Debian squeeze to jessie ... multiple problems with apache, ispconfig3, websites...

Discussion in 'Installation/Configuration' started by rdan, Mar 12, 2016.

  1. rdan

    rdan Member

    Since Debian has removed all upgrades for squeeze, I decided yesterday to upgrade. Moved up to wheezy, but lost mail because of the roundcube2 issue. Instead of backporting I decided to upgrade to jessie in order to get the roundcube3 database capability.
    There were quite a few messages during the upgrade from wheezy to jessie and I read them but planned to review them more carefully after the upgrade. However, apache want from 2.2 to 2.4 and there were a lot of new features which resulted in it not working after the upgrade. After some reading, I discovered how to get apache working, but all the websites are now missing and I can't get the ispconfig3 home page working either. Since roundcube is not working and I have no mail, that means that I can't see the upgrade information from Debian about the apache changes which need to be made.
    As noted above, I was able to get apache working by commenting out this line (LockFile ${APACHE_LOCK_DIR}/accept.lock) from apache2.conf and this line (SSLMutex file:${APACHE_RUN_DIR}/ssl_mutex) from /etc/apache2/mods-enabled/ssl.conf. However, roundcube is still not working, nor is the ispconfig3 management console. When I go directly to one of my websites which were installed by ispconfig3, the website is running but the web is gone.
    I must be doing something (or lots of things) really poorly, but rather than modifying the website names by adding a .conf to the end of each one of them, I thought it wise to contact the list and see if there is some more sane strategy. Can anyone save me from my own foolish actions?
     
  2. ressel

    ressel Member

    Did you run ispconfig_update after upgrade??
     
  3. rdan

    rdan Member

    Yes. The reply was as follows:
    There are no updates available for ISPConfig 3.0.5.4p8
     
  4. ztk.me

    ztk.me Well-Known Member HowtoForge Supporter

    Did you try
    Code:
    cd /tmp
    wget http://www.ispconfig.org/downloads/ISPConfig-3-stable.tar.gz
    tar xvfz ISPConfig-3-stable.tar.gz
    cd ispconfig3_install/install
    php -q update.php
    
    

    and select reconfigure services?
     
  5. rdan

    rdan Member

    Thanks. Tried your suggestion. After commenting out the two files in the apache2 configuration files (see above in the first post, apache2 ran again.
    The management console is back but there are some mail-related programs yet to be installed. Mail did not work so I took option B from the page on Roundcube-DeprecationOfSQLitev2 and installed roundcube-sqlite3. However I could not find reference to roundcube-sqlite2 and was unable to install roundcube-sqlite3 so mail is still not working. The report in the management console shows that some older programs should be removed, some upgraded and the new roundcube3 be installed. They all seem to related to mail. I can't list the report because it has links and I am not allowed to post links.
    In hindsight, I should have run the above instructions in order to get mail going again. This seems to be related to the install program which I ran as per your instructions. Should I re-run that program? Running things from the command line did not take out the unneeded programs listed above so maybe it is related to the install script.
     
  6. rdan

    rdan Member

    Just tried to re-run the script. Didn't work again. Mail is still not installed properly. Here is the output:
    Reading package lists...
    Building dependency tree...
    Reading state information...
    The following packages were automatically installed and are no longer required:
    libjs-jquery-ui php-mdb2-driver-mysql tinymce
    Use 'apt-get autoremove' to remove them.
    The following NEW packages will be installed:
    php-mail-mimedecode php-net-ldap2 php-net-ldap3 php-net-sieve php5-ldap
    The following packages will be upgraded:
    roundcube roundcube-core roundcube-mysql
    3 upgraded, 5 newly installed, 0 to remove and 0 not upgraded.
    Inst php-mail-mimedecode (1.5.5-2+deb8u1 Debian:8.3/stable [all])
    Inst php5-ldap (5.6.17+dfsg-0+deb8u1 Debian:8.3/stable [amd64])
    Inst php-net-ldap2 (2.0.12-1 Debian:8.3/stable [all])
    Inst php-net-ldap3 (1.0.3-1~bpo8+1 Debian Backports:jessie-backports [all])
    Inst php-net-sieve (1.3.2-4 Debian:8.3/stable [all])
    Inst roundcube-core [0.7.2-9+deb7u1] (1.1.4+dfsg.1-1~bpo8+1 Debian Backports:jessie-backports [all]) [roundcube:amd64 ]
    Inst roundcube [0.7.2-9+deb7u1] (1.1.4+dfsg.1-1~bpo8+1 Debian Backports:jessie-backports [all])
    Inst roundcube-mysql [0.7.2-9+deb7u1] (1.1.4+dfsg.1-1~bpo8+1 Debian Backports:jessie-backports [all])
    Conf php-mail-mimedecode (1.5.5-2+deb8u1 Debian:8.3/stable [all])
    Conf php5-ldap (5.6.17+dfsg-0+deb8u1 Debian:8.3/stable [amd64])
    Conf php-net-ldap2 (2.0.12-1 Debian:8.3/stable [all])
    Conf php-net-ldap3 (1.0.3-1~bpo8+1 Debian Backports:jessie-backports [all])
    Conf php-net-sieve (1.3.2-4 Debian:8.3/stable [all])
    Conf roundcube-mysql (1.1.4+dfsg.1-1~bpo8+1 Debian Backports:jessie-backports [all])
    Conf roundcube-core (1.1.4+dfsg.1-1~bpo8+1 Debian Backports:jessie-backports [all])
    Conf roundcube (1.1.4+dfsg.1-1~bpo8+1 Debian Backports:jessie-backports [all])
    Can't seem to run these from the command line.
    However, the other webs are running. Thank you!
     
  7. ztk.me

    ztk.me Well-Known Member HowtoForge Supporter

    Ok what's your issue right now?
    Mail basically is working like sending receiving mail?

    Just roundcube is a show stopper where you probably get to know it's not within debian jessie / current stable so you should have downloaded it on your own and service it or in your case you used backports archive?

    What's the issue with that, I don't see errors telling something didn't install properly. The only thing you know have to do, which is an assumption on what you wrote, is to convert your old database to new format which is explained here: https://wiki.debian.org/Roundcube/DeprecationOfSQLitev2

    Are these the commands you mentioned by "Can't seem to run these from the command line"?
     
  8. rdan

    rdan Member

    Right now mail is not working. If I attempt to connect to mail, I get the following:
    The requested URL /webmail/ was not found on this server.
    The commands which I can't run are the ones listed in my post immediately above yours (i.e. beginning with Reading Package Lists). When I connect to the console and go into the monitor, I get a warning message. When I click on more information, I get another page which notes that one or more components needs an update. When I click on that, I get the list in my message above. They are obviously all related to roundcube but I can't run the commands listed.
    Prior to this I did take option B from the Roundcube Deprecation page. I was able to complete steps 1-3 from that page, but not 4-6. Therefore, the sqlite2 database wasn't backed up, the database wasn't able to upgrade to sqlite3 and I couldn't start roundcube.
     
  9. ztk.me

    ztk.me Well-Known Member HowtoForge Supporter

    ah I see, you got the list out of ISPConfig? So what's the result of doing
    Code:
     apt-get upgrade 
    ? However these packages are not sqlite related, so no issue right now.

    You might need to reconfigure the /webmail/ if it's not found by the webserver right now, either you need to make a link to apache2/conf-enabled/ dir or create entire new config file.

    So you can't seem to find your roundcube sqlite2 database in /var/lib/dbconfig-common/sqlite/roundcube/ ?
    Or are you effected by this bug report which basically adresses missing sqlite2 support in php except the last answers?


    Ok and finally: That's what I don't get / understand what you're actually doing / not capable of doing here:
    you go into the monitor? You automatically get a warning message? Are you running a GUI?
    Why can't you run the commands? Do they say "command not found"?
     
  10. rdan

    rdan Member

    Thanks for your long answer. When I do an apt-get upgrade, I get the message that roundcube, roundcube-core and roundcube-mysql have been held back.
    Don't have any reference to webmail in either conf-available or conf-enabled.
    Can't find the sqlite2 database. There is no dbconfig-common in /var/lib.
    Not sure if I'm affected by the bug...probably but I don't understand it well enough to say.
    I'm going into the monitor via the gui. The message is there.
    Just tried to run the lines in command line mode line by line. Only got as far as the removal of these:
    libjs-jquery-ui php-mdb2-driver-mysql tinymce
    Then apt-get took over and installed the roundcube-core, roundcube-mysql and roundcube programs. Went through the entire process and installed all recommended extra programs suggested by apt-get. Now, when I run apt-get update and upgrade there are no errors.
    Still have an ispconfig error message stating that more programs need to be installed but mail is back. The only thing is, I get a 403 error when attempting to login to mail.
    I'm going to reboot the server and my desktop machine and see if things clear up.
     
  11. ztk.me

    ztk.me Well-Known Member HowtoForge Supporter

    Sometimes dependencies for held back packages are not available, then you need to wait for them.
    Another possibility is you have alreade newer versions installed. Did you configure apt-pinning?
    Maybe those packages were still from your squeeze installation and apt found them to be newer or not compatible or whatever.

    Hmm if you don't have a sqlite database ... did you use it at all or did you use mysql setup? Please check your roundcube config ( old one ) for that.

    403 at login, does it mean by calling /webmail/ or do you see the input fields to login and then receive 403?
    Either way, would be interesting to see roundcube configuration part for apache + webserver error.log.
     
  12. rdan

    rdan Member

    After a reboot and a rest, the error disappeared in the gui for the system. However, I'm still getting problems with mail. I don't get to the login fields before receiving the 403 error. I simply get a FORBIDDEN You don't have permission to access /webmail/ on this server.
    Regarding the roundcube configuration, in the conf-available directory there is a symbolic link to roundcube.conf in the conf-available directory and in that directory there is another symbolic link to roundcube.conf in the /etc/roundcube/apache.conf file. The contents of that file are as follows:
    # Those aliases do not work properly with several hosts on your apache server
    # Uncomment them to use it or adapt them to your configuration
    # Alias /roundcube/program/js/tiny_mce/ /usr/share/tinymce/www/
    Alias /roundcube /var/lib/roundcube
    Alias /webmail /var/lib/roundcube

    # Access to tinymce files
    <Directory "/usr/share/tinymce/www/">
    Options Indexes MultiViews FollowSymLinks
    AllowOverride None
    Order allow,deny
    allow from all
    </Directory>

    <Directory /var/lib/roundcube/>
    Options +FollowSymLinks
    # This is needed to parse /var/lib/roundcube/.htaccess. See its
    # content before setting AllowOverride to None.
    AllowOverride All
    Order allow,deny
    Allow from all
    </Directory>

    # Protecting basic directories:
    <Directory /var/lib/roundcube/config>
    Options -FollowSymLinks
    AllowOverride None
    </Directory>

    <Directory /var/lib/roundcube/temp>
    Options -FollowSymLinks
    AllowOverride None
    Order allow,deny
    Deny from all
    </Directory>

    <Directory /var/lib/roundcube/logs>
    Options -FollowSymLinks
    AllowOverride None
    Order allow,deny
    Deny from all
    </Directory>

    <IfModule mod_rewrite.c>
    <IfModule mod_ssl.c>
    <Location /webmail>
    RewriteEngine on
    RewriteCond %{HTTPS} !^on$ [NC]
    RewriteRule . https://%{HTTP_HOST}:50443%{REQUEST_URI} [L]
    </Location>
    </IfModule>
    </IfModule>

    <IfModule mod_rewrite.c>
    <IfModule mod_ssl.c>
    <Location /roundcube>
    RewriteEngine on
    RewriteCond %{HTTPS} !^on$ [NC]
    RewriteRule . https://%{HTTP_HOST}:50443%{REQUEST_URI} [L]
    </Location>
    </IfModule>
    </IfModule>
    <IfModule mod_rewrite.c>
    <IfModule mod_ssl.c>
    <Location /roundcube>
    RewriteEngine on
    RewriteCond %{HTTPS} !^on$ [NC]
    RewriteRule . https://%{HTTP_HOST}:50443%{REQUEST_URI} [L]
    </Location>
    </IfModule>
    </IfModule>
    <IfModule mod_rewrite.c>
    <IfModule mod_ssl.c>
    <Location /roundcube>
    RewriteEngine on
    RewriteCond %{HTTPS} !^on$ [NC]
    RewriteRule . https://%{HTTP_HOST}:50443%{REQUEST_URI} [L]
    </Location>
    </IfModule>
    </IfModule>
    <IfModule mod_rewrite.c>
    <IfModule mod_ssl.c>
    <Location /roundcube>
    RewriteEngine on
    RewriteCond %{HTTPS} !^on$ [NC]
    RewriteRule . https://%{HTTP_HOST}:50443%{REQUEST_URI} [L]
    </Location>
    </IfModule>
    </IfModule>
    I have never used apt pinning, so didn't do anything there.
    I am pretty sure I set up the database using roundcube and not mysql.
    I can't seem to find the old configuration file for roundcube.
    Added information on the situation now...rkhunter was not working, nor does fail2ban seem to be working. Both programs are reported by the system as not being installed. I attempted to install both. Rkhunter seems to be in (but no reports) but fail2ban is still not installed according to the management console.
    Sorry for all this trouble.
     
  13. ztk.me

    ztk.me Well-Known Member HowtoForge Supporter

    There u go :) https://httpd.apache.org/docs/2.4/upgrading.html
    you need to adjust your roundcube.conf
     
  14. rdan

    rdan Member

    Yeah, I saw that page before. It's just too damn complicated. However, in looking for the roundcube.conf file, I discovered that it does exist in /etc/dbconfig-common. Here is the file:
    # automatically generated by the maintainer scripts of roundcube
    # any changes you make will be preserved, though your comments
    # will be lost! to change your settings you should edit this
    # file and then run "dpkg-reconfigure roundcube"

    # dbc_install: configure database with dbconfig-common?
    # set to anything but "true" to opt out of assistance
    dbc_install='true'

    # dbc_upgrade: upgrade database with dbconfig-common?
    # set to anything but "true" to opt out of assistance
    dbc_upgrade='true'

    # dbc_remove: deconfigure database with dbconfig-common?
    # set to anything but "true" to opt out of assistance
    dbc_remove=''

    # dbc_dbtype: type of underlying database to use
    # this exists primarily to let dbconfig-common know what database
    # type to use when a package supports multiple database types.
    # don't change this value unless you know for certain that this
    # package supports multiple database types
    dbc_dbtype='mysql'

    # dbc_dbuser: database user
    # the name of the user who we will use to connect to the database.
    dbc_dbuser='roundcube'

    # dbc_dbpass: database user password
    # the password to use with the above username when connecting
    # to a database, if one is required
    dbc_dbpass='******************' (password hidden)

    # dbc_dbserver: database host.
    # leave unset to use localhost (or a more efficient local method
    # if it exists).
    dbc_dbserver=''

    # dbc_dbport: remote database port
    # leave unset to use the default. only applicable if you are
    # using a remote database.
    dbc_dbport=''

    # dbc_dbname: name of database
    # this is the name of your application's database.
    dbc_dbname='roundcube'

    # dbc_dbadmin: name of the administrative user
    # this is the administrative user that is used to create all of the above
    dbc_dbadmin='root'

    # dbc_basepath: base directory to hold database files
    # leave unset to use the default. only applicable if you are
    # using a local (filesystem based) database.
    dbc_basepath=''
    ##
    ## postgresql specific settings. if you don't use postgresql,
    ## you can safely ignore all of these
    ##

    # dbc_ssl: should we require ssl?
    # set to "true" to require that connections use ssl
    dbc_ssl=''

    # dbc_authmethod_admin: authentication method for admin
    # dbc_authmethod_user: authentication method for dbuser
    # see the section titled "AUTHENTICATION METHODS" in
    # /usr/share/doc/dbconfig-common/README.pgsql for more info
    dbc_authmethod_admin=''
    dbc_authmethod_user=''

    ##
    ## end postgresql specific settings
    ##
    Looks like the roundcube database is a mysql database.
     
  15. ztk.me

    ztk.me Well-Known Member HowtoForge Supporter

    That's great, so no need to convert stuff :)
    And for the configuration, well what's complicated? It's just a file needing adjustment to new syntax. Where's your system administrator? ^^

    All you have to do right now would be something like changing this
    Code:
    Order allow,deny
    Deny from all
    
    to that
    Code:
    Require all denied
    
    and this
    Code:
    Order allow,deny
    Allow from all
    
    to that
    Code:
    Require all granted
    
    save the file and you're good to go.
     
  16. rdan

    rdan Member

    Yes, I might have been a little defeatist last night. Later today I will attempt the edits on roundcube.conf.
    I am the system administrator. That's the problem.
    Right now the system has no rkhunter or fail2ban. That's a concern to me and I really don't know how to get them going. Since it looks like mail is running off a mysql database, I believe I should remove roundcube-sqlite3 and then do your install and reconfigure system services. Then after the roundcube.conf edits, maybe mail and the other two will work. If they don't, well maybe it's time to give up web hosting and go on to my retirement activity - worm farming. :)
     
    ztk.me likes this.
  17. ztk.me

    ztk.me Well-Known Member HowtoForge Supporter

    While I bet worm farming is an exciting thing to do - It's never to late to extend knowledge, just hang in there. And yeah, it's the same thing for me, sometimes it's just better to take a nap and just start over the next day.

    rkhunter and fail2ban probably have different issues - but should give hints in the /var/log/syslog what's wrong, at least fail2ban.
    rkhunter can be tested on terminal
    Code:
    rkhunter -c
    There's a lot of stuff out there how to use/setup them to your needs.
     
  18. rdan

    rdan Member

    Well, I made edits to /etc/roundcube/apache.conf as follows:
    /etc/apache2/conf-available/roundcube.conf
    /etc/apache2/conf-enabled/roundcube.conf
    /etc/dbconfig-common/roundcube.conf
    /etc/fail2ban/filter.d/roundcube.conf
    /etc/fail2ban/filter.d/roundcube.conf_fairly_original
    /var/lib/ucf/cache/:etc:dbconfig-common:roundcube.conf

    # Those aliases do not work properly with several hosts on your apache server
    # Uncomment them to use it or adapt them to your configuration
    # Alias /roundcube/program/js/tiny_mce/ /usr/share/tinymce/www/
    Alias /roundcube /var/lib/roundcube
    Alias /webmail /var/lib/roundcube

    # Access to tinymce files
    <Directory "/usr/share/tinymce/www/">
    Options Indexes MultiViews FollowSymLinks
    AllowOverride None
    Require all granted
    # Order allow,deny
    # allow from all
    </Directory>

    <Directory /var/lib/roundcube/>
    Options +FollowSymLinks
    # This is needed to parse /var/lib/roundcube/.htaccess. See its
    # content before setting AllowOverride to None.
    AllowOverride All
    Require all granted
    # Order allow,deny
    # Allow from all
    </Directory>

    # Protecting basic directories:
    <Directory /var/lib/roundcube/config>
    Options -FollowSymLinks
    AllowOverride None
    Require all denied
    </Directory>

    <Directory /var/lib/roundcube/temp>
    Options -FollowSymLinks
    AllowOverride None
    Require all denied
    # Order allow,deny
    # Deny from all
    </Directory>

    <Directory /var/lib/roundcube/logs>
    Options -FollowSymLinks
    AllowOverride None
    Require all denied
    # Order allow,deny
    # Deny from all
    </Directory>

    <IfModule mod_rewrite.c>
    <IfModule mod_ssl.c>
    <Location /webmail>
    RewriteEngine on
    RewriteCond %{HTTPS} !^on$ [NC]
    RewriteRule . https://%{HTTP_HOST}:50443%{REQUEST_URI} [L]
    </Location>
    </IfModule>
    </IfModule>

    <IfModule mod_rewrite.c>
    <IfModule mod_ssl.c>
    <Location /roundcube>
    RewriteEngine on
    RewriteCond %{HTTPS} !^on$ [NC]
    RewriteRule . https://%{HTTP_HOST}:50443%{REQUEST_URI} [L]
    </Location>
    </IfModule>
    </IfModule>
    After restarting apache, I got mail but not a login:
    <?php
    /*
    +-------------------------------------------------------------------------+
    | Roundcube Webmail IMAP Client |
    | Version 1.1.4 |
    | |
    | Copyright (C) 2005-2015, The Roundcube Dev Team |
    | |
    | This program is free software: you can redistribute it and/or modify |
    | it under the terms of the GNU General Public License (with exceptions |
    | for skins & plugins) as published by the Free Software Foundation, |
    | either version 3 of the License, or (at your option) any later version. |
    | |
    | This file forms part of the Roundcube Webmail Software for which the |
    | following exception is added: Plugins and Skins which merely make |
    | function calls to the Roundcube Webmail Software, and for that purpose |
    | include it by reference shall not be considered modifications of |
    | the software. |
    | |
    | If you wish to use this file in another project or create a modified |
    | version that will not be part of the Roundcube Webmail Software, you |
    | may remove the exception above and use this source code under the |
    | original version of the license. |
    | |
    | This program is distributed in the hope that it will be useful, |
    | but WITHOUT ANY WARRANTY; without even the implied warranty of |
    | MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the |
    | GNU General Public License for more details. |
    | |
    | You should have received a copy of the GNU General Public License |
    | along with this program. If not, see http://www.gnu.org/licenses/. |
    | |
    +-------------------------------------------------------------------------+
    | Author: Thomas Bruederli <[email protected]> |
    | Author: Aleksander Machniak <[email protected]> |
    +-------------------------------------------------------------------------+
    */

    // include environment
    require_once 'program/include/iniset.php';

    // init application, start session, init output class, etc.
    $RCMAIL = rcmail::get_instance($GLOBALS['env']);

    // Make.....

    It was not right to leave things like this, so I removed my edits and went back to the original format for apache.conf. Any suggestions?
     
  19. ztk.me

    ztk.me Well-Known Member HowtoForge Supporter

    I don't really understand if the changes made apache start again, it's a good sign. The require granted modifications are needed for apache 2.4+
    Ok, now you got the php source code instead of the login page?
    That would mean php is not interpreted in that directories. Have you changed something like removed libapache2-mod-php in favour of using a different apache2-mpm?

    what does
    Code:
    apache2ctl -M
    
    show?
     
  20. rdan

    rdan Member

    I don't think I purposely removed libapache2-mod-php. Here is the output of a "locate" command for that file:
    /usr/share/bug/libapache2-mod-php5
    /usr/share/bug/libapache2-mod-php5/control
    /usr/share/bug/libapache2-mod-php5/script
    /usr/share/doc/libapache2-mod-php5
    /usr/share/lintian/overrides/libapache2-mod-php5
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze13_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze14_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze15_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze16_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze17_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze18_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze19_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze1_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze3_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze6_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze7_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze8_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.3.3-7+squeeze9_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.4.44-0+deb7u1_amd64.deb
    /var/cache/apt/archives/libapache2-mod-php5_5.6.17+dfsg-0+deb8u1_amd64.deb
    /var/lib/dpkg/info/libapache2-mod-php5.conffiles
    /var/lib/dpkg/info/libapache2-mod-php5.list
    /var/lib/dpkg/info/libapache2-mod-php5.md5sums
    /var/lib/dpkg/info/libapache2-mod-php5.postinst
    /var/lib/dpkg/info/libapache2-mod-php5.postrm
    /var/lib/dpkg/info/libapache2-mod-php5.prerm
    /var/lib/dpkg/info/libapache2-mod-php5.triggers

    The apache2ctl -M command shows:
    AH00548: NameVirtualHost has no effect and will be removed in the next release /etc/apache2/sites-enabled/000-ispconfig.conf:62
    Loaded Modules:
    core_module (static)
    so_module (static)
    watchdog_module (static)
    http_module (static)
    log_config_module (static)
    logio_module (static)
    version_module (static)
    unixd_module (static)
    access_compat_module (shared)
    actions_module (shared)
    alias_module (shared)
    auth_basic_module (shared)
    authn_core_module (shared)
    authn_file_module (shared)
    authz_core_module (shared)
    authz_groupfile_module (shared)
    authz_host_module (shared)
    authz_user_module (shared)
    autoindex_module (shared)
    cgi_module (shared)
    deflate_module (shared)
    dir_module (shared)
    env_module (shared)
    fcgid_module (shared)
    filter_module (shared)
    include_module (shared)
    mime_module (shared)
    mpm_prefork_module (shared)
    negotiation_module (shared)
    php5_module (shared)
    reqtimeout_module (shared)
    rewrite_module (shared)
    setenvif_module (shared)
    socache_shmcb_module (shared)
    ssl_module (shared)
    status_module (shared)
    suexec_module (shared)
     

Share This Page