Ispconfig 3.1 in mirror doesn't write on servers again

Discussion in 'ISPConfig 3 Priority Support' started by gscaglia, Dec 1, 2016.

  1. gscaglia

    gscaglia Member HowtoForge Supporter

    Hi,
    I opened this post here (https://www.howtoforge.com/communit...nt-write-on-servers-solved.74773/#post-351768) 15 days ago and I thought I had solved the problem but now has come back.
    I do not know why but the number (2) in the red circle in the ISPConfig interface no longer disappears.
    Clicking on it displays the following message
    I've two servers on mirror cluster that have Debian 8.6 Jessy amd64 and ISPConfig 3.1.1p1.
    I've run /usr/local/ispconfig/server/server.sh in both servers without any error: the only message is "finished".

    These are the tests report:
    Server 1 master with Ispconfig interface

    Code:
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    IP-address(es) (as per ifconfig): ***.***.***.***, ***.***.***.***, ***.***.***.
    ***, ***.***.***.***, ***.***.***.***
    [INFO] ISPConfig is installed.
    
    ##### ISPCONFIG #####
    ISPConfig version is 3.1.1p1
    
    
    ##### VERSION CHECK #####
    
    [INFO] php (cli) version is 5.6.27-0+deb8u1
    [INFO] php-cgi (used for cgi php in default vhost!) is version 5.6.27-0+deb8u1
    
    ##### PORT CHECK #####
    
    
    ##### MAIL SERVER CHECK #####
    
    
    ##### RUNNING SERVER PROCESSES #####
    
    [INFO] I found the following web server(s):
            Apache 2 (PID 63581)
    [INFO] I found the following mail server(s):
            Postfix (PID 16597)
    [INFO] I found the following pop3 server(s):
            Dovecot (PID 715)
    [INFO] I found the following imap server(s):
            Unknown process (init) (PID 1)
    [INFO] I found the following ftp server(s):
            PureFTP (PID 1551)
    
    ##### LISTENING PORTS #####
    (only           ()
    Local           (Address)
    [anywhere]:22           (698/sshd)
    [anywhere]:25           (16597/master)
    [localhost]:953         (692/named)
    [localhost]:60000               (949/postgrey.pid)
    [localhost]:8705                (695/php-fpm.conf))
    [anywhere]:993          (1/init)
    [anywhere]:995          (715/dovecot)
    [localhost]:10024               (1389/amavisd-new)
    [localhost]:10025               (16597/master)
    [localhost]:10026               (1389/amavisd-new)
    [localhost]:10027               (16597/master)
    [anywhere]:587          (16597/master)
    [localhost]:11211               (699/memcached)
    [anywhere]:110          (715/dovecot)
    [anywhere]:143          (1/init)
    [anywhere]:465          (16597/master)
    [anywhere]:21           (1551/pure-ftpd)
    ***.***.***.***:53              (692/named)
    ***.***.***.***:53              (692/named)
    ***.***.***.***:53              (692/named)
    ***.***.***.***:53              (692/named)
    ***.***.***.***:53              (692/named)
    [localhost]:53          (692/named)
    *:*:*:*::*:22           (698/sshd)
    *:*:*:*::*:25           (16597/master)
    *:*:*:*::*:953          (692/named)
    *:*:*:*::*:443          (63581/apache2)
    *:*:*:*::*:993          (1/init)
    *:*:*:*::*:995          (715/dovecot)
    *:*:*:*::*:10024                (1389/amavisd-new)
    *:*:*:*::*:3306         (1197/mysqld)
    *:*:*:*::*:10026                (1389/amavisd-new)
    *:*:*:*::*:587          (16597/master)
    [localhost]10           (715/dovecot)
    [localhost]43           (1/init)
    *:*:*:*::*:8080         (63581/apache2)
    *:*:*:*::*:80           (63581/apache2)
    *:*:*:*::*:8081         (63581/apache2)
    *:*:*:*::*:465          (16597/master)
    *:*:*:*::*:21           (1551/pure-ftpd)
    *:*:*:*::*:53           (692/named)
    
    
    
    
    ##### IPTABLES #####
    Chain INPUT (policy DROP)
    target     prot opt source               destination
    fail2ban-postfix-sasl  tcp  --  [anywhere]/0            [anywhere]/0
    multiport dports 25
    fail2ban-dovecot-pop3imap  tcp  --  [anywhere]/0            [anywhere]/0
        multiport dports 110,995,143,993
    fail2ban-ssh  tcp  --  [anywhere]/0            [anywhere]/0            multiport
    dports 22
    DROP       tcp  --  ***.***.***.***         [anywhere]/0            tcp flags:0x
    17/0x02
    DROP       tcp  --  ***.***.***.***        [anywhere]/0            tcp flags:0x1
    7/0x02
    DROP       tcp  --  ***.***.***.***          [anywhere]/0            tcp flags:0
    x17/0x02
    DROP       tcp  --  ***.***.***.***         [anywhere]/0            tcp flags:0x
    17/0x02
    DROP       tcp  --  ***.***.***.***        [anywhere]/0            tcp flags:0x1
    7/0x02
    DROP       tcp  --  [anywhere]/0            ***.***.***.***/8
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            state RELATE
    D,ESTABLISHED
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0
    DROP       all  --  ***.***.***.***/4          [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    DROP       all  --  [anywhere]/0            [anywhere]/0
    
    Chain FORWARD (policy DROP)
    target     prot opt source               destination
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            state RELATE
    D,ESTABLISHED
    DROP       all  --  [anywhere]/0            [anywhere]/0
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    
    Chain INT_IN (0 references)
    target     prot opt source               destination
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0
    DROP       all  --  [anywhere]/0            [anywhere]/0
    
    Chain INT_OUT (0 references)
    target     prot opt source               destination
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0
    
    Chain PAROLE (16 references)
    target     prot opt source               destination
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0
    
    Chain PUB_IN (6 references)
    target     prot opt source               destination
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 3
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 0
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 11
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 8
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:20
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:21
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:22
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:25
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:53
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:80
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:110
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:143
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:443
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:587
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:993
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:995
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:3306
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:8080
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:8081
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:1000
    0
    ACCEPT     udp  --  [anywhere]/0            [anywhere]/0            udp dpt:53
    ACCEPT     udp  --  [anywhere]/0            [anywhere]/0            udp dpt:3306
    DROP       icmp --  [anywhere]/0            [anywhere]/0
    DROP       all  --  [anywhere]/0            [anywhere]/0
    
    Chain PUB_OUT (6 references)
    target     prot opt source               destination
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0
    
    Chain fail2ban-dovecot-pop3imap (1 references)
    target     prot opt source               destination
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with i
    cmp-port-unreachable
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    Chain fail2ban-postfix-sasl (1 references)
    target     prot opt source               destination
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    Chain fail2ban-pureftpd (0 references)
    target     prot opt source               destination
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    Chain fail2ban-ssh (1 references)
    target     prot opt source               destination
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with i
    cmp-port-unreachable
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
     
    Last edited: Dec 1, 2016
  2. gscaglia

    gscaglia Member HowtoForge Supporter

    Server 2 mirror
    Code:
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    IP-address(es) (as per ifconfig): ***.***.***.***, ***.***.***.***, ***.***.***.
    ***, ***.***.***.***, ***.***.***.***
    [INFO] ISPConfig is installed.
    
    ##### ISPCONFIG #####
    ISPConfig version is 3.1.1p1
    
    
    ##### VERSION CHECK #####
    
    [INFO] php (cli) version is 5.6.27-0+deb8u1
    [INFO] php-cgi (used for cgi php in default vhost!) is version 5.6.27-0+deb8u1
    
    ##### PORT CHECK #####
    
    [WARN] Port 8080 (ISPConfig) seems NOT to be listening
    
    ##### MAIL SERVER CHECK #####
    
    
    ##### RUNNING SERVER PROCESSES #####
    
    [INFO] I found the following web server(s):
            Apache 2 (PID 1606)
    [INFO] I found the following mail server(s):
            Unknown process (smtpd) (PID 15545)
    [INFO] I found the following pop3 server(s):
            Dovecot (PID 989)
    [INFO] I found the following imap server(s):
            Unknown process (init) (PID 1)
    [INFO] I found the following ftp server(s):
            PureFTP (PID 1772)
    
    ##### LISTENING PORTS #####
    (only           ()
    Local           (Address)
    [anywhere]:22           (960/sshd)
    [anywhere]:25           (15545/smtpd)
    [localhost]:953         (963/named)
    [localhost]:60000               (1287/postgrey.pid)
    [localhost]:8705                (958/php-fpm.conf))
    [anywhere]:993          (1/init)
    [anywhere]:995          (989/dovecot)
    [localhost]:10024               (1651/amavisd-new)
    [localhost]:10025               (31387/master)
    [localhost]:10026               (1651/amavisd-new)
    [localhost]:10027               (31387/master)
    [anywhere]:587          (31387/master)
    [localhost]:11211               (959/memcached)
    [anywhere]:110          (989/dovecot)
    [anywhere]:143          (1/init)
    [anywhere]:465          (31387/master)
    [anywhere]:21           (1772/pure-ftpd)
    ***.***.***.***:53              (963/named)
    ***.***.***.***:53              (963/named)
    ***.***.***.***:53              (963/named)
    ***.***.***.***:53              (963/named)
    ***.***.***.***:53              (963/named)
    [localhost]:53          (963/named)
    *:*:*:*::*:22           (960/sshd)
    *:*:*:*::*:25           (15545/smtpd)
    *:*:*:*::*:953          (963/named)
    *:*:*:*::*:443          (1606/apache2)
    *:*:*:*::*:993          (1/init)
    *:*:*:*::*:995          (989/dovecot)
    *:*:*:*::*:10024                (1651/amavisd-new)
    *:*:*:*::*:10026                (1651/amavisd-new)
    *:*:*:*::*:3306         (1489/mysqld)
    *:*:*:*::*:587          (31387/master)
    [localhost]10           (989/dovecot)
    [localhost]43           (1/init)
    *:*:*:*::*:80           (1606/apache2)
    *:*:*:*::*:465          (31387/master)
    *:*:*:*::*:8081         (1606/apache2)
    *:*:*:*::*:21           (1772/pure-ftpd)
    *:*:*:*::*:53           (963/named)
    
    
    
    
    ##### IPTABLES #####
    Chain INPUT (policy DROP)
    target     prot opt source               destination
    fail2ban-postfix-sasl  tcp  --  [anywhere]/0            [anywhere]/0
    multiport dports 25
    fail2ban-ssh  tcp  --  [anywhere]/0            [anywhere]/0            multiport
    dports 22
    DROP       tcp  --  ***.***.***.***         [anywhere]/0            tcp flags:0x17/0x02
    DROP       tcp  --  ***.***.***.***        [anywhere]/0            tcp flags:0x1
    7/0x02
    DROP       tcp  --  ***.***.***.***          [anywhere]/0            tcp flags:0
    x17/0x02
    DROP       tcp  --  ***.***.***.***         [anywhere]/0            tcp flags:0x
    17/0x02
    DROP       tcp  --  ***.***.***.***        [anywhere]/0            tcp flags:0x1
    7/0x02
    DROP       tcp  --  [anywhere]/0            ***.***.***.***/8
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            state RELATE
    D,ESTABLISHED
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0
    DROP       all  --  ***.***.***.***/4          [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    PUB_IN     all  --  [anywhere]/0            [anywhere]/0
    DROP       all  --  [anywhere]/0            [anywhere]/0
    
    Chain FORWARD (policy DROP)
    target     prot opt source               destination
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0            state RELATE
    D,ESTABLISHED
    DROP       all  --  [anywhere]/0            [anywhere]/0
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    PUB_OUT    all  --  [anywhere]/0            [anywhere]/0
    
    Chain INT_IN (0 references)
    target     prot opt source               destination
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0
    DROP       all  --  [anywhere]/0            [anywhere]/0
    
    Chain INT_OUT (0 references)
    target     prot opt source               destination
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0
    
    
    Chain PAROLE (16 references)
    target     prot opt source               destination
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0
    
    Chain PUB_IN (6 references)
    target     prot opt source               destination
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 3
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 0
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 11
    ACCEPT     icmp --  [anywhere]/0            [anywhere]/0            icmptype 8
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:20
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:21
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:22
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:25
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:53
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:80
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:110
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:143
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:443
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:587
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:993
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:995
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:3306
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:8080
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:8081
    PAROLE     tcp  --  [anywhere]/0            [anywhere]/0            tcp dpt:1000
    0
    ACCEPT     udp  --  [anywhere]/0            [anywhere]/0            udp dpt:53
    ACCEPT     udp  --  [anywhere]/0            [anywhere]/0            udp dpt:3306
    DROP       icmp --  [anywhere]/0            [anywhere]/0
    DROP       all  --  [anywhere]/0            [anywhere]/0
    
    Chain PUB_OUT (6 references)
    target     prot opt source               destination
    ACCEPT     all  --  [anywhere]/0            [anywhere]/0
    
    Chain fail2ban-dovecot-pop3imap (0 references)
    target     prot opt source               destination
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    Chain fail2ban-postfix-sasl (1 references)
    target     prot opt source               destination
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    Chain fail2ban-pureftpd (0 references)
    target     prot opt source               destination
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    Chain fail2ban-ssh (1 references)
    target     prot opt source               destination
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with i
    cmp-port-unreachable
    REJECT     all  --  ***.***.***.***        [anywhere]/0            reject-with i
    cmp-port-unreachable
    RETURN     all  --  [anywhere]/0            [anywhere]/0
    
    How may I fix it?
    Thanks a lot,
    Luca
     
  3. till

    till Super Moderator Staff Member ISPConfig Developer

    Please enable debug mode on both servers and then run /usr/local/ispconfig/server/server.sh and post the result.
     
  4. gscaglia

    gscaglia Member HowtoForge Supporter

    Hello Till,
    I had already run /usr/local/ispconfig/server/server.sh and I did it again now but the result is always the same: "finished."
    Thanks,
    Luca
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

    If you see just "Finished" then you probably missed to enable debugging.
     
  6. gscaglia

    gscaglia Member HowtoForge Supporter

    The debug mode described in http://www.faqforge.com/linux/debugging-ispconfig-3-server-actions-in-case-of-a-failure/ ("Login to the ISPConfig intterface and set the log level to Debug under System> System> Server Config ...") generates more errors "datalog_status_u_server".

    The outcome of /usr/local/ispconfig/server/server.sh on both servers, however, has changed in spite of the panel there is now the number 4 in the red circle ("debug_status_u_server: 4"), here it is:
    Otherwise in /usr/local/ispconfig/server/temp/ on both servers there is not the .ispconfig_lock file, any idea?

    Tanks a lot
     
    Last edited: Dec 3, 2016

Share This Page