1

Topic: rootdn cn=Manager,dc=pomvan,dc=com rootpw {SSHA

==== Provide basic information to help troubleshoot ====
- iRedMail version:
- Linux/BSD distribution name and version:
- Any related log? Log is helpful for troubleshooting.
====

realized I done a really really bad thing trying install iredmail - after I'd installed mysql php and drupal websites --
Nothing seems to work in iredmail the admins  /phpldap - etc - the only thing that works is the mail.example.com/mail - which brings up roundcube - 
"There are about 6 million things that can wrong when you start with any new application as complex as LDAP"
postfix says its working dovecot say it working  --  I put the OpenLDAP extension on while installalling
example.com =pomvan.com
###############/etc/openldap/slapd.conf
# Personal LDAP address book.
...
    by anonymous                    none
    by self                         none
    by dn.exact="cn=vmail,dc=pomvan,dc=com"   read
    by dn.exact="cn=vmailadmin,dc=pomvan,dc=com"  write

############
database    bdb
suffix      dc=pomvan,dc=com

rootdn      cn=Manager,dc=pomvan,dc=com
rootpw      {SSHA

telnet localhost 143

Escape character is '^]'.
* OK [CAPABILITY IMAP4rev1 LITERAL+ SASL-IR LOGIN-REFERRALS ID ENABLE STARTTLS AUTH=PLAIN AUTH=LOGIN] Dovecot ready.
a login www@pomvan.com passwd
a NO [UNAVAILABLE] Temporary authentication failure.

/maillog
dict_ldap_connect: Unable to bind to server ldap://127.0.0.1:389

http://wiki.dovecot.org/BasicConfiguration
say to use auth default {
..
  passdb passwd-file {
    args = /etc/passwd.dovecot
  }
but after I followed you tutorial
installed to a ldap file  - which is Right ?
Also dovecote say to use Maildir  but  iredmail uses vmail  ?
iredmail keeps asking me for  ldap password
is it this cn=vmailadmin ,dc=pomvan,dc=com
or cn=manager,dc=pomvan,dc=com     

I know its alot to ask but if you anyone could shed some light or help this lost soul
much appreciated in this life and the next

is my port open ?
iptables -L -n 

Chain FORWARD (policy DROP 0 packets, 0 bytes)
pkts bytes target     prot opt in     out     source               destination
    0     0 LOG        all  --  any    any     anywhere             anywhere     

       LOG level warning

Chain OUTPUT (policy DROP 17 packets, 2314 bytes)
pkts bytes target     prot opt in     out     source               destination
485K   30M ACCEPT     all  --  any    lo      anywhere             anywhere
30583   11M ACCEPT     all  --  any    eth0    anywhere             anywhere     

       state NEW,RELATED,ESTABLISHED

Chain fail2ban-postfix (1 references)
pkts bytes target     prot opt in     out     source               destination
35682 2883K RETURN     all  --  any    any     anywhere             anywhere

Chain fail2ban-roundcube (1 references)
pkts bytes target     prot opt in     out     source               destination
35682 2883K RETURN     all  --  any    any     anywhere             anywhere

Chain fail2ban-ssh (1 references)
pkts bytes target     prot opt in     out     source               destination
24826 1907K RETURN     all  --  any    any     anywhere             anywhere

thanks

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: rootdn cn=Manager,dc=pomvan,dc=com rootpw {SSHA

First of all, as we mentioned in installation guide:

***************************** WARNING ********************************
* iRedMail is designed to deploy on a FRESH server system, which     *
* means it does NOT have mail related components installed, e.g.     *
* Apache, MySQL, OpenLDAP, Postfix, Dovecot, Amavisd, etc. Otherwise *
* it may override your existing files/configurations althought it    *
* will backup files before modify, and it may be not working as      *
* expected.                                                          *
***************************** WARNING ********************************
roni5 wrote:

###############/etc/openldap/slapd.conf
# Personal LDAP address book.
...
    by anonymous                    none
    by self                         none
    by dn.exact="cn=vmail,dc=pomvan,dc=com"   read
    by dn.exact="cn=vmailadmin,dc=pomvan,dc=com"  write

############
database    bdb
suffix      dc=pomvan,dc=com

rootdn      cn=Manager,dc=pomvan,dc=com
rootpw      {SSHA

Is this the complete file content of slapd.conf? Does "rootpw" setting just has value "{SSHA"? If so, that is wrong.

The first thing we should solve is the OpenLDAP daemon.