Ispconfig 3.0.5.4 second dns server ubuntu15.10 2016

Discussion in 'Installation/Configuration' started by zustudios, Sep 24, 2016.

  1. zustudios

    zustudios Member

  2. florian030

    florian030 ISPConfig Developer ISPConfig Developer

    Did you create a mysql-root-user on the 1st server that is allowed to connect from the 2nd server? Is mysql listening to the interface or did you bind mysql to localhost? Is port 3306 open in the firewall?
     
  3. zustudios

    zustudios Member

    Yes ,there is no firewall rules all ports are open. I tried on both my live server and my home server with the same results.
     
  4. florian030

    florian030 ISPConfig Developer ISPConfig Developer

    Can you connect to mysql as root from server2 to server1?
    mysql -u root -h server1 -p
     
  5. zustudios

    zustudios Member

    root@server2:~# mysql -u root -h server1 -p

    Enter password:

    ERROR 2005 (HY000): Unknown MySQL server host 'server1' (-2)
     
  6. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    'server1' is an example, you need to replace that with the actual hostname of your first server.
     
  7. zustudios

    zustudios Member

    server1.mydomain.com and server2.mydomain.com are the names of my first and second servers.
     
  8. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    Make sure your /etc/hosts files have entries like:
    Code:
    xxx.yyy.zzz.111  server1.mydomain.com server1
    xxx.yyy.zzz.222  server2.mydomain.com server2
     
  9. zustudios

    zustudios Member

    I do this on both servers correct?
     
  10. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    Yes.
     
  11. zustudios

    zustudios Member

    I followed the tutorial exact with ubuntu 14.04 and I still get failed to connect.
     
  12. Jesse Norell

    Jesse Norell ISPConfig Developer Staff Member ISPConfig Developer

    Hey, that's progress. :) You can now resolve an ip address for the hostname. You said there is no firewall so the next thing to check is what @florian030 asked above:
     
  13. zustudios

    zustudios Member

  14. zustudios

    zustudios Member

    ok I managed to get the second server added(used mysql from: https://www.howtoforge.com/perfect-...2-php-mysql-pureftpd-bind-dovecot-ispconfig-3 ). with ubuntu 14.04 and ispconfig 3.1 added billing for 3.1. I added a site. I got the welcome to tour website page. I uploaded wordpress, renamed index.html. Now I have an error. Thinking it may be a simple one.
    server1
    ##### SERVER #####

    IP-address (as per hostname): ***.***.***.***

    IP-address(es) (as per ifconfig): ***.***.***.***

    [WARN] ip addresses from hostname differ from ifconfig output. Please check your

    ip settings.

    [INFO] ISPConfig is installed.


    ##### ISPCONFIG #####

    ISPConfig version is 3.1



    ##### VERSION CHECK #####


    [INFO] php (cli) version is 5.5.9-1ubuntu4.19


    ##### PORT CHECK #####



    ##### MAIL SERVER CHECK #####



    ##### RUNNING SERVER PROCESSES #####


    [INFO] I found the following web server(s):

    Apache 2 (PID 6611)

    [INFO] I found the following mail server(s):

    [INFO] I found the following pop3 server(s):

    Dovecot (PID 1097)

    [INFO] I found the following imap server(s):

    Dovecot (PID 1097)

    [INFO] I found the following ftp server(s):

    PureFTP (PID 2446)


    ##### LISTENING PORTS #####

    (only()

    Local(Address)

    [anywhere]:995(1097/dovecot)

    [localhost]:10024(1736/amavisd-new)

    [localhost]:10025(2430/master)

    [localhost]:10026(1736/amavisd-new)

    [anywhere]:3306(1181/mysqld)

    [localhost]:10027(2430/master)

    [anywhere]:587(2430/master)

    [localhost]:11211(2319/memcached)

    [anywhere]:110(1097/dovecot)

    [anywhere]:143(1097/dovecot)

    [anywhere]:465(2430/master)

    [anywhere]:21(2446/pure-ftpd)

    ***.***.***.***:53(1182/named)

    [localhost]:53(1182/named)

    [anywhere]:22(1095/sshd)

    [localhost]:631(493/cupsd)

    [anywhere]:25(2430/master)

    [localhost]:953(1182/named)

    [anywhere]:993(1097/dovecot)

    *:*:*:*::*:995(1097/dovecot)

    *:*:*:*::*:587(2430/master)

    [localhost]10(1097/dovecot)

    *:*:*:*::*:9999(1306/java)

    [localhost]935(1306/java)

    [localhost]43(1097/dovecot)

    *:*:*:*::*:8080(6611/apache2)

    *:*:*:*::*:80(6611/apache2)

    *:*:*:*::*:8081(6611/apache2)

    *:*:*:*::*:465(2430/master)

    *:*:*:*::*:21(2446/pure-ftpd)

    *:*:*:*::*:53(1182/named)

    *:*:*:*::*:22(1095/sshd)

    *:*:*:*::*:5080(1306/java)

    *:*:*:*::*:25(2430/master)

    *:*:*:*::*:953(1182/named)

    *:*:*:*::*:443(6611/apache2)

    *:*:*:*::*:993(1097/dovecot)


    ##### IPTABLES #####

    Chain INPUT (policy ACCEPT)

    target prot opt source destination

    server2


    ##### SERVER #####

    IP-address (as per hostname): ***.***.***.***

    IP-address(es) (as per ifconfig): ***.***.***.***

    [INFO] ISPConfig is installed.


    ##### ISPCONFIG #####

    ISPConfig version is 3.1



    ##### VERSION CHECK #####


    [INFO] php (cli) version is 5.5.9-1ubuntu4.19


    ##### PORT CHECK #####


    [WARN] Port 8080 (ISPConfig) seems NOT to be listening

    [WARN] Port 80 (Webserver) seems NOT to be listening

    [WARN] Port 443 (Webserver SSL) seems NOT to be listening

    [WARN] Port 143 (IMAP server) seems NOT to be listening

    [WARN] Port 993 (IMAP server SSL) seems NOT to be listening

    [WARN] Port 110 (POP3 server) seems NOT to be listening

    [WARN] Port 995 (POP3 server SSL) seems NOT to be listening

    [WARN] Port 25 (SMTP server) seems NOT to be listening

    [WARN] Port 465 (SMTP server SSL) seems NOT to be listening

    [WARN] Port 21 (FTP server) seems NOT to be listening

    [WARN] Port 25 (SMTP server) seems NOT to be listening


    ##### MAIL SERVER CHECK #####


    [WARN] I found no "smtp" entry in your postfix master.cf

    [WARN] I found no "submission" entry in your postfix master.cf

    [INFO] this is not critical, but if you want to offer port 587 for smtp connections you have to enable

    this.

    [WARN] I found no "smtps" entry in your postfix master.cf

    [INFO] this is not critical, but if you want to offer SSL for smtp (not TLS) connections you have to en

    able this.


    ##### RUNNING SERVER PROCESSES #####


    [WARN] I could not determine which web server is running.

    [WARN] I could not determine which mail server is running.

    [WARN] I could not determine which pop3 server is running.

    [WARN] I could not determine which imap server is running.

    [WARN] I could not determine which ftp server is running.


    ##### LISTENING PORTS #####

    (only()

    Local(Address)

    ***.***.***.***:53(1179/named)

    [localhost]:53(1179/named)

    [anywhere]:22(1116/sshd)

    [localhost]:631(570/cupsd)

    [localhost]:953(1179/named)

    [localhost]:3306(1192/mysqld)

    *:*:*:*::*:9999(1369/java)

    [localhost]935(1369/java)

    *:*:*:*::*:8081(1369/java)

    *:*:*:*::*:53(1179/named)

    *:*:*:*::*:22(1116/sshd)

    *:*:*:*::*:5080(1369/java)

    *:*:*:*::*:953(1179/named)





    ##### IPTABLES #####

    Chain INPUT (policy ACCEPT)

    target prot opt source destination


    Chain FORWARD (policy ACCEPT)

    target prot opt source destination


    Chain OUTPUT (policy ACCEPT)

    target prot opt source destination
     
    Last edited: Sep 29, 2016
  15. till

    till Super Moderator Staff Member ISPConfig Developer

    Take a look at the /etc/postfix/master.cf. I guess you missed to remove the # in front of the smtps and the submission line. Then restart postfix.
     
  16. zustudios

    zustudios Member

    I removed them here : [... ] and still have the error.

    smtp inet n - - - - smtpd

    #smtp inet n - - - 1 postscreen

    #smtpd pass - - - - - smtpd

    #dnsblog unix - - - - 0 dnsblog

    #tlsproxy unix - - - - 0 tlsproxy

    [submission ] inet n - - - - smtpd

    -o syslog_name=postfix/submission

    -o smtpd_tls_security_level=encrypt

    -o smtpd_sasl_auth_enable=yes

    -o smtpd_client_restrictions=permit_sasl_authenticated,reject

    # -o smtpd_reject_unlisted_recipient=no

    # -o smtpd_client_restrictions=$mua_client_restrictions

    # -o smtpd_helo_restrictions=$mua_helo_restrictions

    # -o smtpd_sender_restrictions=$mua_sender_restrictions

    # -o smtpd_recipient_restrictions=

    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject

    # -o milter_macro_daemon_name=ORIGINATING

    [smtps] inet n - - - - smtpd

    -o syslog_name=postfix/smtps

    -o smtpd_tls_wrappermode=yes

    -o smtpd_sasl_auth_enable=yes

    -o smtpd_client_restrictions=permit_sasl_authenticated,reject

    # -o smtpd_reject_unlisted_recipient=no

    # -o smtpd_client_restrictions=$mua_client_restrictions

    # -o smtpd_helo_restrictions=$mua_helo_restrictions

    # -o smtpd_sender_restrictions=$mua_sender_restrictions

    # -o smtpd_recipient_restrictions=

    # -o smtpd_relay_restrictions=permit_sasl_authenticated,reject

    # -o milter_macro_daemon_name=ORIGINATING
     
  17. till

    till Super Moderator Staff Member ISPConfig Developer

    Why did you add [ ] in the lines? It's just:

    submission inet n - - - - smtpd

    and

    smtps inet n - - - - smtpd
     
  18. zustudios

    zustudios Member

    [] are not in the file it's to show you where I removed the #
     
  19. till

    till Super Moderator Staff Member ISPConfig Developer

    Then check the mail.log file again to see which new error you are getting now when you send an email.
     
  20. zustudios

    zustudios Member

    The mail is sending and receiving just fine.
    Were do I get the mail.log from the ispconfig gui or what it the path?


    Sep 30 11:15:06 server1 postfix/anvil[28971]: statistics: max connection count 1 for (smtp:81.114.251.53) at Sep 30 11:09:44
    Sep 30 11:15:06 server1 postfix/anvil[28971]: statistics: max message rate 1/60s for (smtp:198.2.138.134) at Sep 30 11:11:46
    Sep 30 11:15:06 server1 postfix/anvil[28971]: statistics: max cache size 2 at Sep 30 11:11:46
    Sep 30 11:18:40 server1 postfix/smtpd[3453]: warning: database /var/lib/mailman/data/virtual-mailman.db is older than source file /var/lib/mailman/data/virtual-mailman
    Sep 30 11:18:42 server1 postfix/smtpd[3453]: warning: hostname 089-101-233030.ntlworld.ie does not resolve to address 89.101.233.30: Temporary failure in name resolution
    Sep 30 11:18:42 server1 postfix/smtpd[3453]: connect from unknown[89.101.233.30]
    Sep 30 11:18:45 server1 postfix/smtpd[3453]: warning: unknown[89.101.233.30]: SASL LOGIN authentication failed: UGFzc3dvcmQ6
    Sep 30 11:18:45 server1 postfix/smtpd[3453]: disconnect from unknown[89.101.233.30]
     
    Last edited: Sep 30, 2016

Share This Page