No-ip configuration

Discussion in 'Installation/Configuration' started by alex916, Dec 9, 2005.

  1. alex916

    alex916 New Member

    Hi, i have a problem but in 2 days i solved nothing.
    I have adsl with dynamic ip so i configure no-ip service with domain:
    abc.no-ip.org
    It's works fine and i can connect my server.
    Now i want to create a site but in ISPconfig what i have to input in "hostname" and in "domain" .
    This because if i configure this:
    hostname = abc
    domain = no-ip.org
    user email will be [email protected] and it's wrong.
    But if i set:
    hostname = [nothing]
    domain = abc.no-ip.org
    isp-config set "hostname" with www
    Well, i'm learning linux and isp service by myself so have patience.

    Another thinks, the italian tradution isn't complete like the help page and some windows error; where arethe files that i can change?

    Thanks a lot

    Alex
     
  2. falko

    falko Super Moderator ISPConfig Developer

    Set hostname to abc and domain to no-ip.org. Then users will have email addresses like <user>@abc.no-ip.org and <user>@no-ip.org. If you don't want the latter, go to the Co-domains tab; you'll see a Co-Domain "no-ip.org" there (with no hostname). Simply delete it, and your users will only have to email address <user>@abc.no-ip.org.

    The language files are in various locations:
    /home/admispconfig/ispconfig/lib/lang,
    /home/admispconfig/ispconfig/lib/help,
    and in each folder in /home/admispconfig/ispconfig/web there's also a lib/lang folder.
     
  3. alex916

    alex916 New Member

    Thanks Falko for a so speed up reply :)
    I tried what you said.
    I input:
    Hostname abc
    domain no-ip.org

    i delete codomain no-ip.org
    but when i gone to add user mail, the domain email that the tab display is always no-ip.org
    Isn't it a problem?
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Thats not a problem. ISPConfig adds the email address automatically as [email protected]
     
  5. alex916

    alex916 New Member

    Thanks Till, it's work perfect.
    The last think, i can't send mail from external using outlook.
    The error is:
    Protocol: SMTP, Port: 25, (SSL): Socket error: 10051, Error number: 0x800CCC0E.

    Also with telnet i can't connect.

    log say:

    Dec 9 12:32:03 debian imapd-ssl: Connection, ip=[::ffff:83.184.248.178]
    Dec 9 12:32:05 debian imapd-ssl: LOGIN, user=web2.prova, ip=[::ffff:83.184.248.178], protocol=IMAP
    Dec 9 12:32:39 debian imapd-ssl: Unexpected SSL connection shutdown.
    Dec 9 12:32:39 debian imapd-ssl: DISCONNECTED, user=web2.prova, ip=[::ffff:83.184.248.178], headers=0, body=824, time=34, starttls=1


    The ISPconfig server is under i firewall but all port are forwarded to the server.

    debian:~# netstat -tap
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
    tcp 0 0 localhost.localdo:mysql *:* LISTEN 27534/mysqld
    tcp 0 0 *:10000 *:* LISTEN 8638/perl
    tcp 0 0 *:81 *:* LISTEN 30648/ispconfig_htt
    tcp 0 0 debian.mixe.it:domain *:* LISTEN 19281/named
    tcp 0 0 localhost.locald:domain *:* LISTEN 19281/named
    tcp 0 0 *:ftp *:* LISTEN 5512/proftpd: (acce
    tcp 0 0 *:smtp *:* LISTEN 22102/master
    tcp 0 0 localhost.localdoma:953 *:* LISTEN 19281/named
    tcp 0 0 debian.mixe.it:81 d83-184-248-178.cu:1723 ESTABLISHED22610/ispconfig_htt
    tcp6 0 0 *:imaps *:* LISTEN 1591/couriertcpd
    tcp6 0 0 *:pop3s *:* LISTEN 1612/couriertcpd
    tcp6 0 0 *:pop3 *:* LISTEN 1599/couriertcpd
    tcp6 0 0 *:imap2 *:* LISTEN 1578/couriertcpd
    tcp6 0 0 *:www *:* LISTEN 30686/apache2
    tcp6 0 0 *:ssh *:* LISTEN 1830/sshd
    tcp6 0 0 *:smtp *:* LISTEN 22102/master
    tcp6 0 0 ip6-localhost:953 *:* LISTEN 19281/named
    tcp6 0 0 *:https *:* LISTEN 30686/apache2
    tcp6 0 2320 ::ffff:10.0.0.2:ssh d83-184-248-178.cu:1523 ESTABLISHED21758/1


    debian:~# ps ax
    PID TTY STAT TIME COMMAND
    1 ? S 0:01 init [2]
    2 ? SN 0:00 [ksoftirqd/0]
    3 ? S< 0:02 [events/0]
    4 ? S< 0:00 [khelper]
    5 ? S< 0:00 [kacpid]
    39 ? S< 0:00 [kblockd/0]
    49 ? S 0:00 [pdflush]
    50 ? S 0:00 [pdflush]
    52 ? S< 0:00 [aio/0]
    51 ? S 0:00 [kswapd0]
    194 ? S 0:00 [kseriod]
    214 ? S< 0:00 [ata/0]
    215 ? S 0:00 [scsi_eh_0]
    216 ? S 0:00 [scsi_eh_1]
    219 ? S 0:00 [scsi_eh_2]
    220 ? S 0:00 [scsi_eh_3]
    228 ? S 0:00 [khubd]
    312 ? S 0:01 [kjournald]
    1006 ? S 0:00 [pciehpd_event]
    1026 ? S 0:00 [shpchpd_event]
    1529 ? Ss 0:00 /sbin/syslogd -a /var/lib/named/dev/log
    1532 ? Ss 0:00 /sbin/klogd
    1556 ? S 0:00 /usr/sbin/courierlogger -pid=/var/run/courier/authdaemon/pid -start /usr/lib/courier/auth
    1557 ? S 0:00 /usr/lib/courier/authlib/authdaemond.plain
    1564 ? S 0:00 /usr/lib/courier/authlib/authdaemond.plain
    1565 ? S 0:00 /usr/lib/courier/authlib/authdaemond.plain
    1566 ? S 0:00 /usr/lib/courier/authlib/authdaemond.plain
    1567 ? S 0:00 /usr/lib/courier/authlib/authdaemond.plain
    1568 ? S 0:00 /usr/lib/courier/authlib/authdaemond.plain
    1578 ? S 0:00 /usr/sbin/couriertcpd -address=0 -stderrlogger=/usr/sbin/courierlogger -maxprocs=40 -maxp
    1588 ? S 0:00 /usr/sbin/courierlogger imaplogin
    1591 ? S 0:00 /usr/sbin/couriertcpd -address=0 -stderrlogger=/usr/sbin/courierlogger -stderrloggername=
    1593 ? S 0:00 /usr/sbin/courierlogger imapd-ssl
    1599 ? S 0:00 /usr/sbin/couriertcpd -pid=/var/run/courier/pop3d.pid -stderrlogger=/usr/sbin/courierlogg
    1601 ? S 0:00 /usr/sbin/courierlogger courierpop3login
    1612 ? S 0:00 /usr/sbin/couriertcpd -pid=/var/run/courier/pop3d-ssl.pid -stderrlogger=/usr/sbin/courier
    1614 ? S 0:00 /usr/sbin/courierlogger pop3d-ssl
    1621 ? Ss 0:00 /usr/sbin/inetd
    1820 ? Ss 0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -a pam
    1821 ? S 0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -a pam
    1822 ? S 0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -a pam
    1824 ? S 0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -a pam
    1825 ? S 0:00 /usr/sbin/saslauthd -m /var/spool/postfix/var/run/saslauthd -a pam
    1830 ? Ss 0:00 /usr/sbin/sshd
    1843 ? Ss 0:00 /usr/sbin/atd
    2045 tty1 Ss+ 0:00 /sbin/getty 38400 tty1
    2046 tty2 Ss+ 0:00 /sbin/getty 38400 tty2
    2047 tty3 Ss+ 0:00 /sbin/getty 38400 tty3
    2048 tty4 Ss+ 0:00 /sbin/getty 38400 tty4
    2049 tty5 Ss+ 0:00 /sbin/getty 38400 tty5
    2050 tty6 Ss+ 0:00 /sbin/getty 38400 tty6
    29377 ? Ss 0:00 /usr/sbin/cron
    1422 ? Ss 0:00 /usr/sbin/cron
    8638 ? Ss 0:00 /usr/bin/perl /usr/share/webmin/miniserv.pl /etc/webmin/miniserv.conf
    13257 ? Ss 0:00 /usr/bin/no-ip
    23561 ? Ss 0:00 /usr/sbin/cron
    27497 ? S 0:00 /bin/sh /usr/bin/mysqld_safe
    27533 ? S 0:00 /bin/sh /usr/bin/mysqld_safe
    27534 ? S 0:00 /usr/sbin/mysqld --basedir=/usr --datadir=/var/lib/mysql --user=mysql --pid-file=/var/run
    27535 ? S 0:00 logger -p daemon.err -t mysqld_safe -i -t mysqld
    27827 ? Ss 0:00 /usr/sbin/cron
    30648 ? Ss 0:00 /root/ispconfig/httpd/bin/ispconfig_httpd -DSSL
    30649 ? S 0:00 /bin/bash /root/ispconfig/sv/ispconfig_wconf
    30663 ? S 0:03 /root/ispconfig/httpd/bin/ispconfig_httpd -DSSL
    30686 ? Ss 0:00 /usr/sbin/apache2 -k start -DSSL
    30834 ? Ss 0:00 /home/admispconfig/ispconfig/tools/clamav/bin/freshclam -d -c 10 --datadir=/home/admispco
    30847 ? S 0:03 /root/ispconfig/httpd/bin/ispconfig_httpd -DSSL
    5512 ? Ss 0:00 proftpd: (accepting connections)
    19281 ? Ss 0:00 /usr/sbin/named -u bind -t /var/lib/named
    21217 ? S 0:00 /root/ispconfig/cronolog --symlink=/var/log/httpd/ispconfig_access_log /var/log/httpd/isp
    21218 ? S 0:00 /root/ispconfig/cronolog --symlink=/var/log/httpd/ispconfig_access_log /var/log/httpd/isp
    21219 ? S 0:00 /root/ispconfig/cronolog --symlink=/var/log/httpd/ispconfig_access_log /var/log/httpd/isp
    21220 ? S 0:00 /root/ispconfig/cronolog --symlink=/var/log/httpd/ispconfig_access_log /var/log/httpd/isp
    21221 ? S 0:00 /root/ispconfig/cronolog --symlink=/var/log/httpd/ispconfig_access_log /var/log/httpd/isp
    21226 ? S 0:00 /usr/sbin/apache2 -k start -DSSL
    21227 ? S 0:00 /usr/sbin/apache2 -k start -DSSL
    21228 ? S 0:00 /usr/sbin/apache2 -k start -DSSL
    21229 ? S 0:00 /usr/sbin/apache2 -k start -DSSL
    21230 ? S 0:00 /usr/sbin/apache2 -k start -DSSL
    21758 ? Ss 0:00 sshd: root@pts/1
    21765 pts/1 Ss 0:00 -bash
    21814 ? S 0:00 /usr/sbin/apache2 -k start -DSSL
    22102 ? Ss 0:00 /usr/lib/postfix/master
    22103 ? S 0:00 pickup -l -t fifo -u -c
    22104 ? S 0:00 qmgr -l -t fifo -u -c
    22718 ? S 0:00 smtpd -n smtp -t inet -u -c -s 2
    22719 ? S 0:00 proxymap -t unix -u
    22720 ? S 0:00 trivial-rewrite -n rewrite -t unix -u -c
    22721 ? S 0:00 cleanup -z -t unix -u -c
    22722 ? S 0:00 smtp -t unix -u -c
    22726 ? S 0:00 /root/ispconfig/httpd/bin/ispconfig_httpd -DSSL
    22730 ? S 0:00 /root/ispconfig/httpd/bin/ispconfig_httpd -DSSL
    22738 ? S 0:00 sleep 10
    22740 pts/1 R+ 0:00 ps ax


    debian:~# telnet localhost 25
    Trying 127.0.0.1...
    Connected to localhost.localdomain.
    Escape character is '^]'.
    220 debian.mixe.it ESMTP Postfix (Debian/GNU)
    ehlo localhost
    250-debian.mixe.it
    250-PIPELINING
    250-SIZE 10240000
    250-VRFY
    250-ETRN
    250-STARTTLS
    250-AUTH LOGIN PLAIN
    250-AUTH=LOGIN PLAIN
    250 8BITMIME
    quit
    221 Bye
    Connection closed by foreign host.



    From Webmail works fine.
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    It looks as you are using smtps (ssl) on port 25. this will not work. Either deactivate ssl and use port 25 or activate ssl and use port 465. Maybe you have to open port 465 in the ISPCOnfig firewall before you can use it.
     
  7. alex916

    alex916 New Member

    Strange, i follow the perfect debian sarge setup ana in it there is writed:

    To see if SMTP-AUTH and TLS work properly now run the following command:

    telnet localhost 25

    After you have established the connection to your postfix mail server type

    ehlo localhost

    If you see the lines

    250-STARTTLS

    and

    250-AUTH

    You can tell me what i can do for use smtp ssl on 465 port?

    Thanks
     
  8. falko

    falko Super Moderator ISPConfig Developer

    What do you use as smtp server in Outlook? a FQDN or the server's IP address? I suggest that you try the IP address - it might be a problem with your FQDN's DNS records...
     
  9. alex916

    alex916 New Member

    Hi Falko, i used FQDN but now i tried with ip and the error is the same.
    I made a lot of test with this debian installation with ISPconfig, could it be compromise?

    Thanks
    Alex
     
  10. falko

    falko Super Moderator ISPConfig Developer

    What IP address did you try (internal/public IP address), and from where did you connect (from within your network or from outside)?
     
  11. alex916

    alex916 New Member

    I try the public ip and i connect from my home with an adsl router where firewall is disabled
     
  12. alex916

    alex916 New Member

    I thinks that there is something of strange.... i try a scanport and i see the port 25 filtered (i don't know if its good or bad).
    Tomorrow i'll go to works and i'll test it there.

    Thanks a lot

    Alex
     
    Last edited: Dec 9, 2005
  13. till

    till Super Moderator Staff Member ISPConfig Developer

    If you try to connect to your public IP from inside your own network this wont work with most routers. Thsi is named IP spoofing if i remember correctly and many routers have IP spoofing filters to prevent that.
     
  14. alex916

    alex916 New Member

    Yes Till, but i connect from outside, from my home to the server at work.
    Could be that i can send email from only using the smtp server of my home ISP?

    It's strange but, can my home ISP, that is different from the ISP at work where is the server, block all other smtp server?
     
  15. till

    till Super Moderator Staff Member ISPConfig Developer

    Ok.

    Yes, some ISP block port 25. This is to stop either poeple from running their own mailservers ;) or to stop viruses and worms that have their own smtp engine.
     
  16. alex916

    alex916 New Member

    Damn, i day spent to solve a problem that can't be solved.
    Thanks ...

    now i have to solve the imap folder :)
     
    Last edited: Dec 9, 2005

Share This Page