CyberPanel on AWS - cannot use RainLoop after snapshot restore - advice?

That’s simply untrue.
Unless, have you’ve disabled rainloop intentionally?

On AWS the ports are disabled by default, but can be enabled upon request.

If you have got your ports opened, thats ok then.

Did you install aws from marketplace or manually?

Ports are open and marketplace

it used to work early last year - since then, even on new instances I cannot enter the admin page.

You should use our installation guide and install the latest version of CyberPanel.

2.1.1 is way old.

Set up a vm and install CyberPanel on it.

Do the upgrade commands not function?
I’ve followed the instructions it appeared to complete correctly but is still at 2.1.1
Is there something not listed in the instructions I should be doing differently?

first:
do yum or aptget update upgrade
second:

sh <(curl https://raw.githubusercontent.com/usmannasir/cyberpanel/stable/preUpgrade.sh || wget -O - https://raw.githubusercontent.com/usmannasir/cyberpanel/stable/preUpgrade.sh)

in one line then press enter to use current latest version

Thanks, I had already done this.

What I am seeing at the end after running the command is

Saving to: ‘upgrade.py’                                                                                                 
                                                                                                                        
upgrade.py          100%[===================>]  96.97K  --.-KB/s    in 0.02s                                            
                                                                                                                        
2022-03-04 14:59:52 (5.73 MB/s) - ‘upgrade.py’ saved [99297/99297]  

Am I supposed to run something after this file saves to actually install it?
I do not see this in the instructions.

1 Like

that is part of the automate upgrading sequence
just wait… until back to # bash

That’s what I would expect but the terminal simply closes afterwards.

well that is something not normal…

cant help you about that…

1 Like

Updates Installed

CP version now 2.1.2
Rainloop still will not authorize the login. continuing to research

1 Like

Can you share logs when you try to login?

Sure,

[14:50:46.536][c589d6cb] INFO[DATA]: [DATE:05.03.22][OFFSET:-00][RL:1.16.0][PHP:7.3.33-1+focal][IP:76.235.103.79][PID:17884][LiteSpeed][litespeed]
[14:50:46.536][c589d6cb] INFO[DATA]: [APC:off][MB:on][PDO:mysql,sqlite][Streams:tcp,udp,unix,udg,ssl,tls,tlsv1.0,tlsv1.1,tlsv1.2]
[14:50:46.536][c589d6cb] REQUEST[NOTE]: [GET] https://sld.tld:8090/rainloop/?/Lang/0/Admin/en_US/1c6a6bc68ba5f92d85485ab98a7fc6d4/
[14:50:46.537][c589d6cb] INFO[MEMORY]: Memory peak usage: 2MB
[14:50:46.538][c589d6cb] INFO[TIME]: Time delta: 0.011991024017334

[14:51:41.002][24963d68] INFO[DATA]: [DATE:05.03.22][OFFSET:-00][RL:1.16.0][PHP:7.3.33-1+focal][IP:76.235.103.79][PID:17884][LiteSpeed][litespeed]
[14:51:41.002][24963d68] INFO[DATA]: [APC:off][MB:on][PDO:mysql,sqlite][Streams:tcp,udp,unix,udg,ssl,tls,tlsv1.0,tlsv1.1,tlsv1.2]
[14:51:41.002][24963d68] REQUEST[NOTE]: [POST] https://sld.tld:8090/rainloop/?/Ajax/&q[]=/0/
[14:51:41.003][24963d68] AJAX[NOTE]: Action: DoAdminLogin
[14:51:41.008][24963d68] POST[DATA]: {"Login":"admin","Password":"*******","Action":"AdminLogin","XToken":"1ed3b1f08b7aefbb0a93d72bd1cf55b5"}
[14:51:41.013][24963d68] INFO[NOTICE]: RainLoop\Exceptions\ClientException: AuthError[102] in /usr/local/CyberCP/public/rainloop/rainloop/v/1.16.0/app/libraries/RainLoop/Actions.php:3915
Stack trace:
#0 /usr/local/CyberCP/public/rainloop/rainloop/v/1.16.0/app/libraries/RainLoop/ServiceActions.php(174): RainLoop\Actions->DoAdminLogin()
#1 /usr/local/CyberCP/public/rainloop/rainloop/v/1.16.0/app/libraries/RainLoop/Service.php(151): RainLoop\ServiceActions->ServiceAjax('')
#2 /usr/local/CyberCP/public/rainloop/rainloop/v/1.16.0/app/libraries/RainLoop/Service.php(62): RainLoop\Service->localHandle()
#3 /usr/local/CyberCP/public/rainloop/rainloop/v/1.16.0/app/libraries/RainLoop/Service.php(85): RainLoop\Service->__construct()
#4 /usr/local/CyberCP/public/rainloop/rainloop/v/1.16.0/app/handle.php(94): RainLoop\Service::Handle()
#5 /usr/local/CyberCP/public/rainloop/rainloop/v/1.16.0/include.php(243): include('/usr/local/Cybe...')
#6 /usr/local/CyberCP/public/rainloop/index.php(13): include('/usr/local/Cybe...')
#7 {main}
[14:51:41.014][24963d68] AJAX[DATA]: {"Action":"AdminLogin","Result":false,"ErrorCode":102,"ErrorMessage":"","ErrorMessageAdditional":"","Time":22}
[14:51:41.014][24963d68] INFO[MEMORY]: Memory peak usage: 2MB
[14:51:41.014][24963d68] INFO[TIME]: Time delta: 0.022711992263794

My research on the github for RainLoop shows an old solution to a similar issue was to toggle the “Use Short Login” setting however, that’s not an option in the 1.16.0 config.

I found this: Unfortunately this was not a solution.

replacing
deb [arch=amd64] https://repo.dovecot.org/ce-2.3-latest/ubuntu/bionic bionic main
with
deb https://repo.dovecot.org/ce-2.3-latest/ubuntu/focal focal main
since I have ubuntu 20.04.

However, during this update of dovecot it was not clear if I should keep the original config, do a 3 way merge or save the maintainer’s version. Perhaps I performed this update incorrectly. Some clearer instructions would help.

Firstly, do your logs show the "Invalid password in passdb: crypt() failed: Invalid argument” …
If no, then this cannot be the problem to your solution. Btw, I kept the original configs.
I have linked to the original source for my solution try looking in the original post.
Workaround for (some) Problems: Can´t login in Rainloop - General Discussion - CyberPanel Community.

Please follow the solution shared above, also share the dovecot logs not rainloop.

Thanks for clarifying which logs to look for - I wouldn’t have known, as I am not aware if my problem is with Dovecot or Rainloop or what.

Mar 10 15:01:52 localhost postfix/smtpd[57865]: fatal: no SASL authentication mechanisms

Perhaps this is an issue with postfix? How am I supposed to do this?

postfix conf

postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_sender_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_client_restrictions
postconf: warning: /etc/postfix/master.cf: undefined parameter: mua_helo_restrictions
postconf: warning: /etc/postfix/main.cf: undefined parameter: virtual_mailbox_limit_maps
alias_database = hash:/etc/aliases
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
dovecot_destination_recipient_limit = 1
html_directory = no
inet_interfaces = all
inet_protocols = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
message_size_limit = 30720000
milter_default_action = accept
mydestination = localhost, localhost.localdomain
myhostname = localhost
mynetworks = 127.0.0.0/8
newaliases_path = /usr/bin/newaliases.postfix
non_smtpd_milters = $smtpd_milters
proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.10.1/README_FILES
sample_directory = /usr/share/doc/postfix-2.10.1/samples
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp_tls_security_level = may
smtpd_data_restrictions = check_policy_service unix:/var/log/policyServerSocket
smtpd_milters = inet:127.0.0.1:8891
smtpd_policy_service_default_action = DUNNO
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
smtpd_tls_cert_file = /etc/pki/dovecot/certs/dovecot.pem
smtpd_tls_key_file = /etc/pki/dovecot/private/dovecot.pem
smtpd_use_tls = yes
tls_server_sni_maps = hash:/etc/postfix/vmail_ssl.map
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf
virtual_gid_maps = static:5000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
virtual_transport = dovecot
virtual_uid_maps = static:5000
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_create_maildirsize=yes
postconf: warning: /etc/postfix/main.cf: unused parameter: virtual_maildir_extended=yes

You can use CyberPanel cloud to reset your email settings, 98% of the times issue get resolved with that.

I see you post that for just about every problem people have with your system.
It looks like you have these forums just to funnel people to your paid solution.

How do I fix this?

1 Like