Cannot Access ISPconfig or websites

Discussion in 'ISPConfig 3 Priority Support' started by Baptistev, Dec 2, 2017.

  1. Baptistev

    Baptistev New Member

    I have resinstalled Apache by mistake yesterday on Debian 9 which was running the latest version of ISPconfig without any problems. Since then, after spending many hours, I come for some help as I cannot access ISPconfig or any of the websites. I have checked sites-enabled, available, compared with another server which works fine and I cannot understand the problem. I have tried to update ISPconfig which seems to work fine but ISP config doesn't show on port 8080 or 80, just the default debian apache page even on port 8080. Could someone help me as I have a few sites running on this server.
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Run:

    ispconfig_update.sh

    command on the shell as root, choose 'git-stable' as update source and choose to reconfigure services when the updater asks that question.
     
  3. Baptistev

    Baptistev New Member

    Thanks till but this doesn't help. Just get : There are no updates available for ISPConfig 3.1.8p1
     
  4. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    You can use:
    /usr/local/ispconfig/server/scripts/update_from_tgz.sh
     
  5. Baptistev

    Baptistev New Member

    Didn't work either. Still the Apache2 Debian default page :-(
     
  6. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    Please post the output of
    ls -l /etc/apache2/sites-available
    and
    ls -l /etc/apache2/sites-enabled
     
  7. Baptistev

    Baptistev New Member

    Thanks till but this doesn't help. Just get : There are no updates available for ISPConfig 3.1.8p1
     
  8. Baptistev

    Baptistev New Member

    Thanks, here you go. Hope you find something:

    root@excalibur:~# ls -l /etc/apache2/sites-available
    total 220
    -rw-r--r-- 1 root root 1332 Dec 2 11:20 000-default.conf
    -rw-r--r-- 1 root root 1130 Dec 2 22:32 apps.vhost
    -rw-r--r-- 1 root root 1332 Dec 2 08:46 virtual.isp3.conf

    root@excalibur:~# ls -l /etc/apache2/sites-enabled
    total 4
    lrwxrwxrwx 1 root root 39 Dec 1 19:09 000-apps.vhost -> /etc/apache2/sites-available/apps.vhost
    lrwxrwxrwx 1 root root 43 Dec 1 19:09 000-ispconfig.conf -> /etc/apache2/sites-available/ispconfig.conf
    -rw-r--r-- 1 root root 2824 Dec 2 12:38 000-ispconfig.vhost
    lrwxrwxrwx 1 root root 35 Dec 1 21:42 default-ssl.conf -> ../sites-available/default-ssl.conf
    lrwxrwxrwx 1 root root 33 Dec 2 11:37 ispconfig.conf -> ../sites-available/ispconfig.conf
    lrwxrwxrwx 1 root root 33 Dec 2 13:04 velan.net.conf -> ../sites-available/velan.net.conf
     
    Last edited: Dec 5, 2017
  9. Baptistev

    Baptistev New Member

    I posted the output Croydon. Thanks
     
  10. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    As you can see, your symlinks are nearly all missing. In addition the ISPConfig vhost is no symlink.

    Delete the 000-ispconfig.vhost from sites-enabled.
    Then run
    ln -s /etc/apache2/sites-available/ispconfig.vhost /etc/apache2/sites-enabled/000-ispconfig.vhost
    Then restart apache (service apache2 restart).
    You should then be able to login into ISPConfig (if apache was able to start).
    Then run tools -> resync -> resync websites (inside ISPConfig).
     
  11. Baptistev

    Baptistev New Member

    Hi Croydon, after trying on my own and tyding up, I now have:
    root@excalibur:~# ls -l /etc/apache2/sites-enabled
    total 0
    lrwxrwxrwx 1 root root 39 Dec 4 08:47 000-apps.vhost -> /etc/apache2/sites-available/apps.vhost
    lrwxrwxrwx 1 root root 43 Dec 4 08:47 000-ispconfig.conf -> /etc/apache2/sites-available/ispconfig.conf
    lrwxrwxrwx 1 root root 44 Dec 4 08:53 000-ispconfig.vhost -> /etc/apache2/sites-available/ispconfig.vhost
    root@excalibur:~# ls -l /etc/apache2/sites-available
    total 12
    -rw------- 1 root root 1309 Dec 4 09:09 apps.vhost
    -rw------- 1 root root 2044 Dec 4 08:47 ispconfig.conf
    -rw-r--r-- 1 root root 2723 Dec 4 09:06 ispconfig.vhost

    But still no luck in accessing ISPconfig, still the Apache2 Debian Default Page
     
  12. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    What about apachectl -S
     
  13. Baptistev

    Baptistev New Member

    root@excalibur:~# apachectl -S
    AH00548: NameVirtualHost has no effect and will be removed in the next release / etc/apache2/sites-enabled/000-ispconfig.conf:73
    VirtualHost configuration:
    *:8081 excalibur.aegirwebservices.com (/etc/apache2/sites-enable d/000-apps.vhost:10)
    *:8080 excalibur.aegirwebservices.com (/etc/apache2/sites-enable d/000-ispconfig.vhost:9)
    ServerRoot: "/etc/apache2"
    Main DocumentRoot: "/var/www/html"
    Main ErrorLog: "/var/log/apache2/error.log"
    Mutex watchdog-callback: using_defaults
    Mutex rewrite-map: using_defaults
    Mutex ssl-stapling-refresh: using_defaults
    Mutex authdigest-client: using_defaults
    Mutex ssl-stapling: using_defaults
    Mutex proxy: using_defaults
    Mutex ssl-cache: using_defaults
    Mutex default: dir="/var/run/apache2/" mechanism=default
    Mutex authdigest-opaque: using_defaults
    PidFile: "/var/run/apache2/apache2.pid"
    Define: DUMP_VHOSTS
    Define: DUMP_RUN_CFG
    Define: ENABLE_USR_LIB_CGI_BIN
    User: name="www-data" id=33
    Group: name="www-data" id=33
     
  14. Croydon

    Croydon ISPConfig Developer ISPConfig Developer

    And the contents oft the ispconfig.vhost file?
     
  15. Baptistev

    Baptistev New Member

    ######################################################
    # This virtual host contains the configuration
    # for the ISPConfig controlpanel
    ######################################################

    Listen 8080
    NameVirtualHost *:8080

    <VirtualHost _default_:8080>
    ServerAdmin webmaster@localhost

    <Directory /var/www/ispconfig/>
    <FilesMatch "\.ph(p3?|tml)$">
    SetHandler None
    </FilesMatch>
    </Directory>
    <Directory /usr/local/ispconfig/interface/web/>
    <FilesMatch "\.ph(p3?|tml)$">
    SetHandler None
    </FilesMatch>
    </Directory>

    <IfModule mod_fcgid.c>
    DocumentRoot /var/www/ispconfig/
    SuexecUserGroup ispconfig ispconfig
    <Directory /var/www/ispconfig/>
    Options -Indexes +FollowSymLinks +MultiViews +ExecCGI
    AllowOverride AuthConfig Indexes Limit Options FileInfo
    <FilesMatch "\.php$">
    SetHandler fcgid-script
    </FilesMatch>
    FCGIWrapper /var/www/php-fcgi-scripts/ispconfig/.php-fcgi-starter .php
    Require all granted
    </Directory>
    IPCCommTimeout 7200
    MaxRequestLen 15728640
    </IfModule>

    <IfModule mpm_itk_module>
    DocumentRoot /usr/local/ispconfig/interface/web/
    AssignUserId ispconfig ispconfig
    AddType application/x-httpd-php .php
    <Directory /usr/local/ispconfig/interface/web>
    # php_admin_value open_basedir "/usr/local/ispconfig/interface:/usr/share:/tmp"
    Options +FollowSymLinks
    AllowOverride None
    Require all granted
    php_value magic_quotes_gpc 0
    </Directory>
    </IfModule>

    # ErrorLog /var/log/apache2/error.log
    # CustomLog /var/log/apache2/access.log combined
    ServerSignature Off

    <IfModule mod_security2.c>
    SecRuleEngine Off
    </IfModule>
    # SSL Configuration
    SSLEngine On
    SSLProtocol All -SSLv3
    SSLCertificateFile /usr/local/ispconfig/interface/ssl/ispserver.crt
    SSLCertificateKeyFile /usr/local/ispconfig/interface/ssl/ispserver.key
    #SSLCACertificateFile /usr/local/ispconfig/interface/ssl/ispserver.bundle

    SSLCipherSuite ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDH$
    SSLHonorCipherOrder On

    <IfModule mod_headers.c>
    Header always add Strict-Transport-Security "max-age=15768000"
    RequestHeader unset Proxy early
    </IfModule>

    SSLUseStapling On
    SSLStaplingResponderTimeout 5
    SSLStaplingReturnResponderErrors Off
    </VirtualHost>

    <IfModule mod_ssl.c>
    SSLStaplingCache shmcb:/var/run/ocsp(128000)
    </IfModule>

    <Directory /var/www/php-cgi-scripts>
    AllowOverride None
    Require all denied
    </Directory>


    <Directory /var/www/php-fcgi-scripts>
    AllowOverride None
    Require all denied
    </Directory>
     
    Last edited: Dec 4, 2017

Share This Page