Jump to content
Froxlor Forum

Tom Spielvogel

Members
  • Posts

    25
  • Joined

  • Last visited

Posts posted by Tom Spielvogel

  1. Ich hab mal frox-coins gekauft (just in case) - es scheint die mails werden in Maildir/new abgelegt. scheinen also anzukommen...vllt. doch ein IMAP problem? sonderbar ist, dass aber die gelesenen mails aus Maildir/cur angezeigt werden (die ja auch bei IMAP nicht client-seitig gespeichert werden!? - dachte ich!?)

    UPDATE:

    support ticket erstellt

  2. Ich weiß - sorry. /var/log/mail.err hat keine Einträge (seit dem Update), die logs in /var/customers/logs (error/access) scheinen eher nur für den webserver relevant.

    Im syslog sehe ich einen Eintrag dovecot: lda(email-adr Kunde)<31995><XNmQF4ZmO2X7fAAA2BBfzw>: msgid=<jvjqFuF7QrCM-7pZIKJjYA@geopod-ismtpd-12>: saved mail to INBOX

    von heute morgen, d.h. emails werden empfangen und "irgendwo" abgelegt?

     

    Sorry für meine unzulänglichkeiten :(

  3. :( nach dem update funktioniert der mail server nicht mehr korrekt - ahh - kunden können mit IMAP auf die Postfächer zugreifen aber der Server empfängt und sendet keine emails mehr (Maildir/cur der Kunden seit dem update keine neuen mails), senden geht auch nicht mehr. HILFE. 

    aufgefallen ist mir, dass in Froxlor der Mail Konfiguration noch Debian Stretch (9.x) in der "show config" ansicht ist.

    image.png.29e1482de443bbc32c184aa317131a32.png

     

    ich hab versucht die konfig neu zu machen - kein erfolg.

    Was hab ich wieder vergessen?

     

    UPDATE:

    hab die Distribution umgestellt, und die config neu geschrieben und ausgeführt. Allerdings sind die Mail Einstellungen nach wie vor nicht "aktiv" (Fett)

    image.png.f03f67e7cdbbe9076400acbc3614e375.png

  4. dist upgrade gemacht...alle nötigen anpassungen gemacht, geht 😉

    nochmal zu dem "Couldn't check version". Hab versucht über das CLI tool froxlor upzudaten - leider läuft da was nicht:

     
    /var/www/froxlor# ./bin/froxlor-cli froxlor:update
     
    PHP Fatal error: Uncaught Error: Call to undefined function Froxlor\Http\curl_init() in /var/www/froxlor/lib/Froxlor/Http/HttpClient.php:45
    Stack trace:
    #0 /var/www/froxlor/lib/Froxlor/Install/AutoUpdate.php(72): Froxlor\Http\HttpClient::urlGet()
    #1 /var/www/froxlor/lib/Froxlor/Cli/UpdateCommand.php(64): Froxlor\Install\AutoUpdate::checkVersion()
    #2 /var/www/froxlor/vendor/symfony/console/Command/Command.php(298): Froxlor\Cli\UpdateCommand->execute()
    #3 /var/www/froxlor/vendor/symfony/console/Application.php(1040): Symfony\Component\Console\Command\Command->run()
    #4 /var/www/froxlor/vendor/symfony/console/Application.php(301): Symfony\Component\Console\Application->doRunCommand()
    #5 /var/www/froxlor/vendor/symfony/console/Application.php(171): Symfony\Component\Console\Application->doRun()
    #6 /var/www/froxlor/bin/froxlor-cli(64): Symfony\Component\Console\Application->run()
    #7 {main}
    thrown in /var/www/froxlor/lib/Froxlor/Http/HttpClient.php on line 45
     
    Vielleicht hast du noch eine Idee
    Danke aber erstmal !!
  5. Froxlor 2 (vermutlich) - leider image.png.c847eef834f5389680a01b572ae454a3.png

    running on: "Debian GNU/Linux 9 (stretch)"

     

    - Habe jetzt zum ersten Mal ein PW für einen Mail Account eines Kunden ändern müssen. Habe verstanden, dass dovecot 2.2 nicht "out of the box" BLF-CRYPT supported, das aber in der froxlor db für neue accounts bzw. pw so speichert. Habe vergeblich versucht auf dovecot 2.3 upzudaten, leider funktioniert die source list (gefunden hier: https://doc.dovecot.org/installation_guide/dovecot_community_repositories/debian_packages/) nicht und ich hab nichts besseres gefunden (bcrypt package von debian gibt es, aber ich wüsste nicht, wie ich das einfach einbinden könnte)

    Frage: Gibt es eine Möglichkeit, dovecot 2.2 weiter zu verwenden?

    dovecot --version
    2.2.27 ()

    doveadm pw -l
    MD5 MD5-CRYPT SHA SHA1 SHA256 SHA512 SMD5 SSHA SSHA256 SSHA512 PLAIN CLEAR CLEARTEXT PLAIN-TRUNC CRAM-MD5 SCRAM-SHA-1 HMAC-MD5 DIGEST-MD5 PLAIN-MD4 PLAIN-MD5 LDAP-MD5 LANMAN NTLM OTP SKEY RPA PBKDF2 CRYPT SHA256-CRYPT SHA512-CRYPT

    Weiß nicht so richtig weiter. Der Kunde kann nicht auf seine Mails zugreifen :((

     

  6. Yes. you're right. But my dist isn't supporting php7.4x ootb. I really have to update to something past Stretch at some point. But with so many customers running live, who has the time, ey?

    Anyway, I am trying to get through somehow, now with xml extension working, getting:

    A database error occurred

    SQLSTATE[42000]: Syntax error or access violation: 1071 Specified key was too long; max key length is 767 bytes

    Last time the update went so smooth. But I believe it was from version 0.10...something, now updating to 2.x.. which I think is natural to meet some challenges

  7. Thank you for your reply. I believe it was bc. the php-mysql module was missing in the new php installation. I have added it and now getting a new error (in admin_updates.php?page=overview):

    Uncaught exception

    0 Call to undefined function Froxlor\Config\simplexml_load_file()


     

    #0 /var/www/froxlor/install/updates/preconfig/preconfig_2.x.inc.php(61): Froxlor\Config\ConfigParser->__construct()
    #1 /var/www/froxlor/lib/Froxlor/Install/Preconfig.php(83): include('/var/www/froxlo...')
    #2 /var/www/froxlor/lib/Froxlor/Install/Preconfig.php(98): Froxlor\Install\Preconfig->__construct()
    #3 /var/www/froxlor/admin_updates.php(101): Froxlor\Install\Preconfig::getPreConfig()
    #4 {main}
    

     

  8. I have tried to auto-update to the latest version.

    I had to update php to 7.4.0, which I accomplished

    php -v results in:

    PHP 7.4.30 (cli) (built: Jun 27 2022 08:14:52) ( NTS )
    Copyright (c) The PHP Group
    Zend Engine v3.4.0, Copyright (c) Zend Technologies
        with Zend OPcache v7.4.30, Copyright (c), by Zend Technologies

    Now I am getting the "We are sorry, but a MySQL - error occurred. The administrator may find more information in the syslog" error.

    Any advice is appreciated.

    (e.g. where to read the syslog without web interface - maybe I can proceed from there, but if anyone has more insights, any help is welcome)

  9. ok. resolved. master.cf is really not the place to put the configuration. It has to go in main.cf

    also, i added all domains that are configured as email-domains in froxlor to the TrustedHosts file, which I assume should be the case

    Now it works.

    Thanks for the hints and your help - as always!

    Stay stafe

  10. Ok, so I have tried using opendkim executing everything from this example https://github.com/Froxlor/Froxlor/issues/619

    I have added the DKIM config in the /etc/postfix/master.cf

    However upon sending a mail I get an error from postfix saying it cannot execute /usr/sbin/postconf! --> is there a more detailed error description somewhere than in /var/log/mail.err?

    I use the key-files generated by froxlor (not manually re-generating them with opendkim) - would this be an issue?

     

    BTW: I have updated froxlor to the latest version in the meantime 🙂 - no issues this time (except maybe having to update PHP to a version my distribution didn't support ootb)

  11. OK: I have enabled DKIM support for my Mailserver and froxlor is generating keys for each domain where I enabled it under the mail-settings

    OK: using the entry in the DNS record I can manually check (e.g. with https://www.dmarcanalyzer.com/) with the given identifier and the DKIM entry is read as valid

    NOK: https://www.dmarcanalyzer.com/ f.e. reports, that: Using an underscore in the DKIM selector is not supported. Some providers might suggest this, however it can lead to problems when receivers don't support this.

    NOK: I do not see the DKIM key record inside the email message and check tools (e.g. https://www.mail-tester.com/) say: DKIM is not provided.

     

    I am not using the froxlor DNS, enabled it only to verify my DNS records I put into netcup -> maybe there's the problem?

     

    Any ideas what I am doing wrong?

     

    Thank you all

  12. Hello community. Maybe you can help me:

    I have created a Domain / vHost in froxlor with PHP enabled. However, the vHost configuration get's updated with

    # PHP is disabled for this vHost
    php_flag engine off
    When I manually remove this from the vHost config (and restart apache) PHP works and I can confirm with the API (I assume it goes directly to the database) that PHP is set to enabled.
     
    {'id': '4', 'domain': ... 'domain_ace': ... 'adminid': '1', 'customerid': '3', 'aliasdomain': None, 'documentroot': '/var/www/froxlor/', 'isbinddomain': '0', 'isemaildomain': '0', 'email_only': '0', 'iswildcarddomain': '0', 'subcanemaildomain': '0', 'caneditdomain': '0', 'zonefile': '', 'dkim': '0', 'dkim_id': '0', 'dkim_privkey': '', 'dkim_pubkey': '', 'wwwserveralias': '0', 'parentdomainid': '0', 'phpenabled': '1', 'openbasedir': '1', 'openbasedir_path': '0', 'speciallogfile': '0', 'ssl_redirect': '1', 'specialsettings': '', 'ssl_specialsettings': '', 'include_specialsettings': '1', 'deactivated': '0', 'bindserial': '2000010100', 'add_date': '1636454556', 'registration_date': None, 'termination_date': None, 'phpsettingid': '1', 'mod_fcgid_starter': '-1', 'mod_fcgid_maxrequests': '-1', 'ismainbutsubto': '2', 'letsencrypt': '1', 'hsts': '0', 'hsts_sub': '0', 'hsts_preload': '0', 'ocsp_stapling': '0', 'http2': '0', 'notryfiles': '0', 'writeaccesslog': '1', 'writeerrorlog': '1', 'override_tls': '0', 'ssl_protocols': '', 'ssl_cipher_list': '', 'tlsv13_cipher_list': '', 'ssl_enabled': '1', 'ssl_honorcipherorder': '0', 'ssl_sessiontickets': '1', 'description': '', 'ipsandports': [{'id': '1', 'ip': ..., 'port': '80', 'listen_statement': '0', 'namevirtualhost_statement': '1', 'vhostcontainer': '1', 'vhostcontainer_servername_statement': '1', 'specialsettings': None, 'ssl': '0', 'ssl_cert_file': '', 'ssl_key_file': '', 'ssl_ca_file': '', 'default_vhostconf_domain': None, 'ssl_cert_chainfile': '', 'docroot': '', 'ssl_specialsettings': None, 'include_specialsettings': '0', 'ssl_default_vhostconf_domain': None, 'include_default_vhostconf_domain': '0'}, {'id': '2', 'ip': ..., 'port': '443', 'listen_statement': '0', 'namevirtualhost_statement': '0', 'vhostcontainer': '0', 'vhostcontainer_servername_statement': '0', 'specialsettings': '', 'ssl': '1', 'ssl_cert_file': '', 'ssl_key_file': '', 'ssl_ca_file': '', 'default_vhostconf_domain': '', 'ssl_cert_chainfile': '', 'docroot': '', 'ssl_specialsettings': '', 'include_specialsettings': '0', 'ssl_default_vhostconf_domain': '', 'include_default_vhostconf_domain': '0'}]}
     
    The domain is a subdomain. For the parent domain also I have PHP enabled and set it to inherit it's settings to the subdomains - also no success
     
    Webserver: Apache/2.4.25 (Debian)
    PHP-Version: 7.4.25
    MySQL-Server-Version: 5.5.5-10.1.48-MariaDB-0+deb9u2
    Webserver-Interface: APACHE2HANDLER

    Froxlor:

    Installierte Version: 0.10.30-1 (DB: 202109040)

     

    I'd appreciate any pointers.

    Thanks,
    Tom

  13. Thanks for your reply. I have created a new db from the dump, named froxlor. When I log on, I now see, that froxlor wants to migrate the date into the new format:

    Die Froxlor-Dateien wurden aktualisiert. Neue Version ist 0.10.12. Die bisher installierte Version ist 0.9.38.8

    However: there is an error I don't know how to fix: (step: "Converting all MyISAM tables to InnoDB")

    A database error occurred

    SQLSTATE[42S01]: Base table or view already exists: 1050 Table './froxlor/api_keys' already exists

    Thanks for your help

     

    UPDATE: I have tried to manually update the tables to InnoDB and it works for most of them, except api_keys. I have also tried to change the update script to create api_keys with the InnoDB engine right away, but this also throws an error, so it may have something to do with the table layout? I don't see anything special about the table, but maybe you can provide some ideas.

    Thanks again!

     

    Here is the log from froxlor webinterface:

     

    Adding field for fpm-daemon configs[OK]
    Adding new fpm-daemons table[OK]
    Converting php-fpm settings to new layout[OK]
    Deleting unneeded settings[OK]
    Adding field allowed_phpconfigs for customers[OK]
    Adding new setting for Let's Encrypt ACME version[OK]
    Adding field pass_authorizationheader for php-configs[OK]
    Adding new setting for SSL protocols[OK]
    Adding field for security.limit_extensions fpm-setting[OK]
    Adding dynamic php-fpm php.ini settings[OK]
    Adding php-fpm php PATH setting for envrironment[OK]
    Updating from 0.9.38.8 to 0.9.39 final
    Updating from 0.9.39 to 0.9.39.1
    Updating from 0.9.39.1 to 0.9.39.2
    Adding new plans table[OK]
    Adding domain field for try_files flag[OK]
    Updating from 0.9.39.2 to 0.9.39.3
    Updating from 0.9.39.3 to 0.9.39.4
    Updating from 0.9.39.4 to 0.9.39.5
    Adding fullchain field to ssl certificates[OK]
    Adding webserver logfile settings[OK]
    Adding webserver logfile-script settings[OK]
    Checking for required PHP json-extension[OK]
    Checking for current cronjobs that need converting[OK]
    Adding leaccount field to panel customers[OK]
    Adding system setting for let's-encrypt account[OK]
    Adding new fields for php configs[OK]
    Synchronize fpm-daemon process manager settings with php-configs[OK]
    Updating from 0.9.39.5 to 0.9.40
    Updating from 0.9.40 to 0.9.40.1
    Updating from 0.9.40.1 to 0.10.0-rc1
    Adding new api keys table[OK]
    Adding new api settings[OK]
    Adding new default-ssl-ip setting[OK]
    Altering admin ip's field to allow multiple ip addresses[OK]
    Adding dhparams-file setting[OK]
    Adding new settings for 2FA[OK]
    Adding new fields to admin-table for 2FA[OK]
    Adding new fields to customer-table for 2FA[OK]
    Adding new logview-flag to customers[OK]
    Adding new is_configured-flag[OK]
    Adding fields writeaccesslog and writeerrorlog for domains[OK]
    Updating cronjob table[OK]
    Removing ticketsystem[OK]
    Updating nameserver settings[OK]
    Adding new webserver error-log-level setting[OK]
    Adding new ECC / ECDSA setting for Let's Encrypt[OK]
    Removing current Let's Encrypt certificates due to new implementation of acme.sh[OK]
    Inserting job to regenerate configfiles[OK]
    Adding new froxlor vhost domain alias setting[OK]
    Converting all MyISAM tables to InnoDB

     
  14. Hello community, i have updated my froxlor version from 0.8 or 0.9 i don't exactly remember to 0.10.12 to use the ACMEv2 challenges for Let's Encrypt.

    I have sql-dumped the old database.

    Any pointers on how I can restore the data into my new database? I don't want to manually type in all the customers with all their settings again 😮

    Please help!

×
×
  • Create New...