This forum uses cookies
This forum makes use of cookies to store your login information if you are registered, and your last visit if you are not. Cookies are small text documents stored on your computer; the cookies set by this forum can only be used on this website and pose no security risk. Cookies on this forum also track the specific topics you have read and when you last read them. Please confirm whether you accept or reject these cookies being set.

A cookie will be stored in your browser regardless of choice to prevent you being asked this question again. You will be able to change your cookie settings at any time using the link in the footer.

ongoign issues with a clients website wanting to use my panel SSL certificate
#11
RE: ongoign issues with a clients website wanting to use my panel SSL certificate
(04-07-2015, 04:32 AM)Me.B Wrote: the whole apache config files are /etc/sentora/configs/apache

both config files there.

M B

Here they are

my httpd config is as follows


# Sentora Apache Include file
# Written by Bobby Allen, 15/05/2011

# Set the Sentora Alias (used for development, sable will eventually use a VHOST)

#Alias
/Sentora /etc/sentora/panel

# Set a default server name for the master configuration to supress Apache daemon warnings
ServerName localhost

# Setup the directory settings and PHP security flags for the Sentora application directory.
<Directory /etc/sentora/panel>
   Options +FollowSymLinks
   DirectoryIndex index.php
   <IfModule mod_php5.c>
       AddType application/x-httpd-php .php
       php_flag magic_quotes_gpc Off
       php_flag track_vars On
       php_flag register_globals Off
       php_admin_value upload_tmp_dir /var/sentora/temp
   </IfModule>
</Directory>

# Disallow web access to directories that don't need it/that we don't want people looking in!
<Directory /etc/sentora/panel/cnf/>
   Require all denied
</Directory>
<Directory /etc/sentora/panel/modules/*/hooks>
   Require all denied
</Directory>

# Set server tokens
ServerTokens Prod

# Now we include the generic VHOST configuration file that holds all Sentora user hosted vhost data
Include /etc/sentora/configs/apache/httpd-vhosts.conf
Include /etc/sentora/configs/apache/http-panel-ssl.conf

http vhosts which are generated by sentora

################################################################
# Apache VHOST configuration file
# Automatically generated by Sentora 1.0.0
# Generated on: 15:20 8th Mar 2015 CET
#==== YOU MUST NOT EDIT THIS FILE : IT WILL BE OVERWRITTEN ====
# Use Sentora Menu -> Admin -> Module Admin -> Apache config
################################################################

Listen 80

# Configuration for Sentora control panel.
<VirtualHost *:80>
ServerAdmin zadmin@localhost
DocumentRoot "/etc/sentora/panel/"
ServerName panel URL
ErrorLog "/var/sentora/logs/sentora-error.log"
CustomLog "/var/sentora/logs/sentora-access.log" combined
CustomLog "/var/sentora/logs/sentora-bandwidth.log" common
AddType application/x-httpd-php .php
<Directory "/etc/sentora/panel/">
Options +FollowSymLinks -Indexes
   AllowOverride All
   Require all granted
</Directory>

# Custom settings are loaded below this line (if any exist)

</VirtualHost>

################################################################
# Sentora generated VHOST configurations below.....
################################################################

# DOMAIN:
<virtualhost *:80>
ServerName domain
ServerAlias  http://www.domain
ServerAdmin EMAIL
DocumentRoot "/var/sentora/hostdata/domain/public_html/domian"
php_admin_value open_basedir "/var/sentora/hostdata/domain/public_html/domain:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/domains/domain-error.log"
CustomLog "/var/sentora/logs/domains/domains/domain-access.log" combined
CustomLog "/var/sentora/logs/domains/domains/domain-bandwidth.log" common
<Directory "/var/sentora/hostdata/domains/public_html/domain">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Require all granted
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
ErrorDocument 500 /_errorpages/500.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)

</virtualhost>
# END DOMAIN: DOMAIN
################################################################


# DOMAIN:
<virtualhost *:80>
ServerName subdomain
ServerAdmin EMAIL
DocumentRoot "/var/sentora/hostdata/Domain/public_html/subdomain"
php_admin_value open_basedir "/var/sentora/hostdata/domain/public_html/subdomain:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/domain/subdomain-error.log"
CustomLog "/var/sentora/logs/domains/domain/subdomain-access.log" combined
CustomLog "/var/sentora/logs/domains/domain/subdomain-bandwidth.log" common
<Directory "/var/sentora/hostdata/domain/public_html/subdomain">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Require all granted
</Directory>
AddType application/x-httpd-php .php3 .php
ErrorDocument 403 /_errorpages/403.html
ErrorDocument 404 /_errorpages/404.html
ErrorDocument 510 /_errorpages/510.html
ErrorDocument 500 /_errorpages/500.html
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)

</virtualhost>
# END DOMAIN: DOMAIN
################################################################

SSL config file

# Configuration for Sentora control panel with SSL.
<VirtualHost *:443>
ServerAdmin email
DocumentRoot "/etc/sentora/panel/"
ServerName subdomain
ErrorLog "/var/sentora/logs/sentora-error.log"
CustomLog "/var/sentora/logs/sentora-access.log" combined
CustomLog "/var/sentora/logs/sentora-bandwidth.log" common
AddType application/x-httpd-php .php
<Directory "/etc/sentora/panel/">
Options +FollowSymLinks -Indexes
 AllowOverride All
 Require all granted
</Directory>
SSLEngine on
SSLCertificateFile /home/user/certificate/crt
SSLCertificateKeyFile /home/user/certificate/key
SSLCACertificateFile /home/user/certificate/ca-bundle

</VirtualHost>

note things have been stripped for confidentiality reasons
Reply
Thanks given by:


Possibly Related Threads…
Thread Author Replies Views Last Post
Split Website log files. spoonman 1 3 ,319 01-01-2022, 10:00 AM
Last Post: TGates
https without certificate redirects to panel iraqiboy90 10 19 ,485 02-28-2021, 11:20 AM
Last Post: iraqiboy90
How to run multiple version PHP with Apache (use Sentora panel) on Centos ??? BigBang 4 7 ,688 12-23-2020, 03:31 PM
Last Post: djkashdui1

Forum Jump:


Users browsing this thread: 1 Guest(s)