Problem with ISPConfig - No access

Discussion in 'HOWTO-Related Questions' started by Emir, May 19, 2016.

  1. Emir

    Emir New Member

  2. till

    till Super Moderator Staff Member ISPConfig Developer

  3. Emir

    Emir New Member

    Thanks Till
    Here is my script result:
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    IP-address(es) (as per ifconfig): ***.***.***.***
    [WARN] ip addresses from hostname differ from ifconfig output. Please check your
    ip settings.
    [INFO] ISPConfig is installed.
    [WARN] /usr/local/ispconfig/server/lib/config.inc.php is missing.

    ##### VERSION CHECK #####

    [INFO] php (cli) version is 7.0.6-11+donate.sury.org~xenial+2

    ##### PORT CHECK #####

    [WARN] Port 465 (SMTP server SSL) seems NOT to be listening

    ##### MAIL SERVER CHECK #####

    [WARN] I found no "submission" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer port 587 for smtp connecti
    ons you have to enable this.
    [WARN] I found no "smtps" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer SSL for smtp (not TLS) con
    nections you have to enable this.

    ##### RUNNING SERVER PROCESSES #####

    [WARN] I could not determine which web server is running.
    [WARN] I could not determine which mail server is running.
    [WARN] I could not determine which pop3 server is running.
    [WARN] I could not determine which imap server is running.
    [WARN] I could not determine which ftp server is running.

    ##### LISTENING PORTS #####
    (only ()
    Local (Address)
    [localhost]:10023 (-)
    [localhost]:10025 (-)
    [localhost]:10027 (-)
    [localhost]:11211 (-)
    [anywhere]:110 (-)
    [anywhere]:143 (-)
    [anywhere]:10000 (-)
    [anywhere]:21 (-)
    ***.***.***.***:53 (-)
    [localhost]:53 (-)
    [anywhere]:22 (-)
    [anywhere]:25 (-)
    [localhost]:953 (-)
    [anywhere]:993 (-)
    [anywhere]:995 (-)
    *:*:*:*::*:10023 (-)
    *:*:*:*::*:3306 (-)
    [localhost]10 (-)
    [localhost]43 (-)
    *:*:*:*::*:8080 (-)
    *:*:*:*::*:80 (-)
    *:*:*:*::*:8081 (-)
    *:*:*:*::*:21 (-)
    *:*:*:*::*:53 (-)
    *:*:*:*::*:22 (-)
    *:*:*:*::*:25 (-)
    *:*:*:*::*:953 (-)
    *:*:*:*::*:443 (-)
    *:*:*:*::*:993 (-)
    *:*:*:*::*:995 (-)
    ##### IPTABLES #####
     
  4. till

    till Super Moderator Staff Member ISPConfig Developer

    Did you run the command as root? To me it looks as if it has been run as non authorive user. Please run:

    Code:
    sudo -s
    wget -q -O htf-common-issues.php "http://gitplace.net/pixcept/ispconfig-tools/raw/stable/htf-common-issues.php" && php -q htf-common-issues.php
    cat htf_report.txt
     
  5. Emir

    Emir New Member

    Upsss...Sorry :)
    This time with sudo:

    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    IP-address(es) (as per ifconfig): ***.***.***.***
    [WARN] ip addresses from hostname differ from ifconfig output. Please check your ip settings.
    [INFO] ISPConfig is installed.

    ##### ISPCONFIG #####
    ISPConfig version is 3.1b1


    ##### VERSION CHECK #####

    [INFO] php (cli) version is 7.0.6-11+donate.sury.org~xenial+2

    ##### PORT CHECK #####

    [WARN] Port 465 (SMTP server SSL) seems NOT to be listening

    ##### MAIL SERVER CHECK #####

    [WARN] I found no "submission" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer port 587 for smtp connections you have to enable this.
    [WARN] I found no "smtps" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer SSL for smtp (not TLS) connections you have to enable this.

    ##### RUNNING SERVER PROCESSES #####

    [INFO] I found the following web server(s):
    Apache 2 (PID 1461)
    [INFO] I found the following mail server(s):
    Unknown process (smtpd) (PID 582)
    [INFO] I found the following pop3 server(s):
    Dovecot (PID 1210)
    [INFO] I found the following imap server(s):
    Dovecot (PID 1210)
    [INFO] I found the following ftp server(s):
    PureFTP (PID 1615)

    ##### LISTENING PORTS #####
    (only ()
    Local (Address)
    [localhost]:10023 (1278/postgrey.pid)
    [localhost]:10025 (1856/master)
    [localhost]:10027 (1856/master)
    [localhost]:11211 (1006/memcached)
    [anywhere]:110 (1210/dovecot)
    [anywhere]:143 (1210/dovecot)
    [anywhere]:10000 (1813/perl)
    [anywhere]:21 (1615/pure-ftpd)
    ***.***.***.***:53 (1015/named)
    [localhost]:53 (1015/named)
    [anywhere]:22 (1030/sshd)
    [anywhere]:25 (582/smtpd)
    [localhost]:953 (1015/named)
    [anywhere]:993 (1210/dovecot)
    [anywhere]:995 (1210/dovecot)
    *:*:*:*::*:10023 (1278/postgrey.pid)
    *:*:*:*::*:3306 (1429/mysqld)
    [localhost]10 (1210/dovecot)
    [localhost]43 (1210/dovecot)
    *:*:*:*::*:8080 (1461/apache2)
    *:*:*:*::*:80 (1461/apache2)
    *:*:*:*::*:8081 (1461/apache2)
    *:*:*:*::*:21 (1615/pure-ftpd)
    *:*:*:*::*:53 (1015/named)
    *:*:*:*::*:22 (1030/sshd)
    *:*:*:*::*:25 (582/smtpd)
    *:*:*:*::*:953 (1015/named)
    *:*:*:*::*:443 (1461/apache2)
    *:*:*:*::*:993 (1210/dovecot)
    *:*:*:*::*:995 (1210/dovecot)




    ##### IPTABLES #####
    Chain INPUT (policy ACCEPT)
    target prot opt source destination
    f2b-dovecot-pop3imap tcp -- [anywhere]/0 [anywhere]/0 multiport dports 110,995,143,993
    f2b-pureftpd tcp -- [anywhere]/0 [anywhere]/0 multiport dports 21
    f2b-postfix-sasl tcp -- [anywhere]/0 [anywhere]/0 multiport dports 25
    f2b-sshd tcp -- [anywhere]/0 [anywhere]/0 multiport dports 22
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:443

    Chain FORWARD (policy ACCEPT)
    target prot opt source destination

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination

    Chain f2b-dovecot-pop3imap (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0

    Chain f2b-postfix-sasl (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0

    Chain f2b-pureftpd (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0

    Chain f2b-sshd (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0
     
  6. till

    till Super Moderator Staff Member ISPConfig Developer

    This looks fine so far, apache is listening on port 8080 and the port is not blocked in the local server firewall.

    Do you have any errors in the error.log file /var/log/apache2/error.log and do you see the access attempt in the file /var/log/apache2/access.log or /var/log/apache2/other_vhosts_access.log when you try to access the ispconfig interface?

    Is the server in your local network (behind a router) or in a datacenter?
     
  7. florian030

    florian030 ISPConfig Developer ISPConfig Developer

    And did you try https://myip:8080 ? If you used the selfsigned cert during the installation, you can also try a different browser.
     
  8. Emir

    Emir New Member

    Looks like that there was problem with network configuration.
    It is working now
    Thanks to all!
     

Share This Page