The changes to sites, ssl etc... stop changing last week

Discussion in 'ISPConfig 3 Priority Support' started by senormedia, Sep 16, 2020.

  1. senormedia

    senormedia Member HowtoForge Supporter

    Everything was working fine then i decided to delete a test subdomain and create another then all of sudden the changes never populate

    also updated the server and still wont update and its been two days, its only happening with my slave nginx server

    Any help how i can diagnose this or where to start

    it was stuck on 13 on friday but i delete some sites and ssl now instead of being stuck at 13 is stuck at 18 and so on the more changes i make nothing happens

    The following changes are not yet populated to all servers:

    Delete FTP user: 1
    Delete website: 3
    Create new website: 2
    Update website settings: 12
     

    Attached Files:

  2. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

  3. senormedia

    senormedia Member HowtoForge Supporter

    ran the commands int the slave server
    ##### SERVER #####
    IP-address (as per hostname): ***.***.***.***
    [WARN] could not determine server's ip address by ifconfig
    [INFO] OS version is Debian GNU/Linux 10 (buster)
    [INFO] ISPConfig is installed.
    ##### ISPCONFIG #####
    ISPConfig version is 3.1.15p3
    ##### VERSION CHECK #####
    [INFO] php (cli) version is 7.3.19-1~deb10u1
    ##### PORT CHECK #####
    [WARN] Port 8080 (ISPConfig) seems NOT to be listening
    [WARN] Port 143 (IMAP server) seems NOT to be listening
    [WARN] Port 993 (IMAP server SSL) seems NOT to be listening
    [WARN] Port 110 (POP3 server) seems NOT to be listening
    [WARN] Port 995 (POP3 server SSL) seems NOT to be listening
    [WARN] Port 465 (SMTP server SSL) seems NOT to be listening
    ##### MAIL SERVER CHECK #####
    [WARN] I found no "smtp" entry in your postfix master.cf
    [WARN] I found no "submission" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer port 587 for smtp connections you have to enable this.
    [WARN] I found no "smtps" entry in your postfix master.cf
    [INFO] this is not critical, but if you want to offer SSL for smtp (not TLS) connections you have to enable this.
    ##### RUNNING SERVER PROCESSES #####
    [INFO] I found the following web server(s):
    Unknown process (nginx:) (PID 625)
    [INFO] I found the following mail server(s):
    Unknown process (sendmail:) (PID 737)
    [WARN] I could not determine which pop3 server is running.
    [WARN] I could not determine which imap server is running.
    [INFO] I found the following ftp server(s):
    PureFTP (PID 789)
    ##### LISTENING PORTS #####
    (only ()
    Local (Address)
    [localhost]:3306 (648/mysqld)
    [localhost]:587 (737/sendmail:)
    [localhost]:11211 (447/memcached)
    [anywhere]:80 (625/nginx:)
    [anywhere]:8081 (625/nginx:)
    [anywhere]:21 (789/pure-ftpd)
    [anywhere]:22 (511/sshd)
    [localhost]:25 (737/sendmail:)
    [anywhere]:443 (625/nginx:)
    *:*:*:*::*:80 (625/nginx:)
    *:*:*:*::*:21 (789/pure-ftpd)
    *:*:*:*::*:22 (511/sshd)
    *:*:*:*::*:443 (625/nginx:)
    ##### IPTABLES #####
    Chain INPUT (policy DROP)
    target prot opt source destination
    f2b-sshd tcp -- [anywhere]/0 [anywhere]/0 multiport dports 22
    ufw-before-logging-input all -- [anywhere]/0 [anywhere]/0
    ufw-before-input all -- [anywhere]/0 [anywhere]/0
    ufw-after-input all -- [anywhere]/0 [anywhere]/0
    ufw-after-logging-input all -- [anywhere]/0 [anywhere]/0
    ufw-reject-input all -- [anywhere]/0 [anywhere]/0
    ufw-track-input all -- [anywhere]/0 [anywhere]/0
    Chain FORWARD (policy DROP)
    target prot opt source destination
    ufw-before-logging-forward all -- [anywhere]/0 [anywhere]/0
    ufw-before-forward all -- [anywhere]/0 [anywhere]/0
    ufw-after-forward all -- [anywhere]/0 [anywhere]/0
    ufw-after-logging-forward all -- [anywhere]/0 [anywhere]/0
    ufw-reject-forward all -- [anywhere]/0 [anywhere]/0
    ufw-track-forward all -- [anywhere]/0 [anywhere]/0
     
  4. senormedia

    senormedia Member HowtoForge Supporter

    Chain OUTPUT (policy ACCEPT)
    target prot opt source destination
    ufw-before-logging-output all -- [anywhere]/0 [anywhere]/0
    ufw-before-output all -- [anywhere]/0 [anywhere]/0
    ufw-after-output all -- [anywhere]/0 [anywhere]/0
    ufw-after-logging-output all -- [anywhere]/0 [anywhere]/0
    ufw-reject-output all -- [anywhere]/0 [anywhere]/0
    ufw-track-output all -- [anywhere]/0 [anywhere]/0
    Chain ufw-before-logging-input (1 references)
    target prot opt source destination
    Chain ufw-before-logging-output (1 references)
    target prot opt source destination
    Chain ufw-before-logging-forward (1 references)
    target prot opt source destination
    Chain ufw-before-input (1 references)
    target prot opt source destination
    ACCEPT all -- [anywhere]/0 [anywhere]/0
    ACCEPT all -- [anywhere]/0 [anywhere]/0 ctstate RELATED,ESTABLISHED
    ufw-logging-deny all -- [anywhere]/0 [anywhere]/0 ctstate INVALID
    DROP all -- [anywhere]/0 [anywhere]/0 ctstate INVALID
    ACCEPT icmp -- [anywhere]/0 [anywhere]/0 icmptype 3
    ACCEPT icmp -- [anywhere]/0 [anywhere]/0 icmptype 11
    ACCEPT icmp -- [anywhere]/0 [anywhere]/0 icmptype 12
    ACCEPT icmp -- [anywhere]/0 [anywhere]/0 icmptype 8
    ACCEPT udp -- [anywhere]/0 [anywhere]/0 udp spt:67 dpt:68
    ufw-not-local all -- [anywhere]/0 [anywhere]/0
    ACCEPT udp -- [anywhere]/0 ***.***.***.*** udp dpt:5353
    ACCEPT udp -- [anywhere]/0 ***.***.***.*** udp dpt:1900
    ufw-user-input all -- [anywhere]/0 [anywhere]/0
    Chain ufw-before-output (1 references)
    target prot opt source destination
    ACCEPT all -- [anywhere]/0 [anywhere]/0
    ACCEPT all -- [anywhere]/0 [anywhere]/0 ctstate RELATED,ESTABLISHED
    ufw-user-output all -- [anywhere]/0 [anywhere]/0
    Chain ufw-before-forward (1 references)
    target prot opt source destination
    ACCEPT all -- [anywhere]/0 [anywhere]/0 ctstate RELATED,ESTABLISHED
    ACCEPT icmp -- [anywhere]/0 [anywhere]/0 icmptype 3
    ACCEPT icmp -- [anywhere]/0 [anywhere]/0 icmptype 11
    ACCEPT icmp -- [anywhere]/0 [anywhere]/0 icmptype 12
    ACCEPT icmp -- [anywhere]/0 [anywhere]/0 icmptype 8
    ufw-user-forward all -- [anywhere]/0 [anywhere]/0
    Chain ufw-after-input (1 references)
    target prot opt source destination
    ufw-skip-to-policy-input udp -- [anywhere]/0 [anywhere]/0 udp dpt:137
    ufw-skip-to-policy-input udp -- [anywhere]/0 [anywhere]/0 udp dpt:138
    ufw-skip-to-policy-input tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:139
    ufw-skip-to-policy-input tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:445
    ufw-skip-to-policy-input udp -- [anywhere]/0 [anywhere]/0 udp dpt:67
    ufw-skip-to-policy-input udp -- [anywhere]/0 [anywhere]/0 udp dpt:68
    ufw-skip-to-policy-input all -- [anywhere]/0 [anywhere]/0 ADDRTYPE match dst-type BROADCAST
    Chain ufw-after-output (1 references)
    target prot opt source destination
    Chain ufw-after-forward (1 references)
    target prot opt source destination
    Chain ufw-after-logging-input (1 references)
    target prot opt source destination
    LOG all -- [anywhere]/0 [anywhere]/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
    Chain ufw-after-logging-output (1 references)
    target prot opt source destination
    Chain ufw-after-logging-forward (1 references)
    target prot opt source destination
    LOG all -- [anywhere]/0 [anywhere]/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
    Chain ufw-reject-input (1 references)
    target prot opt source destination
    Chain ufw-reject-output (1 references)
    target prot opt source destination
    Chain ufw-reject-forward (1 references)
    target prot opt source destination
    Chain ufw-track-input (1 references)
    target prot opt source destination
    Chain ufw-track-output (1 references)
    target prot opt source destination
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 ctstate NEW
    ACCEPT udp -- [anywhere]/0 [anywhere]/0 ctstate NEW
    Chain ufw-track-forward (1 references)
    target prot opt source destination
    Chain ufw-logging-deny (2 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0 ctstate INVALID limit: avg 3/min burst 10
    LOG all -- [anywhere]/0 [anywhere]/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW BLOCK] "
    Chain ufw-logging-allow (0 references)
    target prot opt source destination
    LOG all -- [anywhere]/0 [anywhere]/0 limit: avg 3/min burst 10 LOG flags 0 level 4 prefix "[UFW ALLOW] "
    Chain ufw-skip-to-policy-input (7 references)
    target prot opt source destination
    DROP all -- [anywhere]/0 [anywhere]/0
    Chain ufw-skip-to-policy-output (0 references)
    target prot opt source destination
    ACCEPT all -- [anywhere]/0 [anywhere]/0
    Chain ufw-skip-to-policy-forward (0 references)
    target prot opt source destination
    DROP all -- [anywhere]/0 [anywhere]/0
    Chain ufw-not-local (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0 ADDRTYPE match dst-type LOCAL
    RETURN all -- [anywhere]/0 [anywhere]/0 ADDRTYPE match dst-type MULTICAST
    RETURN all -- [anywhere]/0 [anywhere]/0 ADDRTYPE match dst-type BROADCAST
    ufw-logging-deny all -- [anywhere]/0 [anywhere]/0 limit: avg 3/min burst 10
    DROP all -- [anywhere]/0 [anywhere]/0
    Chain ufw-user-input (1 references)
    target prot opt source destination
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:20
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:21
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:22
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:25
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:53
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:80
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:110
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:143
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:443
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:465
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:587
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:993
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:995
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:3306
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:8080
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:8081
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 tcp dpt:10000
    ACCEPT tcp -- [anywhere]/0 [anywhere]/0 multiport dports 40110:40210
    ACCEPT udp -- [anywhere]/0 [anywhere]/0 udp dpt:53
    ACCEPT udp -- [anywhere]/0 [anywhere]/0 udp dpt:3306
    Chain ufw-user-output (1 references)
    target prot opt source destination
    Chain ufw-user-forward (1 references)
    target prot opt source destination
    Chain ufw-user-logging-input (0 references)
    target prot opt source destination
    Chain ufw-user-logging-output (0 references)
    target prot opt source destination
    Chain ufw-user-logging-forward (0 references)
    target prot opt source destination
    Chain ufw-user-limit (0 references)
    target prot opt source destination
    LOG all -- [anywhere]/0 [anywhere]/0 limit: avg 3/min burst 5 LOG flags 0 level 4 prefix "[UFW LIMIT BLOCK] "
    REJECT all -- [anywhere]/0 [anywhere]/0 reject-with icmp-port-unreachable
    Chain ufw-user-limit-accept (0 references)
    target prot opt source destination
    ACCEPT all -- [anywhere]/0 [anywhere]/0
    Chain f2b-sshd (1 references)
    target prot opt source destination
    RETURN all -- [anywhere]/0 [anywhere]/0
     
  5. till

    till Super Moderator Staff Member ISPConfig Developer

  6. senormedia

    senormedia Member HowtoForge Supporter

    I couldn't figure it out
    i accidentally deleted the server so have to start from scratch now

    i only deleted the main server, is there a away to attached the old slave server to the new install or should i just start the from scratch as well

    I am having one problem on my new server i think might delete that as well, for some reason the password does not work for ssh
     
  7. till

    till Super Moderator Staff Member ISPConfig Developer

    There is no way to attach the old slave again when you lost the database of the main server.
     
  8. senormedia

    senormedia Member HowtoForge Supporter

    gotcha, no problem ill start again

    i installed another fresh copy and i cannot thru ssh to my sites like the other install fresh new install

    i created a new shell user like i always have, but it does not work unless i add ssh key

    Has this been changed? it use to work without an ssh key just putting the password work
    I did enabled it on the client

    this is the error i get when i try to log in using ssh -vv

    debug2: we sent a publickey packet, wait for reply
    debug1: Authentications that can continue: publickey
    debug1: Trying private key: /home/chavo/.ssh/id_dsa
    debug1: Trying private key: /home/chavo/.ssh/id_ecdsa
    debug1: Trying private key: /home/chavo/.ssh/id_ecdsa_sk
    debug1: Trying private key: /home/chavo/.ssh/id_ed25519
    debug1: Trying private key: /home/chavo/.ssh/id_ed25519_sk
    debug1: Trying private key: /home/chavo/.ssh/id_xmss
    debug2: we did not send a packet, disable method
    debug1: No more authentication methods to try.
    [email protected]: Permission denied (publickey).
     
  9. till

    till Super Moderator Staff Member ISPConfig Developer

    This has not been changed, at least not intentionally. Have you checked /etc/ssh/sshd_config file, maybe logins without key are forbidden globally?
     
  10. senormedia

    senormedia Member HowtoForge Supporter

    SendEnv LANG LC_*
    HashKnownHosts yes
    GSSAPIAuthentication yes
    is this the one you disabled GSSAPIAuthentication

    I installed a couple of times before i had not change this must be a change on this script https://github.com/servisys/ispconfig_setup
     
  11. till

    till Super Moderator Staff Member ISPConfig Developer

    That script is not from ISPConfig, so I can't tell you if it still works and what it configures in detail.
     
  12. senormedia

    senormedia Member HowtoForge Supporter

    gotcha so what can i disabled to let users use shell without a key and just a password, or a key only as well which is currently working
     
  13. till

    till Super Moderator Staff Member ISPConfig Developer

    That's the content of my sshd config file (Debian 10):

    Code:
    #       $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
    
    # This is the sshd server system-wide configuration file.  See
    # sshd_config(5) for more information.
    
    # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
    
    # The strategy used for options in the default sshd_config shipped with
    # OpenSSH is to specify options with their default value where
    # possible, but leave them commented.  Uncommented options override the
    # default value.
    
    Port 22
    #AddressFamily any
    ListenAddress 0.0.0.0
    #ListenAddress ::
    
    #HostKey /etc/ssh/ssh_host_rsa_key
    #HostKey /etc/ssh/ssh_host_ecdsa_key
    #HostKey /etc/ssh/ssh_host_ed25519_key
    
    # Ciphers and keying
    #RekeyLimit default none
    
    # Logging
    #SyslogFacility AUTH
    #LogLevel INFO
    
    # Authentication:
    
    #LoginGraceTime 2m
    PermitRootLogin yes
    #StrictModes yes
    #MaxAuthTries 6
    #MaxSessions 10
    
    #PubkeyAuthentication yes
    
    # Expect .ssh/authorized_keys2 to be disregarded by default in future.
    #AuthorizedKeysFile     .ssh/authorized_keys .ssh/authorized_keys2
    
    #AuthorizedPrincipalsFile none
    
    #AuthorizedKeysCommand none
    #AuthorizedKeysCommandUser nobody
    
    # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
    #HostbasedAuthentication no
    # Change to yes if you don't trust ~/.ssh/known_hosts for
    # HostbasedAuthentication
    #IgnoreUserKnownHosts no
    # Don't read the user's ~/.rhosts and ~/.shosts files
    #IgnoreRhosts yes
    
    # To disable tunneled clear text passwords, change to no here!
    #PasswordAuthentication yes
    #PermitEmptyPasswords no
    
    # Change to yes to enable challenge-response passwords (beware issues with
    # some PAM modules and threads)
    ChallengeResponseAuthentication no
    
    # Kerberos options
    #KerberosAuthentication no
    #KerberosOrLocalPasswd yes
    #KerberosTicketCleanup yes
    #KerberosGetAFSToken no
    
    # GSSAPI options
    #GSSAPIAuthentication no
    #GSSAPICleanupCredentials yes
    #GSSAPIStrictAcceptorCheck yes
    #GSSAPIKeyExchange no
    
    # Set this to 'yes' to enable PAM authentication, account processing,
    # and session processing. If this is enabled, PAM authentication will
    # be allowed through the ChallengeResponseAuthentication and
    # PasswordAuthentication.  Depending on your PAM configuration,
    # PAM authentication via ChallengeResponseAuthentication may bypass
    # the setting of "PermitRootLogin without-password".
    # If you just want the PAM account and session checks to run without
    # PAM authentication, then enable this but set PasswordAuthentication
    # and ChallengeResponseAuthentication to 'no'.
    UsePAM yes
    
    #AllowAgentForwarding yes
    #AllowTcpForwarding yes
    #GatewayPorts no
    X11Forwarding yes
    #X11DisplayOffset 10
    #X11UseLocalhost yes
    #PermitTTY yes
    PrintMotd no
    #PrintLastLog yes
    #TCPKeepAlive yes
    #PermitUserEnvironment no
    #Compression delayed
    #ClientAliveInterval 0
    #ClientAliveCountMax 3
    #UseDNS no
    #PidFile /var/run/sshd.pid
    #MaxStartups 10:30:100
    #PermitTunnel no
    #ChrootDirectory none
    #VersionAddendum none
    
    # no default banner path
    #Banner none
    
    # Allow client to pass locale environment variables
    AcceptEnv LANG LC_*
    
    # override default of no subsystems
    Subsystem       sftp    /usr/lib/openssh/sftp-server
    
    # Example of overriding settings on a per-user basis
    #Match User anoncvs
    #       X11Forwarding no
    #       AllowTcpForwarding no
    #       PermitTTY no
    #       ForceCommand cvs server
    Please note, root login without key is enabled as it's a local dev system, it should not be enabled on a production system.
     
  14. senormedia

    senormedia Member HowtoForge Supporter

    thank you, im doing a comparison now

    lets see if that does the trick, i saw it has not propagated in new york for the dns, doubt it could be that but maybe but who knows since its working with an ssh key
     
  15. senormedia

    senormedia Member HowtoForge Supporter

    @till

    I have figured out the problem but dont know how to debug it, i cannot find no info on how to shows jailkit errors

    the ssh stop working with a password without a key after i updated jailkit

    panel
    Jailkit chroot app sections ---- basicshell editors extendedshell netutils ssh sftp scp groups jk_lsh php git mysql-client composer node wp



    PHP:
    comment the php interpreter and libraries
    executables 
    = /usr/bin/php, /usr/bin/php7.3
    directories 
    = /usr/lib/php, /usr/share/php, /usr/share/php, /usr/share/php-geshi, /etc/php,/usr/share/zoneinfo, /etc/snmp, /usr/share/snmp
    includesections 
    env

    [env]
    comment environment variables
    executables 
    = /usr/bin/env

    [mysql-client]
    comment mysql client
    executables 
    = /usr/bin/mysql, /usr/bin/mysqldump
    paths 
    = /usr/lib/libmysqlclient.so

    [composer]
    comment Dependency Manager for PHP
    executables 
    = /usr/local/bin/composer
    #directories = /usr/share/composer
    includesections phpuidbasicsnetbasics

    [node]
    comment NodeJS
    executables 
    = /usr/bin/npm, /usr/bin/node, /usr/bin/nodejs
    directories 
    = /usr/lib/node_modules

    [wp]
    comment WordPress Command Line
    executables 
    = /usr/bin/wp
    includesections 
    php
     
  16. Taleman

    Taleman Well-Known Member HowtoForge Supporter

    My understanding is jailkit has nothing to do with logging in with SSH.
    If now SSH logins require SSH keys, that is a setting in /etc/ssh/sshd_config.
     
  17. till

    till Super Moderator Staff Member ISPConfig Developer

    Please explain what you did exactly, did you install a new jailkit version or did you run jk_update on a jail or did you create new jails and which jailkit version do you use now?
     
  18. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

    This version has a bad jk_init.ini which will cause creation of new jails to fail. Remove the extra includesections line in the [openvpn] section to fix it.
     
  19. senormedia

    senormedia Member HowtoForge Supporter

    So i just installed a new fresh install on my clients server and the password is working without the ssh key, i have not touched the jailkit on the install

    version i am using of ispconfig is 3.1.15p3
    i installed composer and node js, and wp, added the info to jailkit then ran the command
    jk_init -c /etc/jailkit/jk_init.ini -f -k -j /var/www/clients/client1/web1 php

    then added this on the Jailkit chroot app sections
    php git mysql-client composer node wp

    i stopped working after i updated the jailkit, but it worked before

    should i remove the jailkit info and go from there?
    i get Permission denied (publickey).
     
    Last edited: Oct 7, 2020
  20. Jesse Norell

    Jesse Norell Well-Known Member Staff Member Howtoforge Staff

    Offhand, was that using the 'web1' username, or a shell user you created, set to use Jailkit?

    Ie. when you added those chroot app sections to jailkit config? That doesn't actually do anything to existing jails in 3.1.15x, it only affects new jails, or if you coerce your old jail to be rebuilt.

    To try to repair your existing jail, I would check your jk_init.ini for the duplicate includesections and remove that if present. Then check the /etc/passwd entry for web1 and ensure it looks like:
    Code:
    web1:x:10001:10001::/var/www/clients/client1/web1/./home/web1:/usr/sbin/jk_chrootsh
    Then remove the /var/www/clients/client1/web1/etc/jailkit/ directory and resync shell users. You might even set your server to debug mode and run server.sh manually to perform the resync, so you can watch for any error messages.
     

Share This Page