LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Server (https://www.linuxquestions.org/questions/linux-server-73/)
-   -   About domain setup (https://www.linuxquestions.org/questions/linux-server-73/about-domain-setup-517415/)

satimis 01-08-2007 09:18 AM

About domain setup
 
Hi folks,

Ubuntu-6.06.1-LAMP-server-amd64

I have satimis.com registered with goddady.com

Hereunder are the contents of;

$ cat /etc/hosts
Code:

#127.0.0.1      localhost.localdomain  localhost
127.0.0.1 localhost.satimis.homelinux.com localhost mail.satimis.homelinux.com
#192.168.0.100  sever1.example.com  server1
192.168.0.100 mail.satimis.homelinux.com mail

# The following lines are desirable for IPv6 capable hosts
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts

$ cat /etc/hostname
Code:

mail.satimis.homelinux.com
Please advise how to edit these files so that people evokeing "www.satimis.com" can visit the test homepage on this server. What other files I have to edit as well.

TIA


B.R.
satimis

gani 01-09-2007 12:09 AM

/etc/hosts

Code:

127.0.0.1      localhost.satimis.com  localhost
192.168.0.100  mail.satimis.com        mail

/etc/hostname

Code:

mail.satimis.com
$ dig satimis.com

Code:

;; ANSWER SECTION:
satimis.com.            1130    IN      A      68.178.232.100

;; AUTHORITY SECTION:
satimis.com.            1130    IN      NS      PARK11.SECURESERVER.NET.
satimis.com.            1130    IN      NS      PARK12.SECURESERVER.NET.

;; ADDITIONAL SECTION:
PARK11.SECURESERVER.NET. 170332 IN      A      64.202.165.115
PARK12.SECURESERVER.NET. 170330 IN      A      68.178.211.110

$ dig www.satimis.com

Code:

;; ANSWER SECTION:
www.satimis.com.        1094    IN      CNAME  satimis.com.
satimis.com.            1080    IN      A      68.178.232.100

You don't have entry for mail.satimis.com, ask your ISP to add this one.

Code:

www.satimis.com.        IN      CNAME  satimis.com.
mail.satimis.com.      IN      CNAME  satimis.com.

$ dig @PARK11.secureserver.net satimis.com MX

Code:

;; QUESTION SECTION:
;satimis.com.                  IN      MX

;; ANSWER SECTION:
satimis.com.            3600    IN      MX      0 smtp.secureserver.net.
satimis.com.            3600    IN      MX      10 mailstore1.secureserver.net

Request your ISP to also change this to your own MX incase you are planning to host it in your server and just make theirs as your backup MX.

Code:

satimis.com.    IN      MX      0 mail.satimis.com.
satimis.com.    IN      MX      10 mailstore1.secureserver.net

Accessing www.satimis.com brings you to godday instead. I looks you haven't told godaddy yet to use your ISP's nameservers. You need to visit your account's admin page and put there the two DNS hostnames and their corresponding IP addresses.

Code:

PARK11.SECURESERVER.NET  -->  64.202.165.115
PARK12.SECURESERVER.NET  -->  68.178.211.110

If you are to run Postfix, don't forget to adjust myhostname in main.cf to mail.satimis.com and mydomain to satimis.com.

---------
GANI

satimis 01-09-2007 05:49 AM

Hi gani

Edited /etc/hosts and /etc/hostname

satimis@mail:~$ cat /etc/hosts
Code:

127.0.0.1      localhost.satimis.com  localhost
192.168.0.100  mail.satimis.com        mail

# The following lines are desirable for IPv6 capable hosts
::1 ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
ff02::3 ip6-allhosts

satimis@mail:~$ cat /etc/hostname
Code:

mail.satimis.com
Quote:

$ dig www.satimis.com

Code:

;; ANSWER SECTION:
www.satimis.com.        1094    IN      CNAME  satimis.com.
satimis.com.            1080    IN      A      68.178.232.100

You don't have entry for mail.satimis.com, ask your ISP to add this one.

Code:

www.satimis.com.        IN      CNAME  satimis.com.
mail.satimis.com.      IN      CNAME  satimis.com.


Requesting ISP where to add those lines
Code:

www.satimis.com.        IN      CNAME  satimis.com.
mail.satimis.com.      IN      CNAME  satimis.com.

Tks.


Quote:

$ dig @PARK11.secureserver.net satimis.com MX

Code:

;; QUESTION SECTION:
;satimis.com.                  IN      MX

;; ANSWER SECTION:
satimis.com.            3600    IN      MX      0 smtp.secureserver.net.
satimis.com.            3600    IN      MX      10 mailstore1.secureserver.net

Request your ISP to also change this to your own MX incase you are planning to host it in your server and just make theirs as your backup MX.

Code:

satimis.com.    IN      MX      0 mail.satimis.com.
satimis.com.    IN      MX      10 mailstore1.secureserver.net


Requesting ISP where to put the above 2 lines? Tks.

Quote:

Accessing www.satimis.com brings you to godday instead. I looks you haven't told godaddy yet to use your ISP's nameservers. You need to visit your account's admin page and put there the two DNS hostnames and their corresponding IP addresses.

Code:

PARK11.SECURESERVER.NET  -->  64.202.165.115
PARK12.SECURESERVER.NET  -->  68.178.211.110


Login godaddy.com and accessed "my account"
Found "Off-site DNS"
Code:

No domains in list.
Whether I have to add above 2 lines there?

Quote:

If you are to run Postfix, don't forget to adjust myhostname in main.cf to mail.satimis.com and mydomain to satimis.com.
satimis@mail:~$ sudo find / -name main.cf
Password:
Code:

/home/satimis/main.cf
/etc/postfix/main.cf

Edited /etc/postfix/main.cf

satimis@mail:~$ cat /etc/postfix/main.cf
Code:

....
# information on enabling SSL in the smtp client.

myhostname = mail.satimis.com
mydomain = satimis.com
alias_maps = hash:/etc/aliases
#alias_database = hash:/etc/aliases
myorigin = $myhostname
mydestination = $myhostname, localhost.$mydomain, localhost
#relayhost = satimis.homelinux.com
mynetworks = 127.0.0.0/8, 192.168.0.0/24
mailbox_size_limit = 0
recipient_delimiter = +
inet_interfaces = all
inet_protocols = all
smtpd_sasl_local_domain =
smtpd_sasl_auth_enable = yes
smtpd_sasl_security_options = noanonymous
broken_sasl_auth_clients = yes
smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination
smtpd_tls_auth_only = no
smtp_use_tls = yes
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/sasl_passwdsmtp_tls_note_starttls_offer = yes
smtp_sasl_type = cyrus

smtp_tls_note_starttls_offer = yes
smtpd_tls_CAfile = /etc/postfix/ssl/cacert.pem
smtpd_tls_loglevel = 1
smtpd_tls_received_header = yes
smtpd_tls_session_cache_timeout = 3600s
tls_random_source = dev:/dev/urandom
mailbox_command =
home_mailbox = Maildir/
#virtual_maps = hash:/etc/postfix/virtusertable


B.R.
satimis

gani 01-09-2007 06:15 AM

Quote:

Requesting ISP where to add those lines
In your DNS zone file handled by your ISP. Simply quote our conversations regarding this and I'm sure they know where to place them.

To summarize:

Talk to your ISP to add host mail.satimis.com as a canonical name (CNAME) of satimis.com or with the same IP with satimis.com and www.satimis.com. When the outside will query you, your ISP's DNS will answer with the same IP both for satimis.com, www.satimis.com and mail.satimis.com. You can even add one like ftp.satimis.com.

Quote:

Login godaddy.com and accessed "my account"
Found "Off-site DNS"
Code:
No domains in list.Whether I have to add above 2 lines there?
YES. Place the dns hostnames and corresponding IPs on the right fields of their web form.

Your registrar needs to know your primary and secondary nameservers (DNS) hosts and IP addresses to enable it to refer you to an authoritative nameserver to answer queries from the outside and points it to your domain and hosts IP addresses.

--------
GANI

satimis 01-09-2007 08:24 AM

Hi gani,

Quote:

In your DNS zone file handled by your ISP. Simply quote our conversations regarding this and I'm sure they know where to place them.

To summarize:

Talk to your ISP to add host mail.satimis.com as a canonical name (CNAME) of satimis.com or with the same IP with satimis.com and www.satimis.com. When the outside will query you, your ISP's DNS will answer with the same IP both for satimis.com, www.satimis.com and mail.satimis.com. You can even add one like ftp.satimis.com.
Tks. I'll talk to ISP later.

Quote:

YES. Place the dns hostnames and corresponding IPs on the right fields of their web form.

Your registrar needs to know your primary and secondary nameservers (DNS) hosts and IP addresses to enable it to refer you to an authoritative nameserver to answer queries from the outside and points it to your domain and hosts IP addresses.
I think this is not the right page;

Add Off-site DNS
Code:

Enter the domain name you would like to manage using Off-site DNS Management.

Domain Name:[                      ]

Note: After this domain name is added to our Off-site DNS Management system, you must change the name servers for the domain to the ones we provide you in order to manage this domain.
                                                                                                                        [OK]

I was not allowed to fill in any of following lines;
Code:

PARK11.SECURESERVER.NET  -->  64.202.165.115
PARK12.SECURESERVER.NET  -->  68.178.211.110
PARK11.SECURESERVER.NET  64.202.165.115
pacific.net        202.14.67.4

On clinking [OK] it prompted;
Code:

Domain name ineligible.  Errors were detected.
Tks


B.R.
satimig

gani 01-09-2007 08:13 PM

You better contact godaddy about this.

-------
GANI

satimis 01-09-2007 08:18 PM

Hi Gani,

Further to my late posting, Received email from Technical Support of Godaddy.com advising to make change on "Total DNS Control'

On its website:-
Total DNS Control
Code:

         
satimis.com

Host                Points To                    TTL                        Actions
@                68.178.232.100                    3600                change/delete

CNAMES (Aliases)
Host                Points To                                        TTL        Actions
www                @                                                3600    change/delete
       
mobilemail        mobilemail-v01.prod.mesa1.secureserver.net        3600        change/delete
       
pda                mobilemail-v01.prod.mesa1.secureserver.net        3600        change/delete
       
email                email.secureserver.net                                3600        change/delete
       
mail                pop.secureserver.net                                3600        change/delete
       
pop                pop.secureserver.net                                3600        change/delete
       
smtp                smtp.secureserver.net                                3600        change/delete
       
ftp                @                                                3600        change/delete
       
webmail        webmail.secureserver.net                        3600        change/delete
       
e                email.secureserver.net                                3600        change/deleteTXT (Text)
       

MX (Mail Exchange)
Priority        Host                Goes To                                TTL        Actions
0                @                smtp.secureserver.net                3600        change/delete
       
10                @                mailstore1.secureserver.net        3600        change/delete


TXT (Text)
Host                TXT Value                TTL                        Actions

On clicking "change" following window popup

Examples on "Host"
A (Host) Record
Code:

To create a new A record for this zone file, please enter the Host Name, "Points To" IP Address,
and TTL in the fields below; then click "Continue."

An A record . short for address record . is a record within a zone file that maps a domain name
to an IP address. Thus, you can use an A record to indicate the IP address you want your domain
or subdomain to point to. Also referred to as a host or host name. For example, if you want your
domain "domainnamegoeshere.com" to point to your home computer (whose IP address is, for
example, 172.0.0.1), the A record would list "domainnamegoeshere.com", or "@" as the host and
"172.0.0.1" as the "Points To" IP address. Entering "@" will automatically insert your domain
name as the host name for the A Record. If the A Record is for the domain
"www.domainnamegoeshere.com", the host name should be entered as "www".

Do not enter "www.domainnamegoeshere.com" as the host name for an A Record.

You can create a wildcard A record by setting the Host Name value to "*" (asterisk). The
wildcard causes the server to respond with the IP address specified instead of an error if the
subdomain queried does not exist within your zone file.

Host Name: @
Points To Ip Address: 68.178.232.100
TTL: 1 hour/12 hours/1 day/1 week
                [OK] [Cancel]

I suppose leaving "@" unchanged, changing "68.178.232.100" to the fixed IP address assigned by ISP and selecting "1 week" on TTL


Examples on "CNAMES (Aliases)"
to change "www"

CNAME (Alias)
Code:

For example: If you want the CNAME record to point "www" within your domain to
"www.domainnamegoeshere," you should enter "www" in the Alias field and
"www.domainnamegoeshere.com" in the Points To field. If you want the CNAME record to point
"email" within your domain to "email.domainnamegoeshere," enter "email" as the Alias and
"email.domainnamegoeshere.com" as the Points To Host Name.

Enter an Alias Name:
Points To Host Name:
TTL: 1 hour/12 hours/1 day/1 week
                [OK] [Cancel]

Then I'll leave "www" unchanged, edit "Point To HostName as "@satimis.com and selecting "1 week" on TTL

I think I have to change following items s well;
email, mail, pop, smtp, webmail and e

Please advise. TIA


B.R.
satimis

gani 01-09-2007 11:49 PM

I'm sure email refers to the postmaster and on BIND this is usually root and by using your postfix alias_maps and by default is /etc/aliases, indicate there as an alias of root your email address to receive system notifications.

Code:

email                root.satimis.com                                3600        change/delete
/etc/aliases:

Code:

postmater:    root

root:          satimis

$ sudo newaliases

The following entries below will simply mean the same host and which is mail.satimis.com. And by just using one and which is mail.satimis.com will be enough and it is just indicating in your MUA to use mail.satimis.com both for POP3/Incoming and SMTP/Outgoing.

Although you can fill them all and it has no problem and you can use any of them.

Code:

mail                mail.satimis.com                                3600        change/delete
       
pop                mail.satimis.com                                3600        change/delete
       
smtp                mail.satimis.com                                3600        change/delete
       
ftp                @                                                3600        change/delete
       
webmail        mail.satimis.com                                3600        change/delete
       
e                mail.satimis.com                                3600        change/deleteTXT

(Text)
       

MX (Mail Exchange)
Priority        Host                Goes To                                TTL        Actions
0                @                mail.satimis.com                3600        change/delete
       
10                @                mailstore1.secureserver.net    3600        change/delete

I don't have idea about what 'e' is.

I think you also need to add mail in CNAME.

Code:

Host                Points To                    TTL                        Actions
@                68.178.232.100                    3600                change/delete

CNAMES (Aliases)
Host                Points To                                        TTL        Actions
www                @                                                3600    change/delete
mail            @                                              3600    change/delete

Then inform your ISP to remove your domain from their DNS. Wait for more than 12hrs maybe for propagation.

---------
GANI

satimis 01-11-2007 09:10 PM

Hi gani,

Ubuntu-6.06-LAMP-server-amd64
Xfce4 desktop


Sorry still failed.

I visited "Total DNS Control" and "Total DNS Control and MX Records" pages on "Godaddy.com" and could not figure out how to change them.

Contacted their Technical Support with a reply;
Code:

You are receiving a Go Daddy parked page since the domain satimis.com is
parked on our servers. In addition, the domain's A record is pointed at our parked   
IP address. In order to point your domain to a different location you will need to
modify the A record and nameservers for your domain. Unfortunately we are
limited on the support we can provide for pointing your domain at your own
server.

Quote:

Then inform your ISP to remove your domain from their DNS. Wait for more than 12hrs maybe for propagation.
My ISP does not know my domain, without any knowledge on I having registered a domain.

Tks


B.R.
satimis

gani 01-12-2007 12:06 AM

Quote:

In addition, the domain's A record is pointed at our parked
IP address. In order to point your domain to a different location you will need to
modify the A record and nameservers for your domain. Unfortunately we are
limited on the support we can provide for pointing your domain at your own
server.
We can do it here so easy and anytime and just wait for the propagation. But they are the only one can truly assist you.

I queried once again your domain and here are the results:

Code:

$ host satimis.com
satimis.com has address 68.178.232.100
satimis.com mail is handled by 0 smtp.secureserver.net.

$ host www.satimis.com
www.satimis.com is an alias for satimis.com.
satimis.com has address 68.178.232.100
www.satimis.com is an alias for satimis.com.
www.satimis.com is an alias for satimis.com.
satimis.com mail is handled by 10 mailstore1.secureserver.net.
satimis.com mail is handled by 0 smtp.secureserver.net.
satimis.com mail is handled by 10 mailstore1.secureserver.net.

$ host mail.satimis.com
host mail.satimis.com
mail.satimis.com is an alias for pop.secureserver.net.
pop.secureserver.net has address 64.202.165.92
Host mail.satimis.com not found: 5(REFUSED)
mail.satimis.com is an alias for pop.secureserver.net.

If you are going to use your ISP's DNS for your domain and aliases, continue arranging this with goddady and ask your ISP to add an alias or CNAME for host mail.satimis.com and change the primary MX (0) smtp.secureserver.net to mail.satimis.com.

-------
GANI

satimis 01-12-2007 06:46 AM

Hi gani,

I think I have to clarify which fixed IP I have to use first. I'm a little confused here about which IP address I have to use replacing the IP address under "Points To"

I have 2 fixed IP provided by ISP
1) WAN IP
2) Virtual IP on the router.


I made following tests;
1) if typing WAN IP on browser it popup requesting for "User Name" and Password. I contacted ISP understanding that it was the IP of their router.

2) if typing "Virtual IP" the test homepage of the server displayed.

Tks.


B.R.
satimis

gani 01-12-2007 07:03 AM

I'm sure by virtual means port forwarding to a virtual server or internal network address block. As far as I know, this is simply equivalent to port forwarding since most of internet broadband routers are freely using this term - virtual.

Like in or case here, our local loop is a Wi-Fi bridge connecting to a nearby node of our ISP. And I'm sure as a Wi-Fi bridge it has as well a so called virtual IP or an internal IP assigned and all of services are simply port forwarded on our virtual internal IP that make it appears as we are connected to the public.

Hope you find the way of solving your problem. If you further need assistance, continue posting and in what ever way I can, hope I can still help you.

--------
GANI

satimis 01-13-2007 04:49 AM

HI gani,

Problem solved.

The "WAN IP" is the fixed IP of the server NOT the Virtual IP as told by ISP in replying my call previously to unblock ports 25 and 80. The same WAN IP should go to "godaddy.com" site;

My Account --> ManageDomains --> Domain Control Center (click "satimis.com") --> "Total DNS Control and MX Records"
Total DNS Control Panel

Code:

satimis.com

A (Host)
Host        Points To                TTL                Actions
@      220.232.213.178

Now I can browse the test homepage of the server on another network "proxydom.com" by typing;
www.satimis.com
and
220.232.213.178

and ping follows on another network "network-tools.com";
www.satimis.com
and
220.232.213.178

But "satimis.com" did not work on both. Any advice? Tks.


Besides, what is @ under "Host"


Edit:
Performed following test to check sendmail and port 25;
Code:

~$ sudo telnet localhost 25
Password:
Trying 127.0.0.1...
Connected to localhost.satimis.com.
Escape character is '^]'.
220 mail.satimis.com ESMTP Postfix (Ubuntu)
ehlo www.satimis.com
250-mail.satimis.com
250-PIPELINING
250-SIZE 10240000
250-VRFY
250-ETRN
250-AUTH NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
250-AUTH=NTLM LOGIN PLAIN DIGEST-MD5 CRAM-MD5
250 8BITMIME
mail from satimis@satimis.com
501 Syntax: MAIL FROM: <address>
rcpt to: satimis@yahoo.com
503 Error: need MAIL command
mail from: satimis@satimis.com
250 Ok
rcpt to: satimis@yahoo.com
250 Ok
data
354 End data with <CR><LF>.<CR><LF>

Subject: Test

This is a test
.
250 Ok: queued as 170A275404E

mail received. Port 25 is operating. Tks.


B.R.
satimis

gani 01-15-2007 07:45 AM

Both satimis.com and www.satimis.com returns your IP to indicate that you don't have problem anymore with your DNS.

The problem might be in your apache virutal host configuration. This is how to do it.

Assuming your internal IP is 192.168.0.100 then if your apache is at version 2.x, it should have a module in its configurations named httpd-vhosts.conf.
In my distro it is placed in /etc/apache/extra. Edit accordingly this way:

Code:

#
# Use name-based virtual hosting.
#
NameVirtualHost 192.168.0.100:80

# Adjust the document root according to your setup:
<VirtualHost 192.168.0.100:80>
    ServerAdmin postmaster@satimis.com
    DocumentRoot /var/www/htdocs
    ServerName satimis.com
    ErrorLog /var/www/logs/error_log
    CustomLog /var/www/logs/access_log combined
</VirtualHost>
<VirtualHost 192.168.0.100:80>
    ServerAdmin postmaster@satimis.com
    DocumentRoot /var/www/htdocs
    ServerName www.satimis.com
    ErrorLog /var/www/logs/error_log
    CustomLog /var/www/logs/access_log combined
</VirtualHost>

$ sudo apachectl stop
$ sudo apachectl start

--------
GANI

satimis 01-15-2007 09:48 AM

Hi gani,

Quote:

Both satimis.com and www.satimis.com returns your IP to indicate that you don't have problem anymore with your DNS.
Propragation took overnight.

Now typing both www.satimis.com and satimis.com on "proxydom.com" can browse the test homepage.

Ping both www.satimis.com and satimis.com on "network-tools.com" also worked without problem.

The WAN IP named by ISP is the static/fixed IP.


I'm running Apache2 on this server

satimis@mail:~$ dpkg -al | grep apache
Code:

ii  apache2                                          2.0.55-4ubuntu2.1              next generation, scalable, extendable web se
ii  apache2-common                                  2.0.55-4ubuntu2.1              next generation, scalable, extendable web se
ii  apache2-doc                                      2.0.55-4ubuntu2.1              documentation for apache2
ii  apache2-mpm-prefork                              2.0.55-4ubuntu2.1              traditional model for Apache2
ii  apache2-utils                                    2.0.55-4ubuntu2.1              utility programs for webservers
ii  libapache2-mod-auth-mysql                        4.3.9-2ubuntu3              Apache 2 module for MySQL authentication
ii  libapache2-mod-php5                              5.1.2-1ubuntu3.4              server-side, HTML-embedded scripting languag
ii  libapache2-svn                                  1.3.1-3ubuntu1              apache modules for Subversion (aka. svn)


Quote:

The problem might be in your apache virutal host configuration. This is how to do it.

Assuming your internal IP is 192.168.0.100 then if your apache is at version 2.x, it should have a module in its configurations named httpd-vhosts.conf.
$ sudo find / -name httpd-vhosts.conf
No printout


B.R.
satimis


All times are GMT -5. The time now is 02:01 AM.