Upgraded from Debian 11 to 12 - Roundcube - Oops... something went wrong!

Discussion in 'ISPConfig 3 Priority Support' started by JohnnyBeGood, Oct 7, 2023.

  1. JohnnyBeGood

    JohnnyBeGood Member

    Hello,

    I followed this guide https://www.howtoforge.com/how-to-upgrade-from-debian-11-to-debian-12/ and I wish I had taken a screenshot but there was a section asking to create a new password. I was going with all the defaults. Now when I visit domain.com/webmail I get:

    Code:
    Oops... something went wrong!
    An internal error has occurred. Your request cannot be processed at this time.
    
    For administrators: Please check the application and/or server error logs for more information.
    Let me know if anything else is needed because I'm not sure where to start troubleshooting this. Here are some other relative logs:


    Code:
    root@debian11:~# sudo systemctl status postfix
    ● postfix.service - Postfix Mail Transport Agent
         Loaded: loaded (/lib/systemd/system/postfix.service; enabled; preset: enabled)
         Active: active (exited) since Sat 2023-10-07 09:29:09 PDT; 10min ago
           Docs: man:postfix(1)
        Process: 212263 ExecStart=/bin/true (code=exited, status=0/SUCCESS)
       Main PID: 212263 (code=exited, status=0/SUCCESS)
            CPU: 2ms
    
    Oct 07 09:29:09 debian11 systemd[1]: Starting postfix.service - Postfix Mail Transport Agent...
    Oct 07 09:29:09 debian11 systemd[1]: Finished postfix.service - Postfix Mail Transport Agent.
    root@debian11:~#
    Code:
    root@debian11:~# sudo systemctl status dovecot
    ● dovecot.service - Dovecot IMAP/POP3 email server
         Loaded: loaded (/lib/systemd/system/dovecot.service; enabled; preset: enabled)
         Active: active (running) since Fri 2023-10-06 23:08:06 PDT; 10h ago
           Docs: man:dovecot(1)
                 https://doc.dovecot.org/
       Main PID: 820 (dovecot)
         Status: "v2.3.19.1 (9b53102964) running"
          Tasks: 7 (limit: 4653)
         Memory: 9.6M
            CPU: 9.699s
         CGroup: /system.slice/dovecot.service
                 ├─   820 /usr/sbin/dovecot -F
                 ├─   863 dovecot/anvil
                 ├─   864 dovecot/log
                 ├─   865 dovecot/config
                 ├─  2565 dovecot/auth
                 ├─  2566 dovecot/stats
                 └─212361 dovecot/auth -w
    
    Oct 07 09:20:02 debian11 dovecot[864]: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<EO+uuiIHsokAAAAAAAAAAAAAAAA>
    Oct 07 09:20:02 debian11 dovecot[864]: pop3-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<MCOvuiIHBMUAAAAAAAAAAAAAAAA>
    Oct 07 09:25:02 debian11 dovecot[864]: pop3-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<ybmLzCIH/OMAAAAAAAAAAAAAAAA>
    Oct 07 09:25:02 debian11 dovecot[864]: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<ZAaMzCIH2skAAAAAAAAAAAAAAAA>
    Oct 07 09:30:02 debian11 dovecot[864]: pop3-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<Dt1r3iIHlJMAAAAAAAAAAAAAAAA>
    Oct 07 09:30:02 debian11 dovecot[864]: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<EWls3iIHJOgAAAAAAAAAAAAAAAA>
    Oct 07 09:35:01 debian11 dovecot[864]: pop3-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<XixK8CIHLIYAAAAAAAAAAAAAAAA>
    Oct 07 09:35:01 debian11 dovecot[864]: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<vHtK8CIHcqwAAAAAAAAAAAAAAAA>
    Oct 07 09:40:01 debian11 dovecot[864]: imap-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<BQQoAiMHXtsAAAAAAAAAAAAAAAA>
    Oct 07 09:40:01 debian11 dovecot[864]: pop3-login: Disconnected: Connection closed (no auth attempts in 0 secs): user=<>, rip=::1, lip=::1, secured, session=<dWYoAiMHRr4AAAAAAAAAAAAAAAA>
    root@debian11:~# 
    /var/log/roundcube/errors.log
    Code:
    [07-Oct-2023 00:34:48 -0700]: <97iiut6k> DB Error: SQLSTATE[HY000] [1045] Access denied for user 'roundcube'@'localhost' (using password: YES) in /usr/share/roundcube/program/lib/Roundcube/rcube_db.php on line 202 (GET /webmail/)
    
    TIA!
     
  2. till

    till Super Moderator Staff Member ISPConfig Developer

    You do not have an issue with email as far as I can see, you have an issue with your web server configuration or the RoundCube email client. Check the apache (or nginx) error.log to see why RoundCube fails. And you should check this database login error from RoundCube, RoundCube must be able to access its database with the login details from its config file.
     
  3. JohnnyBeGood

    JohnnyBeGood Member

    till,
    Thank you so much for looking at the logs!
    With the assumption that there's no issue with the email server, I went ahead and changed the password for "roundcube" user in the database because /etc/roundcube/debian-db-roundcube.php was pointing to /etc/roundcube/debian-db.php
    Once I did change the password to match the password what's in /etc/roundcube/debian-db.php I was able to open domain.com/webmail


    In case someone runs into the same issue this is what I did to change "roundcube" DB user password:
    1. $ mariadb -u root -p
    2. MariaDB [(none)]> use mysql;
    3. MariaDB [mysql]> ALTER USER 'roundcube'@'localhost' IDENTIFIED BY 'old_password';
    4. MariaDB [mysql]> FLUSH PRIVILEGES;
    5. MariaDB [mysql]> exit

    /etc/roundcube/debian-db.php
    Code:
    <?php
    ##
    ## database access settings in php format
    ## automatically generated from /etc/dbconfig-common/roundcube.conf
    ## by /usr/sbin/dbconfig-generate-include
    ##
    ## by default this file is managed via ucf, so you shouldn't have to
    ## worry about manual changes being silently discarded.  *however*,
    ## you'll probably also want to edit the configuration file mentioned
    ## above too.
    ##
    $dbuser='roundcube';
    $dbpass='old_password';
    $basepath='';
    $dbname='roundcube';
    $dbserver='localhost';
    $dbport='3306';
    $dbtype='mysql';
    
     
    Last edited: Oct 9, 2023

Share This Page