Debian 5 Unable to acces Websites

Discussion in 'Installation/Configuration' started by ev0css, May 17, 2010.

  1. ev0css

    ev0css New Member

    Hi I jsut finish to install a debian server via the perfect install.

    Now my mail work internaly and I can send outside too but i can't access any website (from domain name) (I can acces main website from IP) and can't send e-mail from the outside just wondering if someone could help.

    Here is my postfix

    HTML:
    alias_database = hash:/etc/aliases
    alias_maps = hash:/etc/aliases
    append_dot_mydomain = no
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    config_directory = /etc/postfix
    content_filter = amavis:[127.0.0.1]:10024
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = /usr/share/doc/postfix/html
    inet_interfaces = all
    mailbox_command = procmail -a "$EXTENSION"
    mailbox_size_limit = 0
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = mercure.com-tec.ca, localhost, localhost.localdomain
    myhostname = mercure.com-tec.ca
    mynetworks = 127.0.0.0/8
    myorigin = /etc/mailname
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    readme_directory = /usr/share/doc/postfix
    receive_override_options = no_address_mappings
    recipient_delimiter = +
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relayhost =
    smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
    smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_security_level = may
    smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
    smtpd_use_tls = yes
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_transport = maildrop
    virtual_uid_maps = static:5000
    
    ISP config DNS :

    [​IMG]
    [​IMG]

    Thank you for your replies!
     
    Last edited: May 17, 2010
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    1) Select the correct (internal) IP address in the website settings instead of *. If the IP is not listed, add it under System > server IP.
    2) Forward port 80 and 443 from your router to your server.
    3) Add DNA A-Records for your domain name and subdomains like www that point to the external IP of the router (not the internal IP!)
     
  3. ev0css

    ev0css New Member

    I did what you said the problem is that i'm configured to an external ip directly I use a Public IP splitter so should I put a DNA A recordto the gateway?
     
  4. Sinchan

    Sinchan New Member

    miss a dots after NS

    i think you miss adding dot after nameserver ( MX, NS)
    please see my attachment below
     

    Attached Files:

    • ns1.png
      ns1.png
      File size:
      33.6 KB
      Views:
      130
  5. ev0css

    ev0css New Member

    I tried the adding dots and its not working again...

    tell me if you need any config files...
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    You have to wait 24 - 48 hours until the dns changes get propagated to all caching dns servers.
     
  7. ev0css

    ev0css New Member

    ok but I think my problem is inside because I have anther server that the domain com-tec.ca is registered on so maybe that mydomain.com-tec.ca will never be seen?
     
  8. Sinchan

    Sinchan New Member

    your problem is not in your mail/postfix configuration.
    i'd try to ping and dig your main domain (com-tec.ca) and its resolve correctly, but in your mercure machine still didnt resolve and time out.
    You can wait the propagation like till's said above if your dns configuration is correct.
    Just corious, do you had point your mercure in your domain manager correctly in futurcom.ca ?
    from whois answer : your domain com-tec.ca is managed in futurcom.ca (cmiiw)
    --- whois ---
    $ whois com-t*c.ca
    Domain name: com-t*c.ca
    Name servers:
    ns2.futurcom.ca ***.***.***.141
    ns1.futurcom.ca ***.***.***.140
     
    Last edited: May 19, 2010
  9. ev0css

    ev0css New Member

    Yes It is managed by futurcom.

    No it is not pointed but it was (for another server mounted in Fedora 12) I just deleted it and mount my debian server instead.

    its because the futurcom.ca will be removed to be replace by this one so thats another reason my mercure is not pointed.
     
    Last edited: May 19, 2010

Share This Page