1

Topic: Update from Pro-PGSQL-1.4.0 to 1.4.1

==== Required information ====
- iRedMail version: iRedAdmin-Pro-PGSQL-1.4.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Linux/BSD distribution name and version: Ubuntu 12.04 LTS
- Related log if you're reporting an issue:
====

Hello everybody, when i'm trying to update from 1.4.0 to 1.4.1 i have this error:

python /usr/share/apache2/iredadmin/tools/sync_cluebringer_internal_domains.py
* [2013-12-30 17:07:53] Backend: pgsql
* [2013-12-30 17:07:53] Query all mail domains (including alias domains).
* [2013-12-30 17:07:53] Found 3 domains.
* [2013-12-30 17:07:53] Query ID of Cluebringer policy group "%internal_domains".
Traceback (most recent call last):
  File "/usr/share/apache2/iredadmin/tools/sync_cluebringer_internal_domains.py", line 107, in <module>
    limit=1)
  File "/usr/lib/pymodules/python2.7/web/db.py", line 649, in select
    return self.query(qout, processed=True)
  File "/usr/lib/pymodules/python2.7/web/db.py", line 611, in query
    self._db_execute(db_cursor, sql_query)
  File "/usr/lib/pymodules/python2.7/web/db.py", line 562, in _db_execute
    out = cur.execute(sql_query.query(paramstyle), sql_query.values())
psycopg2.ProgrammingError: column "internal_domains" does not exist
LINE 1: SELECT id FROM policy_groups WHERE name="internal_domains" L...



What can i do?

thanks

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

So sorry about my mistake, please fix it with below steps:

*) Open file /usr/share/apache2/iredadmin/tools/sync_cluebringer_internal_domains.py, find below line (about line 106):

where='name="internal_domains"''',

*) modify it to below one:

where="""name='internal_domains'""",

*) Save your change and try again.

3 (edited by cedbiella 2013-12-31 18:51:31)

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

ok, it works, but blacklist still not work.

if i add an user's email in the blacklist (ex. paperino@gmail.com) i can send email to this user and i can receive mail from this user.

Where is my mistake?


P.S. Happy end and happy new year

4

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

cedbiella wrote:

if i add an user's email in the blacklist (ex. paperino@gmail.com) i can send email to this user and i can receive mail from this user.

Could you please paste full log in Postfix log file related to this email?

5

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

Dec 31 11:30:45 posta postfix/smtpd[25479]: connect from unknown[192.168.5.5]
Dec 31 11:30:45 posta postfix/smtpd[25479]: 33B081F40092: client=unknown[192.168.5.5], sasl_method=LOGIN, sasl_username=paperino@miodominio.it
Dec 31 11:30:45 posta postfix/cleanup[16389]: 33B081F40092: message-id=<71F33966015E49B5B411B03F7EB97DFB@miodominio.it>
Dec 31 11:30:45 posta postfix/qmgr[17246]: 33B081F40092: from=<paperino@miodominio.it>, size=1258, nrcpt=1 (queue active)
Dec 31 11:30:45 posta postfix/smtpd[25479]: disconnect from unknown[192.168.5.5]
Dec 31 11:30:45 posta postfix/smtpd[16426]: connect from posta.miodominio.it[127.0.0.1]
Dec 31 11:30:45 posta postfix/smtpd[16426]: AF61A1F40095: client=posta.miodominio.it[127.0.0.1]
Dec 31 11:30:45 posta postfix/cleanup[16389]: AF61A1F40095: message-id=<71F33966015E49B5B411B03F7EB97DFB@miodominio.it>
Dec 31 11:30:45 posta postfix/smtpd[16426]: disconnect from posta.miodominio.it[127.0.0.1]
Dec 31 11:30:45 posta postfix/qmgr[17246]: AF61A1F40095: from=<paperino@miodominio.it>, size=2217, nrcpt=1 (queue active)
Dec 31 11:30:45 posta amavis[8262]: (08262-11) Passed CLEAN, MYNETS/MYUSERS LOCAL [192.168.5.5] [192.168.5.5] <paperino@miodominio.it> -> <paperino@gmail.com>, Message-ID: <71F33966015E49B5B411B03F7EB97DFB@miodominio.it>, mail_id: Pgl8FjpMHxch, Hits: -11.898, size: 1258, queued_as: AF61A1F40095, 439 ms
Dec 31 11:30:45 posta postfix/smtp[16396]: 33B081F40092: to=<paperino@gmail.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.63, delays=0.14/0/0/0.49, dsn=2.0.0, status=sent (250 2.0.0 from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as AF61A1F40095)
Dec 31 11:30:45 posta postfix/qmgr[17246]: 33B081F40092: removed
Dec 31 11:30:46 posta postfix/smtp[6876]: AF61A1F40095: to=<paperino@gmail.com>, relay=gmail-smtp-in.l.google.com[173.194.70.26]:25, delay=0.98, delays=0.04/0/0.36/0.58, dsn=2.0.0, status=sent (250 2.0.0 OK 1388485845 m44si56676348eeo.205 - gsmtp)
Dec 31 11:30:46 posta postfix/qmgr[17246]: AF61A1F40095: removed

Thanks for your support

6

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

Could you please show me output of command "postconf smtpd_recipient_restrictions"?

If your Postfix setting is just fine, we have to turn on debug mode in Cluebringer for troubleshooting.

7

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

postconf smtpd_recipient_restrictions
smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/sender_access, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_recipient_access hash:/etc/postfix/recipient_access, check_policy_service inet:127.0.0.1:10031, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname

As your request.

8

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

I've found where the problem is.
The first entry of check_policy_service inet:127.0.0.1:7777 has the port not correct. i fit it at 10031 and now when paperino@gmail.com send an email to paperino@miodominio.it receive an 554 messagge (Blacklisted).

but paperino@miodominio.it can send email to paperino@gmail.com (there is no way to fix it?)

Another thing is that in the dashboard i've no statistic only System Information.Is it correct?

Thanks in advance for your support

9

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

WARNING: you did it WRONG. "check_policy_service inet:127.0.0.1:7777" is iRedAPD, port 10031 is Cluebringer.

Default smtpd_recipient_restriction setting is:

smtpd_recipient_restrictions=reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

Obviously, you modified it with wrong order.

smtpd_recipient_restrictions = check_sender_access hash:/etc/postfix/sender_access, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_recipient_access hash:/etc/postfix/recipient_access, check_policy_service inet:127.0.0.1:10031, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname

Your setting is improper.

10

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

I change it in

smtpd_recipient_restrictions=check_sender_access hash:/etc/postfix/sender_access, reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

It's ok?

About the statistic's problem? I try the solution in your post http://www.iredmail.org/forum/post26717.html#p26717 but it does not function.

Thanks a lot

11

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

cedbiella wrote:

It's ok?

It's ok.

cedbiella wrote:

About the statistic's problem? I try the solution in your post http://www.iredmail.org/forum/post26717.html#p26717 but it does not function.

Did you restart Apache service? No statistic in Dashboard at all?

12 (edited by cedbiella 2014-01-08 16:04:30)

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

ZhangHuangbin wrote:
cedbiella wrote:

About the statistic's problem? I try the solution in your post http://www.iredmail.org/forum/post26717.html#p26717 but it does not function.

Did you restart Apache service? No statistic in Dashboard at all?

Yes i restart Apache service, and no statistic at all, i attach the screen.

Post's attachments

Dashboard.png 98.97 kb, file has never been downloaded. 

You don't have the permssions to download the attachments of this post.

13

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

Do you have Amavisd integration enabled in iRedAdmin-Pro config file (settings.py)?

amavisd_enable_logging = True

Don't forget to restart Apache service after you changed this file.

14

Re: Update from Pro-PGSQL-1.4.0 to 1.4.1

all it's ok, thanks