Elderly IPSconfig setup - web & dns running, no access to ISPconfig controlpanel

Discussion in 'ISPConfig 3 Priority Support' started by danhansen@denmark, Sep 18, 2017.

  1. danhansen@denmark

    danhansen@denmark Member HowtoForge Supporter

    Hi,


    Need a little help on getting access to the controlpanel of a ISPconfig 3 og Ubuntu 12.04. The port is 8080 and I'm using https of course. how do I access the cpanel if I cant use https://ipnumber:8080 ??? I need to modify ipnumbers in DNS for some domains.

    Please note that this is a old server running a few businesses which will be move onto a new system. But, for know I need to gain access ;)

    ######################################################
    # This virtual host contains the configuration
    # for the ISPConfig controlpanel
    ######################################################

    Listen 8080
    NameVirtualHost *:8080

    <VirtualHost _default_:8080>
    ServerAdmin webmaster@localhost

    <FilesMatch "\.ph(p3?|tml)$">
    SetHandler None
    </FilesMatch>

    <IfModule mod_fcgid.c>
    DocumentRoot /var/www/ispconfig/
    SuexecUserGroup ispconfig ispconfig
    <Directory /var/www/ispconfig/>
    Options Indexes FollowSymLinks MultiViews +ExecCGI
    AllowOverride AuthConfig Indexes Limit Options FileInfo
    AddHandler fcgid-script .php
    FCGIWrapper /var/www/php-fcgi-scripts/ispconfig/.php-fcgi-starter .php
    Order allow,deny
    Allow from all
    </Directory>
    IPCCommTimeout 7200
    MaxRequestLen 15728640
    </IfModule>
     
  2. HSorgYves

    HSorgYves Active Member HowtoForge Supporter

    Do you have root access to the database? If yes change the password of the ISPConfig admin user...
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Please check if this vhost is really https and not http as I don't see the SSL lines in the code, but it can be that they are below the part you posted. You should be able to access the ispconfig vhost on any IP or domain name that points to this server.
     
  4. danhansen@denmark

    danhansen@denmark Member HowtoForge Supporter

    Hi,


    Thanks... Have root access, but its not a login I need, I don't get the controlpanel of ISPconfig... Doesn't reach the formulars for entering login etc....
     
  5. danhansen@denmark

    danhansen@denmark Member HowtoForge Supporter

    Hi Till,


    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>400 Bad Request</title>
    </head><body>
    <h1>Bad Request</h1>
    <p>Your browser sent a request that this server could not understand.<br />
    Reason: You're speaking plain HTTP to an SSL-enabled server port.<br />
    Instead use the HTTPS scheme to access this URL, please.<br />
    <blockquote>Hint: <a href="https://servername.domain.dk:8080/"><b>https://servername.domain.dk:8080/</b></a></blockquote></p>
    </body></html>
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Ok, so http does not work because it is https. Do you get the same page when you use https?
     
  7. danhansen@denmark

    danhansen@denmark Member HowtoForge Supporter

    Hi Till,

    No.... just the server no response answer page, you know ;)
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    Please take a look into the global apache error.log file if you can see an error there when you try to access the ISPConfig UI.
     
  9. HSorgYves

    HSorgYves Active Member HowtoForge Supporter

    Use apachectl -S to see which configuration files are loaded by apache and which IP:port is used inside them...
     
  10. danhansen@denmark

    danhansen@denmark Member HowtoForge Supporter

    Ahhh... OK ;) will try that ;)
     
  11. danhansen@denmark

    danhansen@denmark Member HowtoForge Supporter

    And btw... got in.. a combination of KAV newish protections rutines and a firefox protection thing halted my access.. needs to learn stuff I guess ;)
     
  12. danhansen@denmark

    danhansen@denmark Member HowtoForge Supporter

    # apachectl -S
    [Mon Sep 18 13:10:00 2017] [warn] NameVirtualHost *:443 has no VirtualHosts
    [Mon Sep 18 13:10:00 2017] [warn] NameVirtualHost *:80 has no VirtualHosts
    VirtualHost configuration:
    wildcard NameVirtualHosts and _default_ servers:
    _default_:8081 servername.domain.dk (/etc/apache2/sites-enabled/000-apps.vhost:10)
    *:8080 is a NameVirtualHost
    default server servername.domain.dk (/etc/apache2/sites-enabled/000-ispconfig.vhost:10)
    port 8080 namevhost servername.domain.dk (/etc/apache2/sites-enabled/000-ispconfig.vhost:10)
    *:80 is a NameVirtualHost
    default server servername.domain.dk (/etc/apache2/sites-enabled/000-default:1)
    port 80 namevhost servername.domain.dk (/etc/apache2/sites-enabled/000-default:1)
    port 80 namevhost domain1.dk (/etc/apache2/sites-enabled/100-domain1.dk.vhost:7)
    .......
     
    Last edited: Sep 19, 2017
  13. danhansen@denmark

    danhansen@denmark Member HowtoForge Supporter

    Thanks for the help btw ;)
     
    till likes this.
  14. HSorgYves

    HSorgYves Active Member HowtoForge Supporter

    It works does it?
     

Share This Page