to PHP7 FPM socket, and logs in just fine.

    I would love to have the same approach for Debian if posslble.

    Thanks for the reply and interest.

    Kind Regards,
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Yes, and that's the reason why your system fails.

    Off course, it works fine as PHP 7 is the native PHP version of Ubuntu 16.04.

    But that's all explained already in post #2 and I don't want to repeat my self.
     
    Arda Kilicdagi likes this.

Share This Page