[SOLVED] Using Zammad from Subdomain

Infos:

Important:
If you are a Zammad Support or hosted customer and experience a technical issue, please refer to: support@zammad.com using your zammad-hostname / or company contract.

  • Used Zammad version: 2.9.0
  • Used Zammad installation source: Deb/Ubuntu repository
  • Operating system: Ubuntu 18.04 LTS
  • Browser + version: Safari 12.0.3

Hey everyone,

I’m new to Zammad and am looking for some assistance to actually get it up and running.

The installation went as expected and Zammad itself seems to be running, however, it cannot be reached from the browser. I’m using Apache2 and changed the zammad.conf as follows:

<VirtualHost *:80>
    # replace 'localhost' with your fqdn if you want to use zammad from remote
    ServerName zammad.mydomain.de;

    ## don't loose time with IP address lookups
    HostnameLookups Off

    ## needed for named virtual hosts
    UseCanonicalName Off

    ## configures the footer on server-generated documents
    ServerSignature Off

    ProxyRequests Off
    ProxyPreserveHost On

    <Proxy 127.0.0.1:3000>
        Require local
    </Proxy>

    ProxyPass /assets !
    ProxyPass /favicon.ico !
    ProxyPass /robots.txt !
    ProxyPass /ws ws://127.0.0.1:6042/
    ProxyPass / http://127.0.0.1:3000/

    DocumentRoot "/opt/zammad/public"

    <Directory />
        Options FollowSymLinks
        AllowOverride None
    </Directory>

    <Directory "/opt/zammad/public">
        Options FollowSymLinks
        Require all granted
    </Directory>

</VirtualHost>

I restarted Apache, Zammad and, actually, the whole server and still am being shown the Web Server’s default page. Is there anything obvious I’m missing?

Nginx:
zammad-ssl.conf: server_name mydomain.xxx.xyz

And I also have in settings in Zammad:
Settings -> System -> Fully Qualified Domain Name: mydomain.xxx.xyz.

After nginx reload all went smooth, ssl working.

Thanks. However, I’m using Apache and not Nginx and I’d like to keep it that way.

I’ll try to find a similar solution for Apache. SSL might have something to do with my problem, indeed.

Hi IScHack,

Did you remove the default configuration and/or enable the site for apache2?
Just helping you troubleshoot rn.

Hi Joey,
what default configuration do you mean? The Zammad installer created a zammed.conf in /etc/apache2/sites-enabled – I edited that file by changing the "localhost“ entry to a subdomain on my server. And then enabled it, yep.

Another thing that might be of relevance: I’m using Plesk to manage the server. Some some things are not placed where one would assume …

Aahhh, That might be the issue. Might want to doublecheck where u installed it.

Zammad itself is in /opt/zammad

None of the other websites hosted on that server have corresponding .conf-files in /etc/apache2/sites-enabled, though …

iSchack: I did some tests with Apache for you. All seems to be fine with this config:

/etc/apache2/sites-enabled/zammad-ssl.conf

<VirtualHost *:80>
ServerName domain.xyz
Redirect permanent / https://domain.xyz

<VirtualHost *:443>
SSLEngine on
SSLProtocol all -SSLv2 -SSLv3
SSLCipherSuite EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH

SSLCertificateFile /etc/nginx/ssl/fullchain1.pem
SSLCertificateKeyFile /etc/nginx/ssl/privkey1.pem
#SSLCertificateChainFile /etc/ssl/lets-encrypt-x3-cross-signed.pem
#SSLOpenSSLConfCmd DHParameters /etc/ssl/dhparam.pem

# replace 'localhost' with your fqdn if you want to use zammad from remote
ServerName localhost

## don't loose time with IP address lookups
HostnameLookups Off

## needed for named virtual hosts
UseCanonicalName Off

## configures the footer on server-generated documents
ServerSignature Off

ProxyRequests Off
ProxyPreserveHost On

<Proxy 127.0.0.1:3000>
  Require local
</Proxy>

ProxyPass /assets !
ProxyPass /favicon.ico !
ProxyPass /robots.txt !
ProxyPass /ws ws://127.0.0.1:6042/
ProxyPass / http://127.0.0.1:3000/

# Use settings below if proxying does not work and you receive HTTP-Errror 404
# if you use the settings below, make sure to comment out the above two options
# This may not apply to all systems, applies to openSuse
#ProxyPass /ws ws://127.0.0.1:6042/ "retry=1 acque=3000 timeout=600 keepalive=On"
#ProxyPass / http://127.0.0.1:3000/ "retry=1 acque=3000 timeout=600 keepalive=On"

DocumentRoot "/opt/zammad/public"

<Directory />
    Options FollowSymLinks
    AllowOverride None
</Directory>

<Directory "/opt/zammad/public">
    Options FollowSymLinks
          Require all granted
</Directory>

Make sure you enabled important modules:

a2enmod ssl
a2enmod proxy
a2enmod proxy_http
a2enmod proxy_wstunnel

Uh, I think this discussion might have helped me already.
Plesk places Apache site confs in /var/www/vhosts/system/subdomain.domain.tld/conf/httpd.conf

I tried it with your config, @atimias. Now I’m running into a 403 error page. That, however, is something I can handle, I guess.

Thanks your your help!

Experiencing 403 is a one step from success :wink: Happy finding bad permissions hehe.
Regards.

Please mark as solved if it’s okay with you.

This topic was automatically closed 120 days after the last reply. New replies are no longer allowed.