Connexion to webui fails in time out

Discussion in 'Installation/Configuration' started by jclaude, Jul 4, 2021.

  1. jclaude

    jclaude New Member

    Hi, first of all, excuse my english as I'm french.
    I install ISPConfig 3 on a fresh installation of Debian Buster on my home server. All appears good, and I got the final mesage saying ISPConfig was installed.
    But when I try to connect me at the webui, nothing happen and after a while, I got the message saying that the server takes too much time to respond.
    I run the test as indicated. Here's the result
    Code:
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    [WARN] could not determine server's ip address by ifconfig
    [INFO] OS version is Debian GNU/Linux 10 (buster)
     
    [INFO] uptime:  08:42:36 up 16:20,  1 user,  load average: 0,00, 0,00, 0,00
     
    [INFO] memory:
                  total        used        free      shared  buff/cache   available
    Mem:          7,8Gi       1,5Gi       4,2Gi        19Mi       2,1Gi       5,9Gi
    Swap:         951Mi          0B       951Mi
     
    [INFO] systemd failed services status:
      UNIT              LOAD   ACTIVE SUB    DESCRIPTION                             
    ● [email protected] loaded failed failed Postfix Mail Transport Agent (instance -)
    
    LOAD   = Reflects whether the unit definition was properly loaded.
    ACTIVE = The high-level unit activation state, i.e. generalization of SUB.
    SUB    = The low-level unit activation state, values depend on unit type.
    
    1 loaded units listed. Pass --all to see loaded but inactive units, too.
    To show all installed unit files use 'systemctl list-unit-files'.
    
    [INFO] ISPConfig is installed.
    
    ##### ISPCONFIG #####
    ISPConfig version is 3.2.5
    
    
    ##### VERSION CHECK #####
    
    [INFO] php (cli) version is 7.3.27-1~deb10u1
    [INFO] php-cgi (used for cgi php in default vhost!) is version 7.3.27
    
    ##### PORT CHECK #####
    
    [WARN] Port 443 (Webserver SSL) seems NOT to be listening
    [WARN] Port 25 (SMTP server) seems NOT to be listening
    [WARN] Port 465 (SMTP server SSL) seems NOT to be listening
    [WARN] Port 25 (SMTP server) seems NOT to be listening
    
    ##### MAIL SERVER CHECK #####
    
    
    ##### RUNNING SERVER PROCESSES #####
    
    [INFO] I found the following web server(s):
        Unknown process (nginx:) (PID 28237)
    [WARN] I could not determine which mail server is running.
    [INFO] I found the following pop3 server(s):
        Dovecot (PID 28187)
    [INFO] I found the following imap server(s):
        Dovecot (PID 28187)
    [INFO] I found the following ftp server(s):
        PureFTP (PID 28227)
    
    ##### LISTENING PORTS #####
    (seulement        ()
    Adresse        (distante)
    [anywhere]:143        (28187/dovecot)
    [anywhere]:80        (28237/nginx:)
    [anywhere]:8080        (28237/nginx:)
    [anywhere]:8081        (28237/nginx:)
    [anywhere]:21        (28227/pure-ftpd)
    [anywhere]:22        (590/sshd)
    [anywhere]:993        (28187/dovecot)
    [anywhere]:995        (28187/dovecot)
    [localhost]:10023        (27851/postgrey)
    [localhost]:10024        (28176/amavisd-new)
    [localhost]:10026        (28176/amavisd-new)
    [localhost]:11211        (17773/memcached)
    [anywhere]:110        (28187/dovecot)
    [localhost]43        (28187/dovecot)
    *:*:*:*::*:80        (28237/nginx:)
    *:*:*:*::*:8080        (28237/nginx:)
    *:*:*:*::*:8081        (28237/nginx:)
    *:*:*:*::*:21        (28227/pure-ftpd)
    *:*:*:*::*:22        (590/sshd)
    *:*:*:*::*:993        (28187/dovecot)
    *:*:*:*::*:995        (28187/dovecot)
    *:*:*:*::*:10023        (27851/postgrey)
    *:*:*:*::*:10024        (28176/amavisd-new)
    *:*:*:*::*:10026        (28176/amavisd-new)
    *:*:*:*::*:3306        (28061/mysqld)
    [localhost]10        (28187/dovecot)
    
    
    
    
    ##### IPTABLES #####
    Chain INPUT (policy DROP)
    target     prot opt source               destination         
    f2b-sshd   tcp  --  [anywhere]/0            [anywhere]/0            multiport dports 22
    ufw-before-logging-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-before-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-logging-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-reject-input  all  --  [anywhere]/0            [anywhere]/0           
    ufw-track-input  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain FORWARD (policy DROP)
    target     prot opt source               destination         
    ufw-before-logging-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-before-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-logging-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-reject-forward  all  --  [anywhere]/0            [anywhere]/0           
    ufw-track-forward  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination         
    ufw-before-logging-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-before-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-after-logging-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-reject-output  all  --  [anywhere]/0            [anywhere]/0           
    ufw-track-output  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-before-logging-input (1 references)
    target     prot opt source               destination         
    
    Chain ufw-before-logging-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-before-logging-forward (1 references)
    target     prot opt source               destination         
    
    Chain ufw-before-input (1 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0           
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            ctstate RELATED,ESTABLISHED
    ufw-logging-deny  all  --  [anywhere]/0            [anywhere]/0            ctstate INVALID
    DROP       all  --  [anywhere]/0            [anywhere]/0            ctstate INVALID
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 3
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 11
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 12
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 8
    ACCEPT     udp  --  [anywhere]/0            [anywhere]/0            udp spt:67 dpt:68
    ufw-not-local  all  --  [anywhere]/0            [anywhere]/0           
    ACCEPT     udp  --  [anywhere]/0            ***.***.***.***          udp dpt:5353
    ACCEPT     udp  --  [anywhere]/0            ***.***.***.***      udp dpt:1900
    ufw-user-input  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-before-output (1 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0           
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            ctstate RELATED,ESTABLISHED
    ufw-user-output  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-before-forward (1 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            ctstate RELATED,ESTABLISHED
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 3
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 11
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 12
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 8
    ufw-user-forward  all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-after-input (1 references)
    target     prot opt source               destination         
    ufw-skip-to-policy-input  udp  --  [anywhere]/0            [anywhere]/0            udp dpt:137
    ufw-skip-to-policy-input  udp  --  [anywhere]/0            [anywhere]/0            udp dpt:138
    ufw-skip-to-policy-input  tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:139
    ufw-skip-to-policy-input  tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:445
    ufw-skip-to-policy-input  udp  --  [anywhere]/0            [anywhere]/0            udp dpt:67
    ufw-skip-to-policy-input  udp  --  [anywhere]/0            [anywhere]/0            udp dpt:68
    ufw-skip-to-policy-input  all  --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type BROADCAST
    
    Chain ufw-after-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-after-forward (1 references)
    target     prot opt source               destination         
    
    Chain ufw-after-logging-input (1 references)
    target     prot opt source               destination         
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
    
    Chain ufw-after-logging-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-after-logging-forward (1 references)
    target     prot opt source               destination         
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
    
    Chain ufw-reject-input (1 references)
    target     prot opt source               destination         
    
    Chain ufw-reject-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-reject-forward (1 references)
    target     prot opt source               destination         
    
    Chain ufw-track-input (1 references)
    target     prot opt source               destination         
    
    Chain ufw-track-output (1 references)
    target     prot opt source               destination         
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            ctstate NEW
    ACCEPT     udp  --  [anywhere]/0            [anywhere]/0            ctstate NEW
    
    Chain ufw-track-forward (1 references)
    target     prot opt source               destination         
    
    Chain ufw-logging-deny (2 references)
    target     prot opt source               destination         
    RETURN     all  --  [anywhere]/0            [anywhere]/0            ctstate INVALID limit: avg 3/min burst 10
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
    
    Chain ufw-logging-allow (0 references)
    target     prot opt source               destination         
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "
    
    Chain ufw-skip-to-policy-input (7 references)
    target     prot opt source               destination         
    DROP       all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-skip-to-policy-output (0 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-skip-to-policy-forward (0 references)
    target     prot opt source               destination         
    DROP       all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-not-local (1 references)
    target     prot opt source               destination         
    RETURN     all  --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type LOCAL
    RETURN     all  --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type MULTICAST
    RETURN     all  --  [anywhere]/0            [anywhere]/0            ADDRTYPE match dst-type BROADCAST
    ufw-logging-deny  all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 10
    DROP       all  --  [anywhere]/0            [anywhere]/0           
    
    Chain ufw-user-input (1 references)
    target     prot opt source               destination         
    ACCEPT     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:22 /* 'dapp_OpenSSH' */
    
    Chain ufw-user-output (1 references)
    target     prot opt source               destination         
    
    Chain ufw-user-forward (1 references)
    target     prot opt source               destination         
    
    Chain ufw-user-logging-input (0 references)
    target     prot opt source               destination         
    
    Chain ufw-user-logging-output (0 references)
    target     prot opt source               destination         
    
    Chain ufw-user-logging-forward (0 references)
    target     prot opt source               destination         
    
    Chain ufw-user-limit (0 references)
    target     prot opt source               destination         
    LOG        all  --  [anywhere]/0            [anywhere]/0            limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
    REJECT     all  --  [anywhere]/0            [anywhere]/0            reject-with icmp-port-unreachable
    
    Chain ufw-user-limit-accept (0 references)
    target     prot opt source               destination         
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0           
    
    Chain f2b-sshd (1 references)
    target     prot opt source               destination         
    RETURN     all  --  [anywhere]/0            [anywhere]/0           
    
    
    
    
    ##### LET'S ENCRYPT #####
    acme.sh is installed in /root/.acme.sh/acme.sh
    
    
    [WARN] could not determine server's ip address by ifconfig. I don't understand because when I type in a terminal ifconfig, the IP address of the server appears. I revised /etc/hosts and I have IP associated to my server name.
    What's wrong?
    Thanks in advance
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please run the etst script as root user.
     
  3. jclaude

    jclaude New Member

    But I was root runing the test. I connect me to the server by SSH as user and after, change to root by su - command
     
  4. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    How did you do this installation? Have you verified you did exactly as instructed?
    It is important ISPConfig is installed on minimal server installation with no configurations done execpt as instructed in the minimal server tutorial https://www.howtoforge.com/tutorial/debian-10-buster-minimal-server/
    If you find the Perfect Server Tutorial https://www.howtoforge.com/perfect-server-debian-10-buster-apache-bind-dovecot-ispconfig-3-1/ too confusing or cumbersome, there is autoinstall:
    https://www.howtoforge.com/ispconfig-autoinstall-debian-ubuntu/
     
  5. jclaude

    jclaude New Member

    Yes , I follow exactly the perfect server tutorial for debian. Finally, I decided not to spend time and decided to manage my home server using CLI.
    Thanks for yours answers, even if they dont solved my problem.
     
  6. ahrasis

    ahrasis Well-Known Member HowtoForge Supporter

    So your server is at home, behind router presumably, just like mine. Did you open / forward all the ports from your router to your server? Can you try accessing it from out your LAN?
     
  7. jclaude

    jclaude New Member

    I decided to make a last trial. I installed a fresh debian 10 version and follow point to point the "The Perfect server - Debian" tutorial. Except a little problem with certificates (because I didn't have an A record for my server), all worked fine and I could connect me to the web ui desde my client PC. I have now to read the manual for better knowledge of this app.
    Thanks a lot for your help.
    And how close this thread. I don't find how to do it.
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    There is no need to close the thread.
     
  9. ahrasis

    ahrasis Well-Known Member HowtoForge Supporter

    If you are using dynamic (public) ip, consider using CNAME instead of A record for your server, to get LE certs. There are several dynamic dynamic dns providers that you can use for free.
     

Share This Page