Jump to content
Froxlor Forum

All Activity

This stream auto-updates

  1. Last week
  2. Froxlor uses almost nothing. You should rather check for Webserver, Database, etc. Requirements - froxlor in that regard is the least of the "problems"
  3. What is the minimum system requirement to run froxlor. i.e. RAM, CPU, Space?
  4. Wow! it's good to hear me. Thanks ok, it means Froxlor supports arm processors. Am I right? But If architecture is not matter, then why other players says that they are not supporting arm [processors] based instances? This is not so important to reply if really Froxlor supported and tested with arm processors. is anyone who had tested this on arm processors?
  5. Well if a Webserver, Database and php is running on it then yes. It's such a bunch of php files, architecture has not really anything to do with it
  6. Is ARM Processor Supported by Froxlor?
  7. Earlier
  8. That's already in 2.2-dev...current main-branch.
  9. I have set up SPF and DKIM for the domains provided by Froxlor, that works pretty straight forward except for the opendkim thing, but I got it working. Now I am wondering if it is possible to add a DNS record for DMARC to each domain that is maintained automatically, this would be a TXT record with _dmarc TXT "fixed string" or a domain-by-domain entry when using a different feedback address for different domains for domains that are manually maintained that works by adding it manually, but a generic rule for all domains would be helpful
  10. I tried with opendkim now, that should work until the regular support is available. I wrote a perl script to convert the dkim-keys.conf to the dkim-signtable and dkim-keytable files for opendkim, that works fine as long as no new domains are added, then the script would have to be rerun In case anybody is interested, the file is attached conv_dkim.pl
  11. You may also switch the update channel to nightly to test/try it now in the current testing version
  12. Wait for v2.2 in the summer, we'll integrate rspamd with a better dkim implementation. The current one is very old and not easy to use (and not without DNS enabled)
  13. I am currently trying to activate dkim mails on a system that uses debian 11 and I am failing to find a package that provides dkim-filter I guess that is originally provided by sendmail, but I am coming up blank with any package that is in the debian repositories. Most guides about dkim for debian suggest using opendkim but I assume that does not fit the config files generated by Froxlor
  14. Well then you indeed have too many redirects....check a potential .htaccess file or the target page. A redirect is VERY basic, it just tells the client to go to the other page. Most likely the other page redirects back or does a reedirect to itself. You can find out by using `curl` on the shell and inspect the headers (Location: http://TARGET) and then follow these targets and you will see that there is a redirect back to where it came from at some point
  15. I'm experiencing the same issue. I've attempted to redirect a domain to another domain within Froxlor by inserting the URL in the "path" label, but it's not working as expected. Instead, I'm encountering an error stating "too many redirects." Has anyone else encountered this problem and found a solution?
  16. Thank you very much for the quick response. No problem. I can wait for a fix. No need to hassle.
  17. There is indeed a bug with this, missing csrf-tokens in some ajax-requests, I will have to make a bugfix release for that (or you would have to build the assets yourself with npm etc. if you want, let me know). Most like on friday this week then
  18. Oh yeah there seems to be an issue with a ajax-request to for this option, need a bit more time for that
  19. This is a per domain setting and should be stored permanently of course. Let me run some checks and get back to you
  20. OK. LogLevel, ErrorLog and CustomLog are now generated. Can you say why "Separate logfiles" is not permanently set? I found the "vhost_combined" option which helps me a lot already. But separate logs per domain would be nice too.
  21. try the following patch: diff --git a/lib/Froxlor/Cron/Http/Apache.php b/lib/Froxlor/Cron/Http/Apache.php index f3fe3f6b..609f9164 100644 --- a/lib/Froxlor/Cron/Http/Apache.php +++ b/lib/Froxlor/Cron/Http/Apache.php @@ -823,6 +823,7 @@ class Apache extends HttpConfigBase $modrew_red = ' [R=' . $code . ';L,NE]'; } + $vhost_content .= $this->getLogfiles($domain); // redirect everything, not only root-directory, #541 $vhost_content .= ' <IfModule mod_rewrite.c>' . "\n"; $vhost_content .= ' RewriteEngine On' . "\n";
  22. Yup, just checked, there are no log-directives generated when the domain is a redirect
  23. no "AccessLog" directive is generated. The SSL vhost looks like this: ServerName xyz ServerAlias xyz ServerAdmin xyz SSLEngine On SSLProtocol -ALL +TLSv1.2 SSLCompression Off SSLSessionTickets on SSLHonorCipherOrder off SSLCipherSuite ECDH+AESGCM:ECDH+AES256:!aNULL:!MD5:!DSS:!DH:!AES128 SSLVerifyDepth 10 SSLCertificateFile /etc/ssl/froxlor-custom/xyz.crt SSLCertificateKeyFile /etc/ssl/froxlor-custom/xyz.key SSLCACertificateFile /etc/ssl/froxlor-custom/xyzCA.pem SSLCertificateChainFile /etc/ssl/froxlor-custom/xyzchain.pem <IfModule mod_rewrite.c> RewriteEngine On RewriteCond %{REQUEST_URI} !^/\.well-known/acme-challenge RewriteRule ^/(.*) https://www.xyz.de$1 [R=301;L,NE] </IfModule> <IfModule !mod_rewrite.c> Redirect 301 / https://www.xyz.de </IfModule>
  24. check the vhost, is there a "AccessLog" directive being generated? if yes, does the log file exist and do entries get logged on visit?
  25. Hello, we successfully set up Froxlor on Ubuntu Bookworm 22.04.1. We mainly use it for redirecting domains. So far so good 😀. Now we would like to messure using the traffic statistics (goaccess) how often a redirect is "triggered". But the statistics seem empty. Cron is running. Investigating the issue we found that when using DocumentRoot to redirect, no logging configuration is made. Even if setting custom (SSL) vHost settings like "LogLevel info rewrite:trace6" these are not written to the configuration file. Is that correct? Also in any case, even if DocumentRoot is not used for redirecting, the domain configuration option "Separate Logfile" can be set but is ignored. Meaning the next time the configuration page is opened the toggle button is off again. Can you help me with that? Thank you. Ciao, Rene
  26. Aaah, I thought I was - but in fact I am still on 2.1.4. Will test again with 2.1.7 then
  1. Load more activity


×
×
  • Create New...