This forum uses cookies
This forum makes use of cookies to store your login information if you are registered, and your last visit if you are not. Cookies are small text documents stored on your computer; the cookies set by this forum can only be used on this website and pose no security risk. Cookies on this forum also track the specific topics you have read and when you last read them. Please confirm whether you accept or reject these cookies being set.

A cookie will be stored in your browser regardless of choice to prevent you being asked this question again. You will be able to change your cookie settings at any time using the link in the footer.

Strange vhost issue
#7
RE: Strange vhost issue
Here is the httpd.conf file:

Code:
# Sentora Apache Include file
# Written by Bobby Allen, 15/05/2011

# Set the Sentora Alias (used for development, sable will eventually use a VHOST)
#Alias
/Sentora /etc/sentora/panel

# Set a default server name for the master configuration to supress Apache daemon warnings
ServerName localhost

# Setup the directory settings and PHP security flags for the Sentora application directory.
<Directory /etc/sentora/panel>
   Options +FollowSymLinks
   DirectoryIndex index.php
   <IfModule mod_php5.c>
       AddType application/x-httpd-php .php
       php_flag magic_quotes_gpc Off
       php_flag track_vars On
       php_flag register_globals Off
       php_admin_value upload_tmp_dir /var/sentora/temp
   </IfModule>
</Directory>

# Disallow web access to directories that don't need it/that we don't want people looking in!
<Directory /etc/sentora/panel/cnf/>
   Require all denied
</Directory>
<Directory /etc/sentora/panel/modules/*/hooks>
   Require all denied
</Directory>

# Set server tokens
ServerTokens Prod

# Now we include the generic VHOST configuration file that holds all Sentora user hosted vhost data
Include /etc/sentora/configs/apache/httpd-vhosts.conf

And my httpd-vhosts.conf file:

Code:
################################################################
# Apache VHOST configuration file
# Automatically generated by Sentora 1.0.3
# Generated on: 15:37 4th May 2018 EDT
#==== YOU MUST NOT EDIT THIS FILE : IT WILL BE OVERWRITTEN ====
# Use Sentora Menu -> Admin -> Module Admin -> Apache config
################################################################

Listen 443
Listen 80

# Configuration for Sentora control panel.
<VirtualHost *:443>
ServerAdmin zadmin@localhost
DocumentRoot "/etc/sentora/panel/"
ServerName panel.otherexample.com
ErrorLog "/var/sentora/logs/sentora-error.log"
CustomLog "/var/sentora/logs/sentora-access.log" combined
CustomLog "/var/sentora/logs/sentora-bandwidth.log" common
AddType application/x-httpd-php .php
ErrorDocument 403 /etc/static/errorpages/403.html
ErrorDocument 500 /etc/static/errorpages/500.html
ErrorDocument 510 /etc/static/errorpages/510.html
ErrorDocument 404 /etc/static/errorpages/404.html
<Directory "/etc/sentora/panel/">
Options +FollowSymLinks -Indexes
   AllowOverride All
   Require all granted
</Directory>

# Custom settings are loaded below this line (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/panel.otherexample.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/panel.otherexample.com/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/panel.otherexample.com/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
SSLCompression off
</VirtualHost>

################################################################
# Sentora generated VHOST configurations below.....
################################################################

# DOMAIN: example.com
<virtualhost *:443>
ServerName example.com
ServerAlias  www.example.com
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/example_com"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/example_com/:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/example.com-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/example.com-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/example.com-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/example_com">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Require all granted
</Directory>
AddOutputFilterByType DEFLATE text/html text/plain text/xml text/css text/javascript application/javascript
AddType application/x-httpd-php .php3 .php
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example.com/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example.com/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
SSLCompression off
#
SetOutputFilter INFLATE;proxy-html;DEFLATE;
ProxyHTMLInterp On
ProxyHTMLExtended On
ProxyHTMLURLMap (.*)0.0.0.0(.*) https://www.example.com$2 [Rin]
ProxyPass / http://0.0.0.0:3000/
ProxyPassReverse / http://0.0.0.0:3000/
</virtualhost>
# END DOMAIN: example.com
################################################################



# DOMAIN: example.com
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:443>
ServerName example.com
ServerAlias www.example.com
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: example.com


# DOMAIN: s.example.com
<virtualhost *:443>
ServerName s.example.com
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/s_example_com"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/s_example_com/:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/s.example.com-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/s.example.com-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/s.example.com-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/s_example_com">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Require all granted
</Directory>
AddOutputFilterByType DEFLATE text/html text/plain text/xml text/css text/javascript application/javascript
AddType application/x-httpd-php .php3 .php
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example.com/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example.com/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
SSLCompression off
</virtualhost>
# END DOMAIN: s.example.com
################################################################



# DOMAIN: s.example.com
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:443>
ServerName s.example.com
ServerAlias www.s.example.com
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: s.example.com


# DOMAIN: my.example.com
<virtualhost *:443>
ServerName my.example.com
ServerAdmin zadmin@localhost
DocumentRoot "/var/sentora/hostdata/zadmin/public_html/my_example_com"
php_admin_value open_basedir "/var/sentora/hostdata/zadmin/public_html/my_example_com/:/var/sentora/temp/"
php_admin_value suhosin.executor.func.blacklist "passthru, show_source, shell_exec, system, pcntl_exec, popen, pclose, proc_open, proc_nice, proc_terminate, proc_get_status, proc_close, leak, apache_child_terminate, posix_kill, posix_mkfifo, posix_setpgid, posix_setsid, posix_setuid, escapeshellcmd, escapeshellarg, exec"
ErrorLog "/var/sentora/logs/domains/zadmin/my.example.com-error.log"
CustomLog "/var/sentora/logs/domains/zadmin/my.example.com-access.log" combined
CustomLog "/var/sentora/logs/domains/zadmin/my.example.com-bandwidth.log" common
<Directory "/var/sentora/hostdata/zadmin/public_html/my_example_com">
 Options +FollowSymLinks -Indexes
 AllowOverride All
 Require all granted
</Directory>
AddOutputFilterByType DEFLATE text/html text/plain text/xml text/css text/javascript application/javascript
AddType application/x-httpd-php .php3 .php
DirectoryIndex index.html index.htm index.php index.asp index.aspx index.jsp index.jspa index.shtml index.shtm
# Custom Global Settings (if any exist)

# Custom VH settings (if any exist)
SSLEngine on
SSLProtocol ALL -SSLv2 -SSLv3
SSLHonorCipherOrder On
SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS
SSLCertificateFile /etc/letsencrypt/live/example.com/cert.pem
SSLCertificateKeyFile /etc/letsencrypt/live/example.com/privkey.pem
SSLCertificateChainFile /etc/letsencrypt/live/example.com/chain.pem
# Keeping bellow for future upgrades.
# Requires Apache >= 2.4
SSLCompression off
</virtualhost>
# END DOMAIN: my.example.com
################################################################



# DOMAIN: my.example.com
# PORT FORWARD FROM 80 TO: 443
<virtualhost *:443>
ServerName my.example.com
ServerAlias www.my.example.com
ServerAdmin zadmin@localhost
RewriteEngine on
ReWriteCond %{SERVER_PORT} !^443$
RewriteRule ^/(.*) https://%{HTTP_HOST}/$1 [NC,R,L]
</virtualhost>
# END DOMAIN: my.example.com
Reply
Thanks given by:


Messages In This Thread
Strange vhost issue - by graveyardboogie - 05-04-2018, 11:50 AM
RE: Strange vhost issue - by TGates - 05-05-2018, 04:06 AM
RE: Strange vhost issue - by graveyardboogie - 05-05-2018, 04:21 AM
RE: Strange vhost issue - by TGates - 05-05-2018, 05:05 AM
RE: Strange vhost issue - by graveyardboogie - 05-05-2018, 05:20 AM
RE: Strange vhost issue - by TGates - 05-05-2018, 05:34 AM
RE: Strange vhost issue - by graveyardboogie - 05-05-2018, 05:42 AM
RE: Strange vhost issue - by TGates - 05-05-2018, 05:46 AM
RE: Strange vhost issue - by TGates - 05-05-2018, 10:54 AM
RE: Strange vhost issue - by graveyardboogie - 05-05-2018, 12:30 PM
RE: Strange vhost issue - by graveyardboogie - 05-08-2018, 07:27 AM
RE: Strange vhost issue - by TGates - 05-10-2018, 01:43 AM

Possibly Related Threads…
Thread Author Replies Views Last Post
Old issue on Daily Backup iraqiboy90 24 112 ,348 12-26-2020, 12:48 PM
Last Post: conglynina
Security issue urgent johnnyp 7 12 ,698 02-27-2020, 06:19 PM
Last Post: johnnyp
sub-domain issue kevwebbie 15 30 ,030 12-21-2018, 05:51 PM
Last Post: kevwebbie

Forum Jump:


Users browsing this thread: 1 Guest(s)