1

Topic: Error 500, Upgrading from OpenSource to Pro

Hi Guys !
Finaly i buyed this Masterpiece of Mailserver and now i upgraded to iRedAdmin Pro.
Used the guide from Zhang.

in my apache log i get this error:

[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178] mod_wsgi (pid=3289): Target WSGI script '/usr/share/apache2/iredadmin/iredadmin.py' cannot be loaded as Python module.
[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178] mod_wsgi (pid=3289): Exception occurred processing WSGI script '/usr/share/apache2/iredadmin/iredadmin.py'.
[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178] Traceback (most recent call last):
[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178]   File "/usr/share/apache2/iredadmin/iredadmin.py", line 28, in <module>
[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178]     from libs import iredbase
[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178]   File "/usr/share/apache2/iredadmin/libs/iredbase.py", line 53, in <module>
[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178]     webmaster = cfg.general.get('webmaster', 'root')
[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178]   File "/var/lib/python-support/python2.5/web/utils.py", line 68, in __getattr__
[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178]     raise AttributeError, k
[Thu Oct 07 13:31:22 2010] [error] [client 80.123.169.178] AttributeError: 'general'

Sry for my english, but i think everyone understand my problem smile

kr
Franky

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Error 500, Upgrading from OpenSource to Pro

AttributeError: 'general'

Looks like your "settings.ini" file is incorrect.

There should be a section like this, but iRedAdmin-Pro can NOT find this in "settings.ini":

[general]
...

3 (edited by Frankstar 2010-10-07 22:04:16)

Re: Error 500, Upgrading from OpenSource to Pro

in my settings.ini,

on top,

[general]
# Site webmaster's mail address.
webmaster = www@xxxxxxxxx.at

# Debug mode: True, False.
# Warning: Do *NOT* enable debug in product server.
debug = False

# Default skin.
skin = default

# Default language.
lang = en_US

# Database backend: ldap.
backend = ldap

# Base directory used to store all mail data.
# You can find it via command:
#   $ sudo postconf virtual_mailbox_base
storage_base_directory = /var/vmail

# Storage node. Example: vmail1, vmail2, vmail3.
# Useful to serve large amount of accounts, store mailboxes on multiple
# hard disks.
# Full mailbox base directory will be:
#   ${storage_base_directory}/${storage_node}
storage_node = vmail1

# Mailbox type: maildir, mbox.
# maildir is recommend for better performance.
mailbox_type = maildir

# Hashed maildir: True, False.
# Example:
#   - hashed: domain.ltd/u/us/use/username-2009.09.04.12.05.33/
#   - non-hashed: domain.ltd/username-2009.09.04.12.05.33/
# hashed maildir is RECOMMEND for better performance.
hashed_maildir = True

# Default quota size (in MB). 0 means unlimited.
default_quota = 1024

# Default mta transport.
# Warning: Please DO use 'dovecot' as transport for iRedMail.
mtaTransport = 3306

# Show user login date instead of created date: True, False.
# Note: iRedAdmin open source edition doesn't support this feature now.
show_login_date = False

# Min/Max password length.
#   - min_passwd_length: 0 means unlimited, but at least 1 character
#                        is required.
#   - max_passwd_length: 0 means unlimited.
min_passwd_length = 6
max_passwd_length = 0


so.... there´s a [general] , and i copyed the settings.ini  from the opensource version.
smile

4 (edited by Frankstar 2010-10-07 22:32:43)

Re: Error 500, Upgrading from OpenSource to Pro

uhm,
i cant login to my roundcube... with no domain (mailbox)
Testet with www@domain.com and postmaster, login incorrect... also my other mailboxes (non admins)
is it normal when im upgrading from open to pro that he delete my users in ldap ??!

hm strange problems here !!! help yikes

5

Re: Error 500, Upgrading from OpenSource to Pro

Can you try to copy settings.ini from iRedAdmin-Pro-1.3.0/settings.ini.ldap.sample?

About "can't login to Roundcube without domain" issue:
- There's setting in Roundcube config file "main.inc.php", for example:

$rcmail_config['username_domain'] = "demo.iredmail.org";

If you didn't type domain name in login page, roundcube will append "demo.iredmail.org" to login username.

- If it still doesn't work, try to set "mail_debug = yes" in dovecot.conf, and monitor its log files for more detail. (/var/log/dovecot.log)

6 (edited by Frankstar 2010-10-07 22:38:12)

Re: Error 500, Upgrading from OpenSource to Pro

ZhangHuangbin wrote:

Can you try to copy settings.ini from iRedAdmin-Pro-1.3.0/settings.ini.ldap.sample?

u mean, rename settings.ini.ldap.sample to settings.ini, and edit it to my settings, right ?

ZhangHuangbin wrote:

About "can't login to Roundcube without domain" issue:
- There's setting in Roundcube config file "main.inc.php", for example:

$rcmail_config['username_domain'] = "demo.iredmail.org";

If you didn't type domain name in login page, roundcube will append "demo.iredmail.org" to login username.


- If it still doesn't work, try to set "mail_debug = yes" in dovecot.conf, and monitor its log files for more detail. (/var/log/dovecot.log)

you understand me wrong, i type in "user@example.com", or www@frankstar.at, or user2@xy.de.
looks like he cant connect du ldap ?

7 (edited by Frankstar 2010-10-08 00:16:05)

Re: Error 500, Upgrading from OpenSource to Pro

Update:

i changed the settings.ini.
(used the settings.ini.ldap.sample)
But there are new lines and missing lines compare to the old settings.ini from open ired admin.

Now the site loads.
But i cant login with my postmaster@domain.com

error: Error: Server is down, Please contact webmaster to solve it.


Mail error log:

Oct  7 16:50:10 rootsrv postfix/proxymap[3006]: warning: dict_ldap_connect: Unable to bind to server ldap://127.0.0.1:389 as cn=vmail,dc=frankstar,dc=at: -1 (Can't contact LDAP server)
Oct  7 16:50:10 rootsrv postfix/proxymap[3006]: warning: dict_ldap_connect: Unable to bind to server ldap://127.0.0.1:389 as cn=vmail,dc=frankstar,dc=at: -1 (Can't contact LDAP server)
Oct  7 16:50:10 rootsrv postfix/proxymap[3006]: warning: dict_ldap_connect: Unable to bind to server ldap://127.0.0.1:389 as cn=vmail,dc=frankstar,dc=at: -1 (Can't contact LDAP server)
Oct  7 16:50:10 rootsrv postfix/trivial-rewrite[3231]: fatal: proxy:ldap:/etc/postfix/ldap_virtual_alias_maps.cf(0,lock|fold_fix): table lookup problem
Oct  7 16:50:11 rootsrv postfix/qmgr[3004]: warning: problem talking to service rewrite: Success
Oct  7 16:50:11 rootsrv postfix/master[2997]: warning: process /usr/lib/postfix/trivial-rewrite pid 3231 exit status 1
Oct  7 16:50:11 rootsrv postfix/master[2997]: warning: /usr/lib/postfix/trivial-rewrite: bad command startup -- throttling

dovecotlog:

dovecot: Oct 07 16:48:20 Info: dovecot v1.1.16 starting up (core dumps disabled)
dovecot: Oct 07 16:48:20 Error: auth(default): LDAP: Can't connect to server: 127.0.0.1:389
dovecot: Oct 07 16:48:20 Error: auth(default): LDAP: Can't connect to server: 127.0.0.1:389

so theres a problem with ldap, but in settings.ini are the same options as i used for opensource version.

ldap log

Oct  7 16:47:56 rootsrv slapd[2477]: @(#) $OpenLDAP: slapd 2.4.11 (Jul 23 2010 21:37:26) $#012#011@barber:/build/buildd-openldap_2.4.11-1+lenny2-amd64-WJ2jlD/openldap-2.4.11/debian/build/servers/slapd
Oct  7 16:47:56 rootsrv slapd[2477]: slapd stopped.
Oct  7 16:47:56 rootsrv slapd[2477]: connections_destroy: nothing to destroy.

hm, i have only added the
include     /etc/ldap/schema/amavis.schema
in the  slapd.conf ...

so thats the Problem !

i delete the line "include     /etc/ldap/schema/amavis.schema"
and slapd start the ldap.
IT WORKS ... but without amavis.schema ...

**edit**

strange, now i included the amavis.schema again, and restart slapd, now i works ....
roll

call it a feature , not a bug wink

8

Re: Error 500, Upgrading from OpenSource to Pro

ok,

the failure is back,
i restartet the server and slapd cant start.

test slapd with slaptest he shows

rootsrv:~# slaptest
/etc/ldap/schema/amavis.schema: line 40 attributetype: Duplicate attributeType: "1.3.6.1.4.1.15312.2.2.1.1"
slaptest: bad configuration file!

if i delete the line "include     /etc/ldap/schema/amavis.schema" in etc/ldap/slapd.conf

slapd starts.
if i add the line again, slapd wont start.

any idea whats wrong with the amavis.schema ?

heres the schema:

#--------------------------------------------------------------------------
# LDAP Schema for amavisd-new                          Jacques Supcik, PhD
#-----------------------------                   IP-Plus Internet Services
# Release 1.2.2                          Swisscom Enterprise Solutions Ltd
# 30 May 2004                                      3050 Bern - Switzerland
#--------------------------------------------------------------------------
# Copyright (c) 2004 Jacques Supcik, Swisscom Enterprise Solutions Ltd.
# Permission is granted to copy, distribute and/or modify this document
# under the terms of the GNU Free Documentation License, Version 1.2
# or any later version published by the Free Software Foundation;
# with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts.
# A copy of the license is included in the section entitled "GNU
# Free Documentation License".
#--------------------------------------------------------------------------
# Changes made to LDAP Schema to make it import and play nicely with
# Novell NDS - Michael Tracey, SONOPRESS USA, LLC April 07 2005
# ( uncomment each dn:, changetype:, add:, add X-NDS-NAME attribute, replace
#   "attributetype" by "attributetypes:" and "objectclasse" by "objectclasses:"
#   (plural,colon), and unwrap each attributetypes: and objectclasses: )
#--------------------------------------------------------------------------
# 1.3.6.1.4.1.15312        Jozef Stefan Institute's OID
# 1.3.6.1.4.1.15312.2      amavisd-new
# 1.3.6.1.4.1.15312.2.2    amavisd-new LDAP Elements
# 1.3.6.1.4.1.15312.2.2.1  AttributeTypes
# 1.3.6.1.4.1.15312.2.2.2  ObjectClasses
# 1.3.6.1.4.1.15312.2.2.3  Syntax Definitions
#--------------------------------------------------------------------------

# Attribute Types
#-----------------

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.1
  NAME 'amavisVirusLover'
  DESC 'Virus Lover'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.2
  NAME 'amavisBannedFilesLover'
  DESC 'Banned Files Lover'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.3
  NAME 'amavisBypassVirusChecks'
  DESC 'Bypass Virus Check'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.4
  NAME 'amavisBypassSpamChecks'
  DESC 'Bypass Spam Check'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.5
  NAME 'amavisSpamTagLevel'
  DESC 'Spam Tag Level'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.6
  NAME 'amavisSpamTag2Level'
  DESC 'Spam Tag2 Level'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.7
  NAME 'amavisSpamKillLevel'
  DESC 'Spam Kill Level'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.8
  NAME 'amavisSpamModifiesSubj'
  DESC 'Modifies Subject on spam'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.9
  NAME 'amavisWhitelistSender'
  DESC 'White List Sender'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.10
  NAME 'amavisBlacklistSender'
  DESC 'Black List Sender'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.11
  NAME 'amavisSpamQuarantineTo'
  DESC 'Spam Quarantine to'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.12
  NAME 'amavisSpamLover'
  DESC 'Spam Lover'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.13
  NAME 'amavisBadHeaderLover'
  DESC 'Bad Header Lover'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.14
  NAME 'amavisBypassBannedChecks'
  DESC 'Bypass Banned Files Check'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.15
  NAME 'amavisBypassHeaderChecks'
  DESC 'Bypass Header Check'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.16
  NAME 'amavisVirusQuarantineTo'
  DESC 'Virus quarantine location'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.17
  NAME 'amavisBannedQuarantineTo'
  DESC 'Banned Files quarantine location'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.18
  NAME 'amavisBadHeaderQuarantineTo'
  DESC 'Bad Header quarantine location'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.19
  NAME 'amavisLocal'
  DESC 'Is user considered local'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.20
  NAME 'amavisMessageSizeLimit'
  DESC 'Message size limit'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.21
  NAME 'amavisWarnVirusRecip'
  DESC 'Notify virus recipients'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.22
  NAME 'amavisWarnBannedRecip'
  DESC 'Notify banned file recipients'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.23
  NAME 'amavisWarnBadHeaderRecip'
  DESC 'Notify bad header recipients'
  EQUALITY booleanMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.7
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.24
  NAME 'amavisVirusAdmin'
  DESC 'Virus admin'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.25
  NAME 'amavisNewVirusAdmin'
  DESC 'New virus admin'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.26
  NAME 'amavisSpamAdmin'
  DESC 'Spam admin'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.27
  NAME 'amavisBannedAdmin'
  DESC 'Banned file admin'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.28
  NAME 'amavisBadHeaderAdmin'
  DESC 'Bad header admin'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.29
  NAME 'amavisBannedRuleNames'
  DESC 'Banned rule names'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.30
  NAME 'amavisSpamDsnCutoffLevel'
  DESC 'Spam DSN Cutoff Level'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.31
  NAME 'amavisSpamQuarantineCutoffLevel'
  DESC 'Spam Quarantine Cutoff Level'
  EQUALITY caseIgnoreIA5Match
  SUBSTR caseIgnoreIA5SubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.32
  NAME 'amavisSpamSubjectTag'
  DESC 'Spam Subject Tag'
  EQUALITY caseExactIA5Match
  SUBSTR caseExactSubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )

#dn: cn=schema
#changetype: modify
#add: attributetypes
attributetype ( 1.3.6.1.4.1.15312.2.2.1.33
  NAME 'amavisSpamSubjectTag2'
  DESC 'Spam Subject Tag2'
  EQUALITY caseExactIA5Match
  SUBSTR caseExactSubstringsMatch
  SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256}
  SINGLE-VALUE )


# Classes
#---------

# amavisAccount
# This class is an auxiliary class, this mean that the class will be added
# to a structural class. Usually, the structural class is the class that
# represent the mail account itself (e.g. an inetOrgPerson)

#dn: cn=schema
#changetype: modify
#add: objectclasses
objectclass ( 1.3.6.1.4.1.15312.2.2.2.1
  NAME 'amavisAccount' AUXILIARY
  DESC 'Amavisd Account'
  SUP top
  MAY ( amavisVirusLover $ amavisBypassVirusChecks $
        amavisSpamLover $ amavisBypassSpamChecks $
        amavisBannedFilesLover $ amavisBypassBannedChecks $
        amavisBadHeaderLover $ amavisBypassHeaderChecks $
        amavisSpamTagLevel $ amavisSpamTag2Level $ amavisSpamKillLevel $
        amavisWhitelistSender $ amavisBlacklistSender $
        amavisSpamQuarantineTo $ amavisVirusQuarantineTo $
        amavisBannedQuarantineTo $ amavisBadHeaderQuarantineTo $
        amavisSpamModifiesSubj $ amavisLocal $ amavisMessageSizeLimit $
        amavisWarnVirusRecip $ amavisWarnBannedRecip $
        amavisWarnBadHeaderRecip $ amavisVirusAdmin $ amavisNewVirusAdmin $
        amavisSpamAdmin $ amavisBannedAdmin $ amavisBadHeaderAdmin $
        amavisBannedRuleNames $
        amavisSpamDsnCutoffLevel $ amavisSpamQuarantineCutoffLevel $
        amavisSpamSubjectTag $ amavisSpamSubjectTag2 $
        cn $ description ) )

9

Re: Error 500, Upgrading from OpenSource to Pro

Did you change any ldap scheme file?

/etc/ldap/schema/amavis.schema: line 40 attributetype: Duplicate attributeType: "1.3.6.1.4.1.15312.2.2.1.1"

That means you have two attribute with same OID: 1.3.6.1.4.1.15312.2.2.1.1.

Try to search in all "included" scheme file and found another one.

10

Re: Error 500, Upgrading from OpenSource to Pro

and than ?
change one number ?

11

Re: Error 500, Upgrading from OpenSource to Pro

Can you please post these two attributes with same OID?