vHost file changed to non-working site

Discussion in 'General' started by TheRudy, Aug 7, 2015.

  1. TheRudy

    TheRudy ISPConfig Developer ISPConfig Developer

    Hey guys,
    When I update the domains config in ispConfig (Sites -> Website -> Domain), my site becomes unavailable, 403, forbidden error.
    I've checked the sites vhost file and it is totally different from the others, same setup in the ispconfig, the only difference is that I didn't hit Save for any of them (haven't saved any of the working domains for a while while).
    OS: Debian Jessie (updated)
    ispConfig 3, latest version
    PHP set to PHP-FPM
    The non-working vhost that is generated when I hit Save is (i've changed the domain name):
    Code:
    <Directory /var/www/clients.domain.tld>
                    AllowOverride None
                                    Require all denied
                    </Directory>
    
    <VirtualHost *:80>
                                            DocumentRoot /var/www/clients.domain.tld/web
    
                    ServerName clients.domain.tld
                    ServerAdmin [email protected]
    
                    ErrorLog /var/log/ispconfig/httpd/clients.domain.tld/error.log
    
                    Alias /error/ "/var/www/clients.domain.tld/web/error/"
                    ErrorDocument 400 /error/400.html
                    ErrorDocument 401 /error/401.html
                    ErrorDocument 403 /error/403.html
                    ErrorDocument 404 /error/404.html
                    ErrorDocument 405 /error/405.html
                    ErrorDocument 500 /error/500.html
                    ErrorDocument 502 /error/502.html
                    ErrorDocument 503 /error/503.html
    
                    <IfModule mod_ssl.c>
                    </IfModule>
    
                    <Directory /var/www/clients.domain.tld/web>
                                    # Clear PHP settings of this website
                                    <FilesMatch ".+\.ph(p[345]?|t|tml)$">
                                                    SetHandler None
                                    </FilesMatch>
                                    Options +FollowSymLinks
                                    AllowOverride All
                                                                    Require all granted
                                                    </Directory>
                    <Directory /var/www/clients/client0/web6/web>
                                    # Clear PHP settings of this website
                                    <FilesMatch ".+\.ph(p[345]?|t|tml)$">
                                                    SetHandler None
                                    </FilesMatch>
                                    Options +FollowSymLinks
                                    AllowOverride All
                                                                    Require all granted
                                                    </Directory>
    
    
    
    
                    # suexec enabled
                    <IfModule mod_suexec.c>
                            SuexecUserGroup web6 client0
                   </IfModule>
                    # php as fast-cgi enabled
            # For config options see: http://httpd.apache.org/mod_fcgid/mod/mod_fcgid.html
                    <IfModule mod_fcgid.c>
                                    IdleTimeout 300
                                    ProcessLifeTime 3600
                                    # MaxProcessCount 1000
                                    DefaultMinClassProcessCount 0
                                    DefaultMaxClassProcessCount 100
                                    IPCConnectTimeout 3
                                    IPCCommTimeout 600
                                    BusyTimeout 3600
                    </IfModule>
                    <Directory /var/www/clients.domain.tld/web>
                                    <FilesMatch "\.php[345]?$">
                                            SetHandler fcgid-script
                                    </FilesMatch>
                                    FCGIWrapper /var/www/php-fcgi-scripts/web6/.php-fcgi-starter .php
                                    FCGIWrapper /var/www/php-fcgi-scripts/web6/.php-fcgi-starter .php3
                                    FCGIWrapper /var/www/php-fcgi-scripts/web6/.php-fcgi-starter .php4
                                    FCGIWrapper /var/www/php-fcgi-scripts/web6/.php-fcgi-starter .php5
                                    Options +ExecCGI
                                    AllowOverride All
                                                                    Require all granted
                                                    </Directory>
                    <Directory /var/www/clients/client0/web6/web>
                                    <FilesMatch "\.php[345]?$">
                                            SetHandler fcgid-script
                                    </FilesMatch>
                                    FCGIWrapper /var/www/php-fcgi-scripts/web6/.php-fcgi-starter .php
                                    FCGIWrapper /var/www/php-fcgi-scripts/web6/.php-fcgi-starter .php3
                                    FCGIWrapper /var/www/php-fcgi-scripts/web6/.php-fcgi-starter .php4
                                    FCGIWrapper /var/www/php-fcgi-scripts/web6/.php-fcgi-starter .php5
                                    Options +ExecCGI
                                    AllowOverride All
                                                                    Require all granted
                                                    </Directory>
    
    
                    # add support for apache mpm_itk
                    <IfModule mpm_itk_module>
                            AssignUserId web6 client0
                    </IfModule>
    
                    <IfModule mod_dav_fs.c>
                    # Do not execute PHP files in webdav directory
                            <Directory /var/www/clients/client0/web6/webdav>
                                    <ifModule mod_security2.c>
                                            SecRuleRemoveById 960015
                                            SecRuleRemoveById 960032
                                    </ifModule>
                                    <FilesMatch "\.ph(p3?|tml)$">
                                           SetHandler None
                                    </FilesMatch>
                            </Directory>
                            DavLockDB /var/www/clients/client0/web6/tmp/DavLock
                            # DO NOT REMOVE THE COMMENTS!
                            # IF YOU REMOVE THEM, WEBDAV WILL NOT WORK ANYMORE!
          # WEBDAV BEGIN
                            # WEBDAV END
                    </IfModule>
    
    
    </VirtualHost>
    
    The error log:
    Code:
    [Fri Aug 07 12:36:45.094734 2015] [access_compat:error] [pid 14360] [client 000.000.000.000:50453] AH01797: client denied by server configuration: /var/www/domain.tld/web/error/403.html
    This is totally different configuration from the working sites.
    Why on earth does this happen? I've fixed one by copying the vhost from the other but if I hit Save again, it overrides it with this version.
    Any ideas?
    Edit: Might this be old vs new config file by any chance?
     
    Last edited: Aug 7, 2015
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    When you save a site, then its config has to be rewritten, so the vhost file has to be changed. the vhost files from ispconfig have not changed alot in the past versions, so you maybe used a custom template for the old ones on your server is not there anymore.
     
  3. TheRudy

    TheRudy ISPConfig Developer ISPConfig Developer

    Hey Till,
    Yeah I realized that after I posted hence the edit. The apache was upgraded to version 2.4 however it doesn't work.
    The site config file (posted above) is the new 2.4 version and it returns 403 error for this setup. Old one works.
    When the upgrade of apache was made when going to Debian Jessie I think I have kept my old apache2.conf v2.2 file.
    Any way to update the file somehow? Or is this a problem somewhere else? Any ideas?
    If one could point me in the directions where to look for this problem it would be helpful. I've searched already but can't find anything that works.
     
  4. florian030

    florian030 ISPConfig Developer ISPConfig Developer

    Did you run update.php with reconfigure services? and don´t forget to resync the websites
     
  5. TheRudy

    TheRudy ISPConfig Developer ISPConfig Developer

    All updates were installed using ispconfig_update.sh and yes, reconfigure services was run.
    The last ispconfig update was made before the upgrade was made to Jessie
     
  6. florian030

    florian030 ISPConfig Developer ISPConfig Developer

    use update.php from the archive, choose reconfigure services and resync your websites. You updated apache to 2.4 so the vhost-files need to be rewritten.
     

Share This Page