Adaptar ISPConfig de Apache a Nginx

Si alguna vez os habéis encontrado que tenéis instalado el panel de control ISPConfig en Apache2 y necesitáis pasarlo a utilizar bajo Nginx, os dejamos una serie de pasos para lograrlo.

En la base de datos de ispconfig “dbispconfig”, tabla “server”, campo “config” debeis cambiar los siguientes valores:

[global]
webserver=nginx

[web]
server_type=nginx

Creamos el site de nginx:

vi /etc/nginx/sites-avaliable/ispconfig.vhost

Y ponemos este contenido:

server {
        listen 8080;
        listen [::]:8080 ipv6only=on;
		ssl on;
		ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
        ssl_certificate /usr/local/ispconfig/interface/ssl/ispserver.crt;
        ssl_certificate_key /usr/local/ispconfig/interface/ssl/ispserver.key;
        ssl_ciphers 'ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA:ECDHE-RSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-RSA-AES256-SHA256:DHE-RSA-AES256-SHA:ECDHE-ECDSA-DES-CBC3-SHA:ECDHE-RSA-DES-CBC3-SHA:EDH-RSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:DES-CBC3-SHA:!DSS';
        ssl_prefer_server_ciphers on;
		
		# redirect to https if accessed with http
		error_page 497 https://$host:8080$request_uri;

        server_name _;

        root   /usr/local/ispconfig/interface/web/;

        client_max_body_size 20M;

        location / {
               index index.php index.html;
        }

        # serve static files directly
        location ~* ^.+\.(jpg|jpeg|gif|css|png|js|ico|html|xml|txt)$ {
               access_log        off;
        }

        location ~ \.php$ {
               try_files $uri =404;
               include /etc/nginx/fastcgi_params;
               fastcgi_pass unix:/var/lib/php5-fpm/ispconfig.sock;
               fastcgi_index index.php;
               fastcgi_param SCRIPT_FILENAME $document_root$fastcgi_script_name;
               #fastcgi_param PATH_INFO $fastcgi_script_name;
               fastcgi_buffer_size 128k;
               fastcgi_buffers 256 4k;
               fastcgi_busy_buffers_size 256k;
               fastcgi_temp_file_write_size 256k;
               fastcgi_read_timeout 1200;
	       fastcgi_param HTTP_PROXY "";
        }

        location ~ /\. {
               deny  all;
        }
}

Adaptad la conexión de PHP según sea el caso, en este ejemplo abrimos un socket por FPM para PHP5 (fastcgi_pass unix:/var/lib/php5-fpm/ispconfig.sock;).

Habilitamos el site en nginx:

ln -s /etc/nginx/sites-available/ispconfig.vhost /etc/nginx/sites-enabled/000-ispconfig.vhost

Paramos e inhabilitamos Apache:

/etc/init.d/apache2 stop
update-rc.d -f apache2 remove

Habilitamos plugin de Nginx para ISPConfig:

rm /usr/local/ispconfig/server/plugins-enabled/apache2_plugin.inc.php
ln -s /usr/local/ispconfig/server/plugins-available/nginx_plugin.inc.php /usr/local/ispconfig/server/plugins-enabled/nginx_plugin.inc.php

Y finalmente, comprobamos y recargamos Nginx:

nginx -t
/etc/init.d/nginx reload