Jump to content
Froxlor Forum

All Activity

This stream auto-updates

  1. Past hour
  2. Well then you indeed have too many redirects....check a potential .htaccess file or the target page. A redirect is VERY basic, it just tells the client to go to the other page. Most likely the other page redirects back or does a reedirect to itself. You can find out by using `curl` on the shell and inspect the headers (Location: http://TARGET) and then follow these targets and you will see that there is a redirect back to where it came from at some point
  3. I'm experiencing the same issue. I've attempted to redirect a domain to another domain within Froxlor by inserting the URL in the "path" label, but it's not working as expected. Instead, I'm encountering an error stating "too many redirects." Has anyone else encountered this problem and found a solution?
  4. Yesterday
  5. Thank you very much for the quick response. No problem. I can wait for a fix. No need to hassle.
  6. There is indeed a bug with this, missing csrf-tokens in some ajax-requests, I will have to make a bugfix release for that (or you would have to build the assets yourself with npm etc. if you want, let me know). Most like on friday this week then
  7. Oh yeah there seems to be an issue with a ajax-request to for this option, need a bit more time for that
  8. This is a per domain setting and should be stored permanently of course. Let me run some checks and get back to you
  9. OK. LogLevel, ErrorLog and CustomLog are now generated. Can you say why "Separate logfiles" is not permanently set? I found the "vhost_combined" option which helps me a lot already. But separate logs per domain would be nice too.
  10. try the following patch: diff --git a/lib/Froxlor/Cron/Http/Apache.php b/lib/Froxlor/Cron/Http/Apache.php index f3fe3f6b..609f9164 100644 --- a/lib/Froxlor/Cron/Http/Apache.php +++ b/lib/Froxlor/Cron/Http/Apache.php @@ -823,6 +823,7 @@ class Apache extends HttpConfigBase $modrew_red = ' [R=' . $code . ';L,NE]'; } + $vhost_content .= $this->getLogfiles($domain); // redirect everything, not only root-directory, #541 $vhost_content .= ' <IfModule mod_rewrite.c>' . "\n"; $vhost_content .= ' RewriteEngine On' . "\n";
  11. Yup, just checked, there are no log-directives generated when the domain is a redirect
  12. no "AccessLog" directive is generated. The SSL vhost looks like this: ServerName xyz ServerAlias xyz ServerAdmin xyz SSLEngine On SSLProtocol -ALL +TLSv1.2 SSLCompression Off SSLSessionTickets on SSLHonorCipherOrder off SSLCipherSuite ECDH+AESGCM:ECDH+AES256:!aNULL:!MD5:!DSS:!DH:!AES128 SSLVerifyDepth 10 SSLCertificateFile /etc/ssl/froxlor-custom/xyz.crt SSLCertificateKeyFile /etc/ssl/froxlor-custom/xyz.key SSLCACertificateFile /etc/ssl/froxlor-custom/xyzCA.pem SSLCertificateChainFile /etc/ssl/froxlor-custom/xyzchain.pem <IfModule mod_rewrite.c> RewriteEngine On RewriteCond %{REQUEST_URI} !^/\.well-known/acme-challenge RewriteRule ^/(.*) https://www.xyz.de$1 [R=301;L,NE] </IfModule> <IfModule !mod_rewrite.c> Redirect 301 / https://www.xyz.de </IfModule>
  13. Last week
  14. check the vhost, is there a "AccessLog" directive being generated? if yes, does the log file exist and do entries get logged on visit?
  15. Hello, we successfully set up Froxlor on Ubuntu Bookworm 22.04.1. We mainly use it for redirecting domains. So far so good 😀. Now we would like to messure using the traffic statistics (goaccess) how often a redirect is "triggered". But the statistics seem empty. Cron is running. Investigating the issue we found that when using DocumentRoot to redirect, no logging configuration is made. Even if setting custom (SSL) vHost settings like "LogLevel info rewrite:trace6" these are not written to the configuration file. Is that correct? Also in any case, even if DocumentRoot is not used for redirecting, the domain configuration option "Separate Logfile" can be set but is ignored. Meaning the next time the configuration page is opened the toggle button is off again. Can you help me with that? Thank you. Ciao, Rene
  16. Aaah, I thought I was - but in fact I am still on 2.1.4. Will test again with 2.1.7 then
  17. Aktuell handlet das froxlor nicht, denn Let's Encrypt auch in postfix/dovecot zu nutzen ist natürlich möglich, aber admin-Entscheidung - da hat froxlor keine Finger drin. Ändert sich mit 2.2, siehe https://github.com/froxlor/Froxlor/issues/1186
  18. Hallo, ich nutze Lets Encrypt für SSL Zertifikate. Ich stolpere gerade darüber, das Dovecot (und evlt Postfix) nicht mitbekommen, wenn diese von Froxlor für die Domain erneuert werden und liefert weiterhin die alten Zertifikate aus. systemctl restart postfix systemctl restart dovecot beheben das zwar,aber sollte das nicht automatisch passieren? Übersehe ich permanent was in den Einstellungen?
  19. Earlier
  20. Are you using the latest v2.1.7? there was a fix: https://github.com/Froxlor/Froxlor/commit/537b274b4c50b6d5a28c140d48e955466173b7dc
  21. I am using Deployer PHP to deploy websites into a Froxlor environment. Deployer's default mode of operation is that it switches a Symlink (called "current") pointint to the new release after a succesful deployment. So for example if you have the website "foobar" within a customer's home, Deployer will create a structure like this: foobar/releases (individual releases) foobar/shared (files and folders shared between releases via symlinks) foobar/current (the symlink pointing to a specific release, e.g. "releases/21") When I set up the domain I typically enter something like this as the DocumentRoot for the domain: /foobar/current/public Froxlor will initially create this folder structure for me and before I make deployments, I delete the foobar/current folder and the deployment script will create the symlink instead. However, when you then want to later on change any settings for this (sub)domain, the following error will occur: The only way to work around this currently is to delete the symlink, save the (sub)domain's settings and then recreate the symlink afterwards. It would be great if Froxlor took such symlink deployments into account so that I do not have to do this
  22. Update: auch mit den Mozilla Einträgen will das nicht klappen, ich werde mal den gegnerischen Support bemühen.
  23. Oh dann hab ich die Nachricht falsch interpretiert. Das erklärt auch warum ich beim Upload als Root es darf... Hab die Nachricht anders verstanden. Tausend Dank! Kann zu.
  24. Du hast dem Kunden ein Kontingent von 5000 MB für disk/webspace zugewiesen....wenn es voll ist, macht der FTP dicht
  25. Hallo, ich habe einen Nutzer der über mehrere FTP-Accounts innerhalb derselben Froxlor-Instanz Daten via FTP hochlädt. Für jeden Kunden erstellt er sich einzeln einen FTP-User und lädt dann hoch. Leider bekommt er nach einer Weile immer beigefügten Error. Wie kann ich das ausstellen? Ich kann nichts in Froxlor finden dazu. Ich nutze Froxlor 2. Viele Grüße und Danke Nils
  26. Dann probier doch z.B. mal was mozilla vorgibt/empfiehlt: https://ssl-config.mozilla.org/#server=postfix&version=3.4.8&config=intermediate&openssl=1.1.1k&guideline=5.7 Ich meine immer noch das das ein Problem beim "fremden" smtp ist
  27. smtp_tls_security_level = may smtp_tls_note_starttls_offer = yes smtpd_tls_cert_file = /etc/ssl/froxlor-custom/mail.mein-server.de_fullchain.pem smtpd_tls_key_file = /etc/ssl/froxlor-custom/mail.mein-server.de.key smtpd_tls_CAfile = /etc/ssl/froxlor-custom/mail.mein-server.de_CA.pem smtpd_tls_security_level = may smtpd_tls_loglevel = 3 smtpd_tls_received_header = yes
  28. Sieht doch alles fein aus, sogar TLSv1.3, da würde ich ja fast behaupten, dass vllt die zwei server die nichts mehr an dich senden können ggfls veraltet sind oder falsch konfiguriert. Offenbar haben die ja eine änderung, wenn deine logs da trotz anonymisierung irgendwie stimmen: IPMAIL1.FremderMailserver <> IPMAIL2.FremderMailserver Aber zeig doch bitte hierfür auch mal deine postfix config in bezug auf TLS (alles bitte), also z.b.: ### TLS settings ### ## TLS for outgoing mails from the server to another server smtp_tls_security_level = may smtp_tls_note_starttls_offer = yes ## TLS for email client smtpd_tls_security_level = may smtpd_tls_key_file = /root/.acme.sh/domain/domain.key smtpd_tls_cert_file = /root/.acme.sh/domain/fullchain.cer smtpd_tls_CAfile = /root/.acme.sh/domain/ca.cer smtpd_tls_loglevel = 1 smtpd_tls_received_header = yes smtp_use_tls = yes smtpd_use_tls = yes smtpd_tls_session_cache_timeout = 3600s tls_random_source = dev:/dev/urandom smtpd_tls_mandatory_ciphers = high smtpd_tls_mandatory_exclude_ciphers = aNULL, MD5
  1. Load more activity


×
×
  • Create New...