How to disable Apache mod_security for a website in ISPConfig 3.

If you use mod_security on your server you might encounter that a website script is not compatible with mod_security. To disable mod_security (v2) for a website, add the following code into the apache directives field: <IfModule mod_security2.c&gt SecRuleEngine Off </IfModule&gt For the older mod_security 1 version, use these configuration directives: <IfModule mod_security.c> SecFilterEngine Off </IfModule> ... Read more

Where is the ISPConfig 3 configuration file?

ISPConfig 3 has two different configuration files, one for the server part and one for the interface. ISPConfig 3 Interface The config file location is: /usr/local/ispconfig/interface/lib/config.inc.php ISPConfig 3 Server The config file location is: /usr/local/ispconfig/server/lib/config.inc.php The MySQL root password that is used to create new MySQL databases only is stored in the file: /usr/local/ispconfig/server/lib/mysql_clientdb.conf

Enable image caching in apache for better Google Page Speed results

High page speed and short page load times of your website are essential for good search engine rankings today. In this FAQ, I will show you how to enable caching of graphic and CSS files in apache on Ubuntu and Debian. The first step is to enable the expires module in apache: a2enmod headers expires ... Read more

Fix “HTTP request length 134926 (so far) exceeds MaxRequestLen” error on Debian Linux

When you get a 500 error in a webpage hosted on Debian Linux (6.0) with apache webserver and fastcgi, take a look into the apache error.log file. This can either be the global error.log or the error.log of the website where you got the error. If you find a error similar to this one: [Fri Apr ... Read more

Setting up email routing to gmail / google apps via ISPConfig 3

The following guide describes the steps to add DNS records that route emails from a domain managed in ISPConfig 3 to google apps / gmail. The guide assumes that you have already setup the dns zone for your domain in ispconfig. Login to ISPConfig, click on the DNS module icon in the upper navigation bar, ... Read more

Enhanced e-mail SPAM protection in ISPConfig 3

The command below enables a stricter SPAM handling for postfix on ISPConfig 3 servers. In Detail: Reject sender hostnames with invalid syntax Reject sender hostnames that are no fully qualified domains (e.g. reject "server1" but allow server1.domain.tld) Reject sender domains that have no DNS records Check sender IP addresses against realtime blacklists. First make a ... Read more