PHP version...

Discussion in 'Installation/Configuration' started by ctroyp, Oct 9, 2005.

Thread Status:
Not open for further replies.
  1. till

    till Super Moderator Staff Member ISPConfig Developer

    You are mixing up the ISPConfig apache and your normal apache. The apache on port 81 is ONLY for the controlpanel and has nothing to do with the webpages you are hosting. When it shows webserver offline in the controlpanel, your normal webserver is meant, not the ISPConfig webserver. If the ISPConfig server would be offline, wont have seen the page ;)
     
  2. ctroyp

    ctroyp New Member HowtoForge Supporter

    :rolleyes: Sorry, bare with me... ;)
     
  3. ctroyp

    ctroyp New Member HowtoForge Supporter

    Either way, I guess, both are showing as running under netstat. The ISPConfig CP must not be reporting it accurately for some reason. Nevertheless, I will ignore it for now, I just wanted to make sure it didn't have anything to do with my problem.

    I am wondering...when I installed php-4.4.0, it did not install php.ini in /etc/, but I configured it to access it from there. Falko said to just copy one from the php-4.4.0 directory and place it in /etc/ and since I configured PHP to access from that location, it makes me wonder if it is really using that file...

    I copied the php.ini-recommended and renamed it to php.ini. I ensured Safe mode was turned off and restarted httpd, but I still get:
    Code:
    Warning: Unknown(): SAFE MODE Restriction in effect. The script whose uid is 0 is not allowed to access /home/www/web1/phptmp owned by uid 10001 in Unknown on line 0
    when accessing the home web page.

    I am finally starting to get frustrated about this. You guys have taught me a ton and I will pay you back somehow for it. I feel like I have gone too far to switch my Linux distro or just use php5. I hope to get this to work with FC4, PHP4, PHPBB2, ISPConfig, etc., but I think I am starting to wear you guys out too.

    Anyhow, if you have any final suggestions, I would really appreciate it.

    Thanks, Troy
     
  4. ctroyp

    ctroyp New Member HowtoForge Supporter

    Falko/Till, is Debian Sarge 3.1 and Debian GNU/Linux one in the same? If not, which does "The Perfect Setup" cover. I am also considering Mandrake since it also comes with PHP4.

    Also, what version of MySQL will be installed?
     
    Last edited: Oct 25, 2005
  5. falko

    falko Super Moderator ISPConfig Developer

    Maybe you have enabled PHP Safe Mode for the web site in ISPConfig?

    Debian Sarge (= Debian 3.1) is the latest version of Debian GNU/Linux.

    I'm not quite sure about the MySQL version in Sarge, but I think it's 4.0.24.
     
  6. ctroyp

    ctroyp New Member HowtoForge Supporter

    Not sure how/why I would have done that, but I did. Maybe my clicking finger got excited.

    Anyways, that did the trick. I can access the websites fine now with one exception...I am getting another segfault when I try to install phpBB2...imagine that! :eek:

    Oh well, I may try to debug it, but I'm a little brain tired for now. Thanks for all the help guys. I may just jump into Debian, who knows at this point, because I keep having problem after problem with the current setup.
     
  7. ctroyp

    ctroyp New Member HowtoForge Supporter

    I wanted to inform you guys that I have successfully installed debian sarge with ISPConfig, APache2, PHP4, phpBB2, and all the rest. I was able to flawlessly recreate my websites and ftp the web files. Everything seems to be working great.

    #1
    During setup using Debian The Perfect Setup, I encountered a contradiction of settings for postfix. After installing and configuring postfix per instruction, I viewed the /etc/postfix/main.cf file and noticed only one difference...
    I didn't have anything set for smtpd_sasl_local_domain, but I noticed the example provided says that it should be, "smtpd_sasl_local_domain = $myhostname". Can someone clarify which it should be?

    #2
    I observed in Management -> Server -> Status -> Main Memory that my free memory seemed very low. This is what it displayed:
    Code:
    MemTotal: 256568 kB 
    MemFree: 13172 kB 
    
     
  8. falko

    falko Super Moderator ISPConfig Developer

    It should be
    Code:
    smtpd_sasl_local_domain =
    I've corrected that in the howto.

    Should be ok. If the server is in heavy use, you should however keep an eye on it.
     
  9. ctroyp

    ctroyp New Member HowtoForge Supporter

    Another thing I forgot to mention is that I did not get the expected results for "telnet localhost 25" and "ehlo localhost". I should have seen the "250-STARTTLS" and "250-AUTH", correct?

    btw, this was after I removed the "$myhostname" from "smtpd_sasl_local_domain =".
     
  10. falko

    falko Super Moderator ISPConfig Developer

    What happens if you have
    Code:
    smtpd_sasl_local_domain = $myhostname
    in /etc/postfix/main.cf? Don't forget to restart Postfix after the change.
     
  11. ctroyp

    ctroyp New Member HowtoForge Supporter

    I had already tried this and got the same results.

    Sorry it took so long to respond, my wife and I just had a baby and we have been int the hospital the las couple days...IT's A BOY!!!
     
  12. falko

    falko Super Moderator ISPConfig Developer

    Congratulations!!! :)

    Maybe a firewall issue... :confused:
     
  13. ctroyp

    ctroyp New Member HowtoForge Supporter

    The only firewall I have currently is through my router. I didn't have this problem before with the Fedora setup, but I will dig aroud to see what I can find out...thanks!
     
  14. ctroyp

    ctroyp New Member HowtoForge Supporter

    Was there a firewall installed during the Sarge setup that I may have missed. I cannot figure out why the I cannot successfully test the postfix with ehlo localhost. Everything else has been running perfectly. Any ideas?

    When I enter 'telnet localhost 25'
    I get:
    Code:
    /root$ telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    Connection closed by foreign host.
    If I try it again, I get the same thing but it doesn't close. I enter the 'ehlo localhost' and nothing else happens.
     
    Last edited: Nov 9, 2005
  15. falko

    falko Super Moderator ISPConfig Developer

    What's in /etc/postfix/main.cf as myhostname or mydomain? You normally get this if myhostname/mydomain don't exist in DNS...
     
  16. ctroyp

    ctroyp New Member HowtoForge Supporter

    Code:
    myhostname = server1.strec.com
    Where do I find the DNS tables on my machine?
     
  17. falko

    falko Super Moderator ISPConfig Developer

    This is what I found out:
    This means server1.strec.com doesn't exist in DNS. The DNS server that is responsible for strec.com is this--domain--for-sale.com. You must create the DNS record there.
     
  18. ctroyp

    ctroyp New Member HowtoForge Supporter

    Well, that must be the problem then. I do not own strec.com. :D This is only my local network domain. Do I need to enter my actual public domain?
     
  19. falko

    falko Super Moderator ISPConfig Developer

    :rolleyes: You should do so... :)
     
  20. ctroyp

    ctroyp New Member HowtoForge Supporter

    So this would need to be my WAN IP address. I do not actually have a public domain name except for the websites that I host.

    Here is the contents of /etc/postfix/main.cf:
    Code:
    # See /usr/share/postfix/main.cf.dist for a commented, more complete version
    
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    biff = no
    
    # appending .domain is the MUA's job.
    append_dot_mydomain = no
    
    # Uncomment the next line to generate "delayed mail" warnings
    #delay_warning_time = 4h
    
    myhostname = server1.strec.com
    alias_maps = hash:/etc/aliases
    alias_database = hash:/etc/aliases
    myorigin = /etc/mailname
    #mydestination = server1.strec.com, localhost.strec.com, , localhost
    relayhost =
    mynetworks = 127.0.0.0/8
    mailbox_command =
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    smtpd_sasl_local_domain =
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_security_options = nonanonymous
    broken_sasl_auth_clients = yes
    smptd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
    smtpd_tls_auth_only = no
    smtp_use_tls = yes
    smtpd_use_tls = yes
    smtp_tls_note_starttls_offer = yes
    smtpd_tls_key_file = /etc/postfix/ssl/smtpd.key
    smtpd_tls_cert_file = /etc/postfix/ssl/smtpd.crt
    smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
    smtpd_tls_loglevel = 1
    smtpd_tls_received_header = yes
    smtpd_tls_session_cache_timeout = 3600s
    tls_random_source = dev:/dev/urandom
    home_mailbox = Maildir/
    
    virtual_maps = hash:/etc/postfix/virtusertable
    
    mydestination = /etc/postfix/local-host-names
     
Thread Status:
Not open for further replies.

Share This Page