ISPConfig DDNS admin login

Discussion in 'Installation/Configuration' started by fala, Aug 2, 2006.

  1. fala

    fala New Member

    Howdy,

    I've just finished installing ISPConfig onto a laptop running Centos 4.3 on my network at home. I've got a Linksys Wireless Router that was provided with Vonage and have set up port forwarding of 20,21,22,80, and 81. I've also set it up so that my router connects to dyndns.com and am able to hit my centos box using a fqdn externally.

    I want to be able to log into ISPConfig externally though but keep getting timed out. I've setup the port forwarding on my router the same exact way for SSH and web traffic as I have for port 81. Am I missing something here? What other information do you need? Thanks in advance for any assistance with this as I'm very much a linux newb.

    Fala
     
  2. fala

    fala New Member

    bump

    Actually after some more testing I can't even get to the ISPConfig admin pages from within my network using http://LOCALIPADDRESS:81. I'm only able to get to those pages from the box itself.

    during the setup I set the Host as blank and Domain as the IP of the box.

    Hope someone can help me out. Thanks.

    Fala
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Did you run any other firewall on your server, except the ISPConfig firewall?

    Please post the output of:

    iptables -L
     
  4. Ben

    Ben ISPConfig Developer ISPConfig Developer

    Is the ISPConfigs apache running on port 81? (netstat -a )
     
  5. fala

    fala New Member

    Ok I'm back. I think this is an issue with my router, but you guys seem the most knowledgeable compared to other sites I've read.:)

    Equipment:

    1 - Broadband Service - Timewarner Cable/RoadRunner
    1 - DLink DI-514 Wireless Cable Router
    1 - Vonage Linksys WRTP54G
    1 - Centos Apache ISPConfig BIND Quota etc(Internal) - 1 IP Address
    3 - websites registered thru Dyndns.org using DDNS - 1 IP Address
    • A) website1.domain.com
    • B) website2.domain.com
    • C) website3.domain.com
    • D) default website if no other websites are configured

    Ok so yesterday I had my DLink connected to my cable modem and the WRTP54G connected to one of the 4 ports. I have setup port forwarding and DDNS to route Internet port 80 requests to my webserver internally. I could only get to the box using the 192.local IP address and not a FQDN for any of my 3 websites I have on that box but I could get to them from work and get to the proper website.

    This afternoon my DLink died and I started using the WRTP54G as my primary cable router. Now I am able to get to my webserver using either A,B, or C URLs but they all bring up D website and not the proper website for each anymore.

    I'm using Virtual Hosts on my Apache server. I've tried turning off DNS proxy. I've also tried adding

    192.168.15.50 website1.domain.com website2.domain.com website3.domain.com

    as an entry into my Hosts file on my XP box just to see if I could fool my own PC, but nothing has helped. Any help would be awesome thanks.
     
    Last edited: Aug 5, 2006
  6. falko

    falko Super Moderator ISPConfig Developer

    First, one of the problems might have been that you use two routers. Use just one for now.
    What's in Vhosts_ispconfig.conf?
     
  7. fala

    fala New Member

    as of my last post I'm only using 1 router now.

    So using the DLink before it died I could get to everything externally but not using FQDN internally.

    Now using the Linksys router I'm only able to get to the website at /var/www/html for the 3 different websites I try using the FQDN.

    Is there another way I can do this? At dyndns.com all 3 of my websites are registered to go to the external IP address of my home router. It's as if my router isn't passing the URL request along or is somehow only passing the IP request to my web server.

    So I need to either

    1. figure wtf is up with my router
    2. figure out how to setup different IPs for each website in conjunction with DDNS?
    3. find out what request Apache is or isn't receiving

    I've also tried putting my Centos box on the DMZ of the router, though that didn't work, I dont understand why anyone would use this feature. So I'm grasping for answers at this point. thanks again for any assistance.
     
  8. falko

    falko Super Moderator ISPConfig Developer

    I wanted to suggest to put the server into your DMZ, but you did that already. Foorwarding the correct ports didn't work either? Maybe you need to restart your router or install the latest firmware...
     
  9. fala

    fala New Member

    yea I tried the DMZ. I can't upgrade the firmware without breaking some sort of TOS agreement with Vonage and I'd rather not break my new VoIP device lol. I also have restarted several times and I've got the ports correct or I wouldn't be able to get to it at all or ISP COnfig externally

    ???

    Yours truly,

    Lost admin fala
     
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    Please ask your provider if they block any ports.
     
  11. fala

    fala New Member

    I doubt they are blocking since it worked with the other router. And I can get to the default page just not to any virtual hosts.

    Is there a log in Apache that I can post that will show what is being requested?
     
  12. fala

    fala New Member

    ok the 3 sites I've got are

    http://fala.dnsdojo.com
    http://mags.dnsdojo.com
    http://espo.dnsdojo.com

    I'm posting the Virtual Hosts section of my config files for Apache and the Vhosts file for ISPConfig

    ### Section 3: Virtual Hosts
    #
    # VirtualHost: If you want to maintain multiple domains/hostnames on your
    # machine you can setup VirtualHost containers for them. Most configurations
    # use only name-based virtual hosts so the server doesn't need to worry about
    # IP addresses. This is indicated by the asterisks in the directives below.
    #
    # Please see the documentation at
    # <URL:http://httpd.apache.org/docs-2.0/vhosts/>
    # for further details before you try to setup virtual hosts.
    #
    # You may use the command line option '-S' to verify your virtual host
    # configuration.

    #
    # Use name-based virtual hosting.
    #
    #NameVirtualHost *:80
    #
    # NOTE: NameVirtualHost cannot be used without a port specifier
    # (e.g. :80) if mod_ssl is being used, due to the nature of the
    # SSL protocol.
    #

    #
    # VirtualHost example:
    # Almost any Apache directive may go into a VirtualHost container.
    # The first VirtualHost section is used for requests without a known
    # server name.
    #
    #<VirtualHost *:80>
    # ServerAdmin [email protected]
    # DocumentRoot /www/docs/dummy-host.example.com
    # ServerName dummy-host.example.com
    # ErrorLog logs/dummy-host.example.com-error_log
    # CustomLog logs/dummy-host.example.com-access_log common
    #</VirtualHost>




    <Directory /var/www/sharedip>
    Options +Includes -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>

    ###############ispconfig_log###############
    LogFormat "%v||||%b||||%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined_ispconfig
    CustomLog "|/root/ispconfig/cronolog --symlink=/var/log/httpd/ispconfig_access_log /var/log/httpd/ispconfig_access_log_%Y_%m_%d" combined_ispconfig

    <Directory /var/www/*/web>
    Options +Includes -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>

    <Directory /var/www/*/user/*/web>
    Options +Includes -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>

    <Directory /var/www/*/cgi-bin>
    Options ExecCGI -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>

    Include /etc/httpd/conf/vhosts/Vhosts_ispconfig.conf


    <Directory /var/www/sharedip>
    Options +Includes -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>

    ###############ispconfig_log###############
    LogFormat "%v||||%b||||%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined_ispconfig
    CustomLog "|/root/ispconfig/cronolog --symlink=/var/log/httpd/ispconfig_access_log /var/log/httpd/ispconfig_access_log_%Y_%m_%d" combined_ispconfig

    <Directory /var/www/*/web>
    Options +Includes -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>

    <Directory /var/www/*/user/*/web>
    Options +Includes -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>

    <Directory /var/www/*/cgi-bin>
    Options ExecCGI -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>

    Include /etc/httpd/conf/vhosts/Vhosts_ispconfig.conf

    *************************************************2nd file. Vhosts_ispconfig.conf**********

    ###################################
    #
    # ISPConfig vHost Configuration File
    # Version 1.0
    #
    ###################################
    #
    NameVirtualHost 192.168.0.51:80
    <VirtualHost 192.168.0.51:80>
    ServerName localhost
    ServerAdmin root@localhost
    DocumentRoot /var/www/sharedip
    </VirtualHost>
    #
    #
    ######################################
    # Vhost: mags.dnsdojo.com:80
    ######################################
    #
    #
    <VirtualHost 192.168.0.51:80>
    ServerName mags.dnsdojo.com:80
    ServerAdmin [email protected]
    DocumentRoot /var/www/web1/web
    ServerAlias dnsdojo.com
    DirectoryIndex index.html index.htm index.php index.php5 index.php4 index.php3 index.shtml index.cgi index.pl index.jsp Default.htm default.htm
    ScriptAlias /cgi-bin/ /var/www/web1/cgi-bin/
    AddHandler cgi-script .cgi
    AddHandler cgi-script .pl
    ErrorLog /var/www/web1/log/error.log
    AddType application/x-httpd-php .php .php3 .php4 .php5
    <Files *.php>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    <Files *.php3>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    <Files *.php4>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    <Files *.php5>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    php_admin_flag safe_mode Off
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
    Alias /error/ "/var/www/web1/web/error/"
    ErrorDocument 400 /error/invalidSyntax.html
    ErrorDocument 401 /error/authorizationRequired.html
    ErrorDocument 403 /error/forbidden.html
    ErrorDocument 404 /error/fileNotFound.html
    ErrorDocument 405 /error/methodNotAllowed.html
    ErrorDocument 500 /error/internalServerError.html
    ErrorDocument 503 /error/overloaded.html
    AliasMatch ^/~([^/]+)(/(.*))? /var/www/web1/user/$1/web/$3
    AliasMatch ^/users/([^/]+)(/(.*))? /var/www/web1/user/$1/web/$3
    </VirtualHost>
    #
    #
    #
    ######################################
    # Vhost: espo.dnsdojo.com:80
    ######################################
    #
    #
    <VirtualHost 192.168.0.51:80>
    ServerName espo.dnsdojo.com:80
    ServerAdmin [email protected]
    DocumentRoot /var/www/web2/web
    DirectoryIndex index.html index.htm index.php index.php5 index.php4 index.php3 index.shtml index.cgi index.pl index.jsp Default.htm default.htm
    ScriptAlias /cgi-bin/ /var/www/web2/cgi-bin/
    AddHandler cgi-script .cgi
    AddHandler cgi-script .pl
    ErrorLog /var/www/web2/log/error.log
    AddType application/x-httpd-php .php .php3 .php4 .php5
    <Files *.php>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    <Files *.php3>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    <Files *.php4>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    <Files *.php5>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    php_admin_flag safe_mode Off
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
    Alias /error/ "/var/www/web2/web/error/"
    ErrorDocument 400 /error/invalidSyntax.html
    ErrorDocument 401 /error/authorizationRequired.html
    ErrorDocument 403 /error/forbidden.html
    ErrorDocument 404 /error/fileNotFound.html
    ErrorDocument 405 /error/methodNotAllowed.html
    ErrorDocument 500 /error/internalServerError.html
    ErrorDocument 503 /error/overloaded.html
    AliasMatch ^/~([^/]+)(/(.*))? /var/www/web2/user/$1/web/$3
    AliasMatch ^/users/([^/]+)(/(.*))? /var/www/web2/user/$1/web/$3
    </VirtualHost>
    #
    #
    #
    ######################################
    # Vhost: fala.dnsdojo.com:80
    ######################################
    #
    #
    <VirtualHost 192.168.0.51:80>
    ServerName fala.dnsdojo.com:80
    ServerAdmin [email protected]
    DocumentRoot /var/www/web3/web
    DirectoryIndex index.html index.htm index.php index.php5 index.php4 index.php3 index.shtml index.cgi index.pl index.jsp Default.htm default.htm
    ScriptAlias /cgi-bin/ /var/www/web3/cgi-bin/
    AddHandler cgi-script .cgi
    AddHandler cgi-script .pl
    ErrorLog /var/www/web3/log/error.log
    AddType application/x-httpd-php .php .php3 .php4 .php5
    <Files *.php>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    <Files *.php3>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    <Files *.php4>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    <Files *.php5>
    SetOutputFilter PHP
    SetInputFilter PHP
    </Files>
    php_admin_flag safe_mode Off
    AddType text/html .shtml
    AddOutputFilter INCLUDES .shtml
    Alias /error/ "/var/www/web3/web/error/"
    ErrorDocument 400 /error/invalidSyntax.html
    ErrorDocument 401 /error/authorizationRequired.html
    ErrorDocument 403 /error/forbidden.html
    ErrorDocument 404 /error/fileNotFound.html
    ErrorDocument 405 /error/methodNotAllowed.html
    ErrorDocument 500 /error/internalServerError.html
    ErrorDocument 503 /error/overloaded.html
    AliasMatch ^/~([^/]+)(/(.*))? /var/www/web3/user/$1/web/$3
    AliasMatch ^/users/([^/]+)(/(.*))? /var/www/web3/user/$1/web/$3
    </VirtualHost>
    #
    #
    #

    Fala
     
  13. falko

    falko Super Moderator ISPConfig Developer

    You have this section twice in your main Apache configuration:

    Code:
    <Directory /var/www/sharedip>
    Options +Includes -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>
    
    ###############ispconfig_log###############
    LogFormat "%v||||%b||||%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined_ispconfig
    CustomLog "|/root/ispconfig/cronolog --symlink=/var/log/httpd/ispconfig_access_log /var/log/httpd/ispconfig_access_log_%Y_%m_%d" combined_ispconfig
    
    <Directory /var/www/*/web>
    Options +Includes -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>
    
    <Directory /var/www/*/user/*/web>
    Options +Includes -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>
    
    <Directory /var/www/*/cgi-bin>
    Options ExecCGI -Indexes
    AllowOverride None
    AllowOverride Indexes AuthConfig Limit FileInfo
    Order allow,deny
    Allow from all
    <Files ~ "^\.ht">
    Deny from all
    </Files>
    </Directory>
    
    Include /etc/httpd/conf/vhosts/Vhosts_ispconfig.conf
    Remove one of them and restart Apache.
    What's the output of
    Code:
    ifconfig
    ?
     
  14. fala

    fala New Member

    192.168.15.50
     
  15. fala

    fala New Member

    oh hell that's right my router blew up. let me edit it that conf file and see if that does it.
     
  16. fala

    fala New Member

    OMFG you are so awesome ty ty ty! I can't believe it was in front of my face this whole time.

    Uh now if you could tell me why my sites are so slow...
     
  17. falko

    falko Super Moderator ISPConfig Developer

    If 192.168.15.50 is your server's IP address, then you're using the wrong IP address in Vhosts_ispconfig.conf (192.168.0.51). Please change that.
     

Share This Page