1

Topic: After upgrading sogo from v4 to v5, users cannot access mail

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 1.3.1
- Deployed with iRedMail Easy or the downloadable installer? no
- Linux/BSD distribution name and version: Centos 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? Yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

After upgrading sogo from v4 to v5, users cannot access mail. After restarting the sogo service they can work normally, but after a few hours the service is lost again. We have seen new sogo updates and applied them.

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: After upgrading sogo from v4 to v5, users cannot access mail

Try to revert the "SOGoIMAPServer" setting to old value ("smtp://127.0.0.1:143"), then restart sogo service.

3

Re: After upgrading sogo from v4 to v5, users cannot access mail

it's already changed -- SOGoIMAPServer = "imap://127.0.0.1:143/";
The other 2 values, how do we leave them as they are?
SOGoSMTPServer = "smtp://127.0.0.1:587/?tls=YES&tlsVerifyMode=allowInsecureLocalhost";
SOGoSieveServer = "sieve://127.0.0.1:4190/?tls=YES&tlsVerifyMode=allowInsecureLocalhost";

Thank you

4

Re: After upgrading sogo from v4 to v5, users cannot access mail

albertolagar wrote:

The other 2 values, how do we leave them as they are?
SOGoSMTPServer = "smtp://127.0.0.1:587/?tls=YES&tlsVerifyMode=allowInsecureLocalhost";
SOGoSieveServer = "sieve://127.0.0.1:4190/?tls=YES&tlsVerifyMode=allowInsecureLocalhost";

These 2 are required.

- SOGoSMTPServer change is required to send email via existing Postfix submission service. Otherwise it uses 'sendmail' command directly.
- SOGoSieveServer change is required to save per-user sieve filter rules.