DNS: Local / Registar ?... Step by Step Help needed !!!

Discussion in 'ISPConfig 3 Priority Support' started by Adrien, Aug 17, 2017.

  1. Adrien

    Adrien Member

    Hi,
    I guess it might be a simple modification but I am lost here and need clarification on how to configure my DNS...
    I bought a domain name on OVH
    I installed IPSConfig (I think properly following the guide given) on Ubuntu 16.04 on a public cloud provided by OVH too.

    I have some issue with the DNS, especially for email (as I guess for the website, OVH is taking care of redirection)

    I can send an email to myself from roundcube console, it works

    I have run the test and here are the results:
    Code:
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    IP-address(es) (as per ifconfig): ***.***.***.***
    [WARN] ip addresses from hostname differ from ifconfig output. Please check your ip settings.
    [INFO] ISPConfig is installed.
    [WARN] /usr/local/ispconfig/server/lib/config.inc.php is missing.
    
    ##### VERSION CHECK #####
    
    [INFO] php (cli) version is 7.0.22-0ubuntu***.***.***.***
    
    ##### PORT CHECK #####
    
    [WARN] Port 465 (SMTP server SSL) seems NOT to be listening
    
    ##### MAIL SERVER CHECK #####
    
    [WARN] I found no "submission" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer port 587 for smtp connections you have to enable this.
    [WARN] I found no "smtps" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer SSL for smtp (not TLS) connections you have to enable this.
    
    ##### RUNNING SERVER PROCESSES #####
    
    [WARN] I could not determine which web server is running.
    [WARN] I could not determine which mail server is running.
    [WARN] I could not determine which pop3 server is running.
    [WARN] I could not determine which imap server is running.
    [WARN] I could not determine which ftp server is running.
    If I run the command hostname alone, I have the results: serveur-1 (I am bit confused here)

    Could you please help. thanks in advance
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    Please post a screenshot of the DNS record that (both tabs) that you added in ISPConfig.
     
  3. Adrien

    Adrien Member

    Hi, Thanks a lot
    upload_2017-8-18_10-53-23.png
    I have also activate and
    Active Sign zone (DNSSEC)

    upload_2017-8-18_10-54-32.png
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    When the NS records of a zone are pointing to a subdomain of the same zone, then this subdomain has to exist as A-Record as well. So you will have to add two A-Records. Personally, I would rename the NS records as well:

    1) ensure that you have haveged installed and that it is started:

    sudo apt-get install haveged
    sudo service haveged start

    2) Change 'ns2.amiel.cdbr.ovh.' to 'ns2.cdbr.ovh.' and do the same with the ns1 record. You have to make this change on the first tab and you have to change the two NS records.
    3) Then add two A-Records, one for 'ns1' and one for 'ns2', both pointing to the IP address of your server.

    Then wait 2 minutes and test the dns zone with the following command on the shell of your server:

    dig @localhost cdbr.ovh
     
  5. Adrien

    Adrien Member

    Thanks a lot but it does not seems to be working. maybe I should wait longer
    what shall I have on OVH (registar) side?
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    Maybe we should go a bit back, why do you want to run your own DNS server instead of using the one from OVH which is currently used for the domain? Running your own DNS server is not necessary to use other services like web and mail and DNS is an advanced topic, so I won't recommend running your own server when you start with hosting.

    Currently, the DNS servers of your domain are ns19.ovh.net and dns19.ovh.net, so DNS is hosted at OVH and not your server. If you don't have a really good reason, I won't change that if I were you when OVH provides DNS for you already.
     
  7. Adrien

    Adrien Member

    All right, so you mean I do not touch the DNS tab on IPSConfig. I manage the DNS from OVH Console.

    So I deleted DNS data in ISPConfig.
    On OVH, I pointed domain and subdomain to my IP server... did not work
    Also add 2 MX entry to subdomain... did not work.

    However, I am able to send email to myself (it works from roundcube console but also from Thunderbird (subsomain written as server)

    I am really sorry, really new at this. If you know a good tutorial for it, I can have a look
     
  8. till

    till Super Moderator Staff Member ISPConfig Developer

    Yes.

    According to intodns.com, the dns setup works fine for your domain at OVH and I'm able to resolve your IP address for the domain and www subdomain trough the OVH nameservers.

    So what exactly is not working? And be aware that changes in DNS might take 24 hours, so you can not add e.g. a subdomain in DNS and test it a minute later, you have to wait until the DNS changes have propagated to the caching nameservers.
     
  9. Adrien

    Adrien Member

    Hi,
    I waited 24 hours, tried some new records but it is still not working. I am wandering if the confusion is not coming from /etc/hostname, /etc/hosts, /etc/mailname and /etc/postfix/main.cf

    for hosts, how shall it be written? with remote ip or localhost?

    Thanks
     
  10. till

    till Super Moderator Staff Member ISPConfig Developer

    You still did not explain what exactly is not working and I can't help you if you don't describe the exact issue that you have :)

    1) Which subdomain did you add that is not working?
    2) Which exact error do you get?
     
  11. Adrien

    Adrien Member

    Here is gmail returning message:
     
  12. till

    till Super Moderator Staff Member ISPConfig Developer

    Ok, but that's an email issue and you said you have a DNS problem with a new subdomain that you added. So there is no DNS problem, just your email from gmail does not arrive?

    Regarding mail problem, please post the content of the /etc/postfix/master.cf file of your server.
     
  13. Adrien

    Adrien Member

    sorry, just continuing on the same thread; i can create a new one
    here is the content of the master.cf
    Code:
    #
    # Postfix master process configuration file.  For details on the format
    # of the file, see the master(5) manual page (command: "man 5 master" or
    # on-line: http://www.postfix.org/master.5.html).
    #
    # Do not forget to execute "postfix reload" after editing this file.
    #
    # ==========================================================================
    # service type  private unpriv  chroot  wakeup  maxproc command + args
    #               (yes)   (yes)   (no)    (never) (100)
    # ==========================================================================
    smtp      inet  n       -       y       -       -       smtpd
    #smtp      inet  n       -       y       -       1       postscreen
    #smtpd     pass  -       -       y       -       -       smtpd
    #dnsblog   unix  -       -       y       -       0       dnsblog
    #tlsproxy  unix  -       -       y       -       0       tlsproxy
    #submission inet n       -       y       -       -       smtpd
      -o syslog_name=postfix/submission
      -o smtpd_tls_security_level=encrypt
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #smtps     inet  n       -       y       -       -       smtpd
      -o syslog_name=postfix/smtps
      -o smtpd_tls_wrappermode=yes
      -o smtpd_sasl_auth_enable=yes
      -o smtpd_client_restrictions=permit_sasl_authenticated,reject
    #  -o smtpd_reject_unlisted_recipient=no
    #  -o smtpd_client_restrictions=$mua_client_restrictions
    #  -o smtpd_helo_restrictions=$mua_helo_restrictions
    #  -o smtpd_sender_restrictions=$mua_sender_restrictions
    #  -o smtpd_recipient_restrictions=
    #  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
    #  -o milter_macro_daemon_name=ORIGINATING
    #628       inet  n       -       y       -       -       qmqpd
    pickup    unix  n       -       y       60      1       pickup
    cleanup   unix  n       -       y       -       0       cleanup
    qmgr      unix  n       -       n       300     1       qmgr
    #qmgr     unix  n       -       n       300     1       oqmgr
    tlsmgr    unix  -       -       y       1000?   1       tlsmgr
    rewrite   unix  -       -       y       -       -       trivial-rewrite
    bounce    unix  -       -       y       -       0       bounce
    defer     unix  -       -       y       -       0       bounce
    trace     unix  -       -       y       -       0       bounce
    verify    unix  -       -       y       -       1       verify
    flush     unix  n       -       y       1000?   0       flush
    proxymap  unix  -       -       n       -       -       proxymap
    proxywrite unix -       -       n       -       1       proxymap
    smtp      unix  -       -       y       -       -       smtp
    relay     unix  -       -       y       -       -       smtp
    #       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
    showq     unix  n       -       y       -       -       showq
    error     unix  -       -       y       -       -       error
    retry     unix  -       -       y       -       -       error
    discard   unix  -       -       y       -       -       discard
    local     unix  -       n       n       -       -       local
    virtual   unix  -       n       n       -       -       virtual
    lmtp      unix  -       -       y       -       -       lmtp
    anvil     unix  -       -       y       -       1       anvil
    scache    unix  -       -       y       -       1       scache
    #
    # ====================================================================
    # Interfaces to non-Postfix software. Be sure to examine the manual
    # pages of the non-Postfix software to find out what options it wants.
    #
    # Many of the following services use the Postfix pipe(8) delivery
    # agent.  See the pipe(8) man page for information about ${recipient}
    # and other message envelope options.
    # ====================================================================
    #
    # maildrop. See the Postfix MAILDROP_README file for details.
    # Also specify in main.cf: maildrop_destination_recipient_limit=1
    #
    maildrop  unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail argv=/usr/bin/maildrop -d vmail ${extension} ${recipient} ${user} ${nexthop} ${sender}
    #
    # ====================================================================
    #
    # Recent Cyrus versions can use the existing "lmtp" master.cf entry.
    #
    # Specify in cyrus.conf:
    #   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
    #
    # Specify in main.cf one or more of the following:
    #  mailbox_transport = lmtp:inet:localhost
    #  virtual_transport = lmtp:inet:localhost
    #
    # ====================================================================
    #
    # Cyrus 2.1.5 (Amos Gouaux)
    # Also specify in main.cf: cyrus_destination_recipient_limit=1
    #
    #cyrus     unix  -       n       n       -       -       pipe
    #  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
    #
    # ====================================================================
    # Old example of delivery via Cyrus.
    #
    #old-cyrus unix  -       n       n       -       -       pipe
    #  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
    #
    # ====================================================================
    #
    # See the Postfix UUCP_README file for configuration details.
    #
    uucp      unix  -       n       n       -       -       pipe
      flags=Fqhu user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
    #
    # Other external delivery methods.
    #
    ifmail    unix  -       n       n       -       -       pipe
      flags=F user=ftn argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
    bsmtp     unix  -       n       n       -       -       pipe
      flags=Fq. user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
    scalemail-backend unix    -    n    n    -    2    pipe
      flags=R user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop} ${user} ${extension}
    mailman   unix  -       n       n       -       -       pipe
      flags=FR user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py
      ${nexthop} ${user}
    
    dovecot   unix  -       n       n       -       -       pipe
      flags=DRhu user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${nexthop}
    
    
    
    amavis     unix  -       -       y       -       2       smtp
        -o smtp_data_done_timeout=1200
        -o smtp_send_xforward_command=yes
        -o smtp_bind_address=
    127.0.0.1:10025 inet n - n - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtp_send_xforward_command=yes
            -o disable_dns_lookups=yes
    
    
    127.0.0.1:10027 inet n - n - - smtpd
            -o content_filter=
            -o local_recipient_maps=
            -o relay_recipient_maps=
            -o smtpd_restriction_classes=
            -o smtpd_client_restrictions=
            -o smtpd_helo_restrictions=
            -o smtpd_sender_restrictions=
            -o smtpd_recipient_restrictions=permit_mynetworks,reject
            -o mynetworks=127.0.0.0/8
            -o strict_rfc821_envelopes=yes
            -o receive_override_options=no_unknown_recipient_checks,no_header_body_checks
            -o smtp_send_xforward_command=yes
            -o milter_default_action=accept
            -o milter_macro_daemon_name=ORIGINATING
            -o disable_dns_lookups=yes
    
    
    
     
  14. till

    till Super Moderator Staff Member ISPConfig Developer

    You missed removing the # in front of the submission and smtps line. Remove the two # and restart postfix.

    That's not nescessary.
     
  15. Adrien

    Adrien Member

    Ooops! Great. It works...
    It was not red in the tuto, hence, I missed it...
    thanks a lot
     

Share This Page