Webmail Internal server error


While accessing webmail I face this issue, in a fresh install of HestiaCP. I tried to setup SSL, mail and webmail DNS are in place.

I tried generating Let’s Encrypt SSL for the mail domain, then created an email account. Now trying to login via the webmail and facing this issue. Any idea what is going wrong?

/var/log/roundcube
/var/log/nginx/domains/webmail.domain.com.error.log

these logs are all empty.

I am facing the same issue on a completely new installation. Any ideas?

1 Like

What does DNS look like?

In my case, I only pointed the domain with webmail.domain.com to the server using an A record at its provider, for testing purposes.

Is there anything else needed?

Looks like this ?

Yes, it’s the same, the only difference is that in the domain registrar, I only point webmail to the IP of this server. For mail.domain I have Google’s MX records, and in Google, I have set up forwarding. Everything works fine; I receive emails for non-existent Google accounts on the server, but I can’t access them through webmail.

The website points to another server as well. When trying to issue the SSL, it fails, obviously, since mail doesn’t point to this server and can’t point to it. Could this be related?

I am facing the same issue on the recent installation of HestiaCP, I have cloudflare managing DNS and I have configured all records as I have done in the past with another server. Old server was installed 30 days back and it works perfectly but new installation that I just installed today does not work and giving Internal Server Error.

There are no error logs found.

Please help.

Change permissions to php files in /etc/roundcube/

find /etc/roundcube/ -type f -iname "*php" -exec chmod 644 {} \;

Once done, try to access webmail.

Edit: As there are passwords inside config files, this should be a better approach to fix the issue:

chown -R hestiamail:hestiamail /etc/roundcube/
find /etc/roundcube/ -type f -iname "*php" -exec chmod 640 {} \;
2 Likes

Thank you so much @sahsanu for reaching out to my help, should I copy paste the given commands at the root access on the terminal? I am using Putty. I am a very basic user of ubuntu 20.04 and I am only able to install HestiaCP using an online video tutorial on Youtube. Please advise,

Yes, access to your server using Putty and as root execute the commands. If you are login as a normal user, you can use sudo to execute the commands or to login as root and then execute the commands.

As a normal user with sudo privileges:

sudo chown -R hestiamail:hestiamail /etc/roundcube/
sudo find /etc/roundcube/ -type f -iname "*php" -exec chmod 640 {} \;

Or as a normal using sudo to switch to root user:

sudo su -
chown -R hestiamail:hestiamail /etc/roundcube/
find /etc/roundcube/ -type f -iname "*php" -exec chmod 640 {} \;
2 Likes

Thank you bro @sahsanu

This worked, am able to see the roundcube on webmail domain… :heart_eyes: :star_struck:

1 Like

I solved the issue by installing snappymail. But thanks I will give this a try

I have run both commands and I think they ran fine, the permissions seem correct, but it doesn’t fix it. Any more ideas?

I joined this forum just to say thank you, I also had this problem. I think this issue may be more common than usual. I installed SSL for my domain, with both mail and webmail dns records and the previous error screen came up. Commands worked perfectly

1 Like

dude thanks, youre a superhero

@sahsanu You’re awesome! Keep up the good work — and thank you!

1 Like

thank you for this Sahsanu!!! It was drving me nuts.