Alias of an alias

Discussion in 'ISPConfig 3 Priority Support' started by Devin McManus, Jun 12, 2024.

  1. Devin McManus

    Devin McManus New Member HowtoForge Supporter

    Hi there,
    We've recently migrated some client sites to an ISPConfig server. On the old server, one of the sites (call it exampleb.com) points to the docroot of examplea.com. Somehow, exampleb.com displays differently than examplea.com. Easy fix, alias. Here's the fun part: there's an examplec.com that should display exampleb.com. I configured examplec.com as an alias of examplea.com but it's displaying examplea.com and not exampleb.com. Is it possible to do this in ISPConfig?
    Code:
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    [WARN] could not determine server's ip address by ifconfig
    [INFO] OS version is Debian GNU/Linux 12 (bookworm)
    
    [INFO] uptime:  12:36:01 up 7 days, 19:47,  5 users,  load average: 1.13, 1.14, 1.16
    
    [INFO] memory:
                   total        used        free      shared  buff/cache   available
    Mem:           7.8Gi       2.4Gi       396Mi       235Mi       5.5Gi       5.4Gi
    Swap:          975Mi       975Mi       256Ki
    
    [INFO] systemd failed services status:
      UNIT                      LOAD   ACTIVE SUB    DESCRIPTION
    ● roundcube-cleandb.service loaded failed failed Purge Roundcube database: remove old records that were marked as delete
    d
    
    LOAD   = Reflects whether the unit definition was properly loaded.
    ACTIVE = The high-level unit activation state, i.e. generalization of SUB.
    SUB    = The low-level unit activation state, values depend on unit type.
    1 loaded units listed.
    
    [INFO] ISPConfig is installed.
    
    ##### ISPCONFIG #####
    ISPConfig version is 3.2.11p2
    
    [INFO] php (cli) version is 8.2.20
    [INFO] php-cgi (used for cgi php in default vhost!) is version 8.2.20
    
    ##### PORT CHECK #####
    
    
    ##### MAIL SERVER CHECK #####
    
    [WARN] I found no "smtps" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer SSL for smtp (not TLS) connections you have to enable this.
    
    ##### RUNNING SERVER PROCESSES #####
    
    [INFO] I found the following web server(s):
            Apache 2 (PID 2910112)
    [INFO] I found the following mail server(s):
            Postfix (PID 1519)
    [INFO] I found the following pop3 server(s):
            Dovecot (PID 7662)
    [INFO] I found the following imap server(s):
            Dovecot (PID 7662)
    [INFO] I found the following ftp server(s):
            PureFTP (PID 1497049)
    
    ##### LISTENING PORTS #####
    (only           ()
    Local           (Address)
    [localhost]:11332               (872/rspamd:)
    [localhost]:11333               (872/rspamd:)
    [localhost]:11334               (872/rspamd:)
    [anywhere]:995          (7662/dovecot)
    [anywhere]:993          (7662/dovecot)
    [anywhere]:587          (1519/master)
    [anywhere]:465          (1519/master)
    [anywhere]:143          (7662/dovecot)
    [anywhere]:4190         (7662/dovecot)
    [anywhere]:110          (7662/dovecot)
    [anywhere]:22           (867/sshd:)
    [anywhere]:21           (1497049/pure-ftpd)
    [anywhere]:25           (1519/master)
    [localhost]:6379                (829/redis-server)
    [localhost]:11211               (815/memcached)
    [localhost]:10023               (608/postgrey)
    [localhost]:53          (816/named)
    [localhost]:53          (816/named)
    [localhost]:53          (816/named)
    [localhost]:53          (816/named)
    ***.***.***.***:53              (816/named)
    ***.***.***.***:53              (816/named)
    ***.***.***.***:53              (816/named)
    ***.***.***.***:53              (816/named)
    [anywhere]:3306         (957/mariadbd)
    [localhost]:953         (816/named)
    [localhost]:953         (816/named)
    [localhost]:953         (816/named)
    [localhost]:953         (816/named)
    *:*:*:*::*:995          (7662/dovecot)
    *:*:*:*::*:993          (7662/dovecot)
    *:*:*:*::*:11334                (872/rspamd:)
    *:*:*:*::*:11333                (872/rspamd:)
    *:*:*:*::*:11332                (872/rspamd:)
    *:*:*:*::*:587          (1519/master)
    *:*:*:*::**:*:*:*::*53          (816/named)
    *:*:*:*::**:*:*:*::*53          (816/named)
    *:*:*:*::**:*:*:*::*53          (816/named)
    *:*:*:*::**:*:*:*::*53          (816/named)
    *:*:*:*::*:465          (1519/master)
    *:*:*:*::*:443          (2910112/apache2)
    [localhost]43           (7662/dovecot)
    *:*:*:*::*:80           (2910112/apache2)
    *:*:*:*::*:4190         (7662/dovecot)
    [localhost]10           (7662/dovecot)
    *:*:*:*::*:22           (867/sshd:)
    *:*:*:*::*:21           (1497049/pure-ftpd)
    *:*:*:*::*:25           (1519/master)
    *:*:*:*::*:6379         (829/redis-server)
    *:*:*:*::*:10023                (608/postgrey)
    *:*:*:*::*:8080         (2910112/apache2)
    *:*:*:*::*:8081         (2910112/apache2)
    *:*:*:*::*:53           (816/named)
    *:*:*:*::*:53           (816/named)
    *:*:*:*::*:53           (816/named)
    *:*:*:*::*:53           (816/named)
    *:*:*:*::*:953          (816/named)
    *:*:*:*::*:953          (816/named)
    *:*:*:*::*:953          (816/named)
    *:*:*:*::*:953          (816/named)
    *:*:*:*::*:3306         (957/mariadbd)
    
    
    
    
    ##### IPTABLES #####
    Chain INPUT (policy DROP)
    target     prot opt source               destination
    f2b-postfix-sasl  6    --  [anywhere]/0            [anywhere]/0            multiport dports 25
    f2b-sshd   6    --  [anywhere]/0            [anywhere]/0            multiport dports 22
    ufw-before-logging-input  0    --  [anywhere]/0            [anywhere]/0
    ufw-before-input  0    --  [anywhere]/0            [anywhere]/0
    ufw-after-input  0    --  [anywhere]/0            [anywhere]/0
    ufw-after-logging-input  0    --  [anywhere]/0            [anywhere]/0
    ufw-reject-input  0    --  [anywhere]/0            [anywhere]/0
    ufw-track-input  0    --  [anywhere]/0            [anywhere]/0
    
    Chain FORWARD (policy DROP)
    target     prot opt source               destination
    ufw-before-logging-forward  0    --  [anywhere]/0            [anywhere]/0
    ufw-before-forward  0    --  [anywhere]/0            [anywhere]/0
    ufw-after-forward  0    --  [anywhere]/0            [anywhere]/0
    ufw-after-logging-forward  0    --  [anywhere]/0            [anywhere]/0
    ufw-reject-forward  0    --  [anywhere]/0            [anywhere]/0
    ufw-track-forward  0    --  [anywhere]/0            [anywhere]/0
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination
    ufw-before-logging-output  0    --  [anywhere]/0            [anywhere]/0
    ufw-before-output  0    --  [anywhere]/0            [anywhere]/0
    ufw-after-output  0    --  [anywhere]/0            [anywhere]/0
    ufw-after-logging-output  0    --  [anywhere]/0            [anywhere]/0
    ufw-reject-output  0    --  [anywhere]/0            [anywhere]/0
    ufw-track-output  0    --  [anywhere]/0            [anywhere]/0
    
    Chain f2b-postfix-sasl (1 references)
    target     prot opt source               destination
    REJECT     0    --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     0    --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    REJECT     0    --  ***.***.***.***       [anywhere]/0            reject-with icmp-port-unreachable
    RETURN     0    --  [anywhere]/0            [anywhere]/0
    
    Chain f2b-sshd (1 references)
    target     prot opt source               destination
    RETURN     0    --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-after-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-after-input (1 references)
    target     prot opt source               destination
    ufw-skip-to-policy-input  17   --  [anywhere]/0            [anywhere]/0            udp dpt:137
    ufw-skip-to-policy-input  17   --  [anywhere]/0            [anywhere]/0            udp dpt:138
    ufw-skip-to-policy-input  6    --  [anywhere]/0            [anywhere]/0            tcp dpt:139
    ufw-skip-to-policy-input  6    --  [anywhere]/0            [anywhere]/0            tcp dpt:445
    ufw-skip-to-policy-input  17   --  [anywhere]/0            [anywhere]/0            udp dpt:67
    ufw-skip-to-policy-input  17   --  [anywhere]/0            [anywhere]/0            udp dpt:68
    ufw-skip-to-policy-input  0    --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type BROADCAST
    
    Chain ufw-after-logging-forward (1 references)
    target     prot opt source               destination
    LOG        0    --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[U
    FW BLOCK] "
    
    Chain ufw-after-logging-input (1 references)
    target     prot opt source               destination
    LOG        0    --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[U
    FW BLOCK] "
    
    Chain ufw-after-logging-output (1 references)
    target     prot opt source               destination
    
    Chain ufw-after-output (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-forward (1 references)
    target     prot opt source               destination
    ACCEPT     0    --  [anywhere]/0            [anywhere]/0            ctstate RELATED,ESTABLISHED
    ACCEPT     1    --  [anywhere]/0            [anywhere]/0            icmptype 3
    ACCEPT     1    --  [anywhere]/0            [anywhere]/0            icmptype 11
    ACCEPT     1    --  [anywhere]/0            [anywhere]/0            icmptype 12
    ACCEPT     1    --  [anywhere]/0            [anywhere]/0            icmptype 8
    ufw-user-forward  0    --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-before-input (1 references)
    target     prot opt source               destination
    ACCEPT     0    --  [anywhere]/0            [anywhere]/0
    ACCEPT     0    --  [anywhere]/0            [anywhere]/0            ctstate RELATED,ESTABLISHED
    ufw-logging-deny  0    --  [anywhere]/0            [anywhere]/0            ctstate INVALID
    DROP       0    --  [anywhere]/0            [anywhere]/0            ctstate INVALID
    ACCEPT     1    --  [anywhere]/0            [anywhere]/0            icmptype 3
    ACCEPT     1    --  [anywhere]/0            [anywhere]/0            icmptype 11
    ACCEPT     1    --  [anywhere]/0            [anywhere]/0            icmptype 12
    ACCEPT     1    --  [anywhere]/0            [anywhere]/0            icmptype 8
    ACCEPT     17   --  [anywhere]/0            [anywhere]/0            udp spt:67 dpt:68
    ufw-not-local  0    --  [anywhere]/0            [anywhere]/0
    ACCEPT     17   --  [anywhere]/0            ***.***.***.***          udp dpt:5353
    ACCEPT     17   --  [anywhere]/0            ***.***.***.***      udp dpt:1900
    ufw-user-input  0    --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-before-logging-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-logging-input (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-logging-output (1 references)
    target     prot opt source               destination
    
    Chain ufw-before-output (1 references)
    target     prot opt source               destination
    ACCEPT     0    --  [anywhere]/0            [anywhere]/0
    ACCEPT     0    --  [anywhere]/0            [anywhere]/0            ctstate RELATED,ESTABLISHED
    ufw-user-output  0    --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-logging-allow (0 references)
    target     prot opt source               destination
    LOG        0    --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[U
    FW ALLOW] "
    
    Chain ufw-logging-deny (2 references)
    target     prot opt source               destination
    RETURN     0    --  [anywhere]/0            [anywhere]/0            ctstate INVALID limit: avg 3/min burst 10
    LOG        0    --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[U
    FW BLOCK] "
    
    Chain ufw-not-local (1 references)
    target     prot opt source               destination
    RETURN     0    --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type LOCAL
    RETURN     0    --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type MULTICAST
    RETURN     0    --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type BROADCAST
    ufw-logging-deny  0    --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10
    DROP       0    --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-reject-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-reject-input (1 references)
    target     prot opt source               destination
    
    Chain ufw-reject-output (1 references)
    target     prot opt source               destination
    
    Chain ufw-skip-to-policy-forward (0 references)
    target     prot opt source               destination
    DROP       0    --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-skip-to-policy-input (7 references)
    target     prot opt source               destination
    DROP       0    --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-skip-to-policy-output (0 references)
    target     prot opt source               destination
    ACCEPT     0    --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-track-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-track-input (1 references)
    target     prot opt source               destination
    
    Chain ufw-track-output (1 references)
    target     prot opt source               destination
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            ctstate NEW
    ACCEPT     17   --  [anywhere]/0            [anywhere]/0            ctstate NEW
    
    Chain ufw-user-forward (1 references)
    target     prot opt source               destination
    
    Chain ufw-user-input (1 references)
    target     prot opt source               destination
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:21
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:22
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:25
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:53
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:80
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:110
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:143
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:443
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:465
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:587
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:993
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:995
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:3306
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:4190
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:8080
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            tcp dpt:8081
    ACCEPT     6    --  [anywhere]/0            [anywhere]/0            multiport dports 40110:40210
    ACCEPT     17   --  [anywhere]/0            [anywhere]/0            udp dpt:53
    
    Chain ufw-user-limit (0 references)
    target     prot opt source               destination
    LOG        0    --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UF
    W LIMIT BLOCK] "
    REJECT     0    --  [anywhere]/0            [anywhere]/0            reject-with icmp-port-unreachable
    
    Chain ufw-user-limit-accept (0 references)
    target     prot opt source               destination
    ACCEPT     0    --  [anywhere]/0            [anywhere]/0
    
    Chain ufw-user-logging-forward (0 references)
    target     prot opt source               destination
    
    Chain ufw-user-logging-input (0 references)
    target     prot opt source               destination
    
    Chain ufw-user-logging-output (0 references)
    target     prot opt source               destination
    
    Chain ufw-user-output (1 references)
    target     prot opt source               destination
    
    
    
    
    ##### LET'S ENCRYPT #####
    acme.sh is installed in /root/.acme.sh/acme.sh
    
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Not quite sure what you try to do here, if b is an alias of a, then b displays a, so if you add ca as an alias of a too, then it must display a as well as b is also just an alias of a.
     

Share This Page