Quantcast
Channel: iRedMail
Viewing all 45751 articles
Browse latest View live

Cardav support Sogo

0
0

==== Required information ====
- iRedMail version: 0.9.5-1
- Linux/BSD distribution name and version: debian 8
- Store mail accounts in which backend : MySQL
- Web server : Nginx
- Manage mail accounts with iRedAdmin-Pro: no
====

Hi,

I would like to use Cardav to retrieve contacts on my Android.

Is there a way I can do this with SoGo ?

All of my contacts are in Sogo, not in roundcube (roundcube can install cardav support from composer)

regards,
GQ


Re: Cardav support Sogo

Re: Installation error

0
0

Could you try to install it manually? Any error?

apt install dialog

Do you have Ubuntu official apt repositories enabled in /etc/apt/sources.list?

Re: Spamming issue

0
0
bigweb wrote:

Is there a possibility of getting an email alert once throttle limit reached 90% ? Thus any account reaching 90% of threashold value triggers an email to an admin/admins (entered email) ?

Such alert/notification not implemented yet.

What kind of notification do you prefer? email?

Re: Upgrade iRedMail-0.9.8

0
0

Skip iRedAdmin-Pro first and finish other steps, then upgrade iRedAdmin-Pro at the end.

Re: install iRedMail-0.9.8 on fresh FreeBSD 11.2

0
0

It seems some ports tree change impacts how iRedMail installer installs packages, but i didn't figure it out yet. sad

Re: iRedMail as a Gmail inbound mail gateway

Re: Mailing list bcc/ccn problem

0
0
cedbiella wrote:

Someone reply to this email, but the destination address was test1@mydomain.com not sender@mydomain.com.
Why?

This is part of what mailing list is designed for. The email sent out by mailing list software (mlmmj in iRedMail) is always the mailing list email address.
If you still prefer to see the original sender (sender@mydomain.com in your case), try to create old-style mailing list instead. Menu in iRedAdmin-Pro: Add -> Mailing list (do not choose "Mailing List (subscribable)" in this case).

cedbiella wrote:

2) When i assign an admin (is a normal mail user) to test1@mydomain.com, why in ired panel of admin there is not the tab mailing-list?

I'm sorry that i don't quite understand this issue. Could you help capture some screenshot and circle on the place you expect the menu to display?


Re: Veriy SpamAssassin

0
0

200 emails if i remembered correctly.

Learning same email multiple times is only calculated as one time.

Re: Error messages after recent upgrade to mysql 5.7.23

0
0

Maybe some mysql server parameter changed and impacts the connection? Any idea?

Re: Question nginx Last IredMail

0
0

iRedMail installs packages from official yum/apt repositories offered by Linux vendor, this way you can get trusted package update.

If Debian 9 ships Nginx 1.10.x, then iRedMail installs this version. If a new version comes out in Debian apt repo, you get the new version by 'apt-get upgrade'.

Re: How to disable https

0
0

How about request a free letsencrypt ssl cert to make the ssl connection valid? it will be better for network security.

Re: Problems with sending mails after manual upgrade to 0.9.8

0
0

Could you show us the full content of /etc/postfix/master.cf? Did you change any parameter of the transport "smtp-amavis"?

Re: Email is being rejected

0
0
jsmontoya wrote:

postfix/postscreen[11647]: NOQUEUE: reject: RCPT from [167.89.104.237]:46673: 550 5.7.1 Service unavailable; client [167.89.104.237] blocked using zen.spamhaus.org; from=....

You can get the client IP address in this log line.

jsmontoya wrote:

What I did in /etc/postfix/main.cf was setting the following to ignore:
postscreen_greet_action = ignore
postscreen_blacklist_action = ignore
postscreen_dnsbl_action = ignore
and commented this
#postscreen_dnsbl_sites =
#    zen.spamhaus.org=127.0.0.[2..11]*3
#    b.barracudacentral.org=127.0.0.2*2

This is not right, it disables DNSBL services. i suggest reverting the changes.

Re: SAMBA schema extension?

0
0
irma wrote:

But isn't that extremly old style and LDAP admins are strongly advised to use slapd.d?

OpenLDAP supports slapd.conf, but it will be slowly retired.
slapd.conf is easier to manage, the weakness is if you made some changes to this file, you have to restart openldap service to reload it.

irma wrote:

Finally Samba schema is available in iRedMail OpenLDAP Server.

Did you get iRedAdmin-Pro working with it?


Re: Antispam policy

0
0
lamagra wrote:

Is there any posibility to manage sieve rules for specified users via iredadmin panel?

Not implemented yet. sorry.

But there's another solution if you don't mind: Login to roundcube with Dovecot Master User account. you can manage any  user's sieve rules.

Re: Problems with sending mails after manual upgrade to 0.9.8

0
0

Dear Zhang,

thank you for your quick reply.

This is my master.cf

#
# Postfix master process configuration file.  For details on the format
# of the file, see the master(5) manual page (command: "man 5 master" or
# on-line: http://www.postfix.org/master.5.html).
#
# Do not forget to execute "postfix reload" after editing this file.
#
# ==========================================================================
# service type  private unpriv  chroot  wakeup  maxproc command + args
#               (yes)   (yes)   (no)    (never) (100)
# ==========================================================================
smtp      inet  n       -       y       -       1       postscreen
smtpd     pass  -       -       y       -       -       smtpd
dnsblog   unix  -       -       y       -       0       dnsblog
tlsproxy  unix  -       -       y       -       0       tlsproxy
#submission inet n       -       y       -       -       smtpd
#  -o syslog_name=postfix/submission
#  -o smtpd_tls_security_level=encrypt
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#smtps     inet  n       -       y       -       -       smtpd
#  -o syslog_name=postfix/smtps
#  -o smtpd_tls_wrappermode=yes
#  -o smtpd_sasl_auth_enable=yes
#  -o smtpd_reject_unlisted_recipient=no
#  -o smtpd_client_restrictions=$mua_client_restrictions
#  -o smtpd_helo_restrictions=$mua_helo_restrictions
#  -o smtpd_sender_restrictions=$mua_sender_restrictions
#  -o smtpd_recipient_restrictions=
#  -o smtpd_relay_restrictions=permit_sasl_authenticated,reject
#  -o milter_macro_daemon_name=ORIGINATING
#628       inet  n       -       y       -       -       qmqpd
#smtp       inet  n       -       -       -       -       smtpd
pickup     unix  n       -       n       60      1       pickup
cleanup    unix  n       -       n       -       0       cleanup
#qmgr     unix  n       -       n       300     1       oqmgr
qmgr       unix  n       -       n       300     1       qmgr
tlsmgr     unix  -       -       n       1000?   1       tlsmgr
rewrite    unix  -       -       n       -       -       trivial-rewrite
bounce     unix  -       -       n       -       0       bounce
defer      unix  -       -       n       -       0       bounce
trace      unix  -       -       n       -       0       bounce
verify     unix  -       -       n       -       1       verify
flush      unix  n       -       n       1000?   0       flush
proxymap   unix  -       -       n       -       -       proxymap
proxywrite unix  -       -       n       -       1       proxymap
smtp       unix  -       -       n       -       -       smtp
#       -o smtp_helo_timeout=5 -o smtp_connect_timeout=5
relay      unix  -       -       n       -       -       smtp
showq      unix  n       -       n       -       -       showq
error      unix  -       -       n       -       -       error
retry      unix  -       -       n       -       -       error
discard    unix  -       -       n       -       -       discard
local      unix  -       n       n       -       -       local
virtual    unix  -       n       n       -       -       virtual
lmtp       unix  -       -       n       -       -       lmtp
anvil      unix  -       -       n       -       1       anvil
#
# ====================================================================
# Interfaces to non-Postfix software. Be sure to examine the manual
# pages of the non-Postfix software to find out what options it wants.
#
# Many of the following services use the Postfix pipe(8) delivery
# agent.  See the pipe(8) man page for information about ${recipient}
# and other message envelope options.
# ====================================================================
#
# maildrop. See the Postfix MAILDROP_README file for details.
# Also specify in main.cf: maildrop_destination_recipient_limit=1
#
scache     unix  -       -       n       -       1       scache
#
# ====================================================================
#
# Recent Cyrus versions can use the existing "lmtp" master.cf entry.
#
# Specify in cyrus.conf:
#   lmtp    cmd="lmtpd -a" listen="localhost:lmtp" proto=tcp4
#
# Specify in main.cf one or more of the following:
#  mailbox_transport = lmtp:inet:localhost
#  virtual_transport = lmtp:inet:localhost
#
# ====================================================================
#
# Cyrus 2.1.5 (Amos Gouaux)
# Also specify in main.cf: cyrus_destination_recipient_limit=1
#
#cyrus     unix  -       n       n       -       -       pipe
#  user=cyrus argv=/cyrus/bin/deliver -e -r ${sender} -m ${extension} ${user}
#
# ====================================================================
# Old example of delivery via Cyrus.
#
#old-cyrus unix  -       n       n       -       -       pipe
#  flags=R user=cyrus argv=/cyrus/bin/deliver -e -m ${extension} ${user}
#
# ====================================================================
#
# See the Postfix UUCP_README file for configuration details.
#
maildrop   unix  -       n       n       -       -       pipe flags=DRhu
    user=vmail argv=/usr/bin/maildrop -d ${recipient}
#
# Other external delivery methods.
#
uucp       unix  -       n       n       -       -       pipe flags=Fqhu
    user=uucp argv=uux -r -n -z -a$sender - $nexthop!rmail ($recipient)
ifmail     unix  -       n       n       -       -       pipe flags=F user=ftn
    argv=/usr/lib/ifmail/ifmail -r $nexthop ($recipient)
bsmtp      unix  -       n       n       -       -       pipe flags=Fq.
    user=bsmtp argv=/usr/lib/bsmtp/bsmtp -t$nexthop -f$sender $recipient
scalemail-backend unix - n       n       -       2       pipe flags=R
    user=scalemail argv=/usr/lib/scalemail/bin/scalemail-store ${nexthop}
    ${user} ${extension}

mailman    unix  -       n       n       -       -       pipe flags=FR
    user=list argv=/usr/lib/mailman/bin/postfix-to-mailman.py ${nexthop}
    ${user}
# Submission, port 587, force TLS connection.
submission inet n       -       n       -       -       smtpd
  -o syslog_name=postfix/submission
  -o smtpd_tls_security_level=encrypt
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_mynetworks,permit_sasl_authenticated,reject
  -o content_filter=smtp-amavis:[127.0.0.1]:10026

# Use dovecot's `deliver` program as LDA.
dovecot unix    -       n       n       -       -      pipe
    flags=DRh user=vmail:vmail argv=/usr/lib/dovecot/deliver -f ${sender} -d ${user}@${domain} -m ${extension}

# Amavisd integration.
smtp-amavis unix -  -   n   -   2  smtp
    -o smtp_data_done_timeout=1200
    -o smtp_send_xforward_command=yes
    -o disable_dns_lookups=yes
    -o max_use=20

127.0.0.1:10025 inet n  -   n   -   -  smtpd
    -o content_filter=
    -o mynetworks_style=host
    -o mynetworks=127.0.0.0/8
    -o local_recipient_maps=
    -o relay_recipient_maps=
    -o strict_rfc821_envelopes=yes
    -o smtp_tls_security_level=none
    -o smtpd_tls_security_level=none
    -o smtpd_restriction_classes=
    -o smtpd_delay_reject=no
    -o smtpd_client_restrictions=reject
    -o smtpd_helo_restrictions=
    -o smtpd_sender_restrictions=
    -o smtpd_recipient_restrictions=permit_mynetworks,reject
    -o smtpd_end_of_data_restrictions=
    -o smtpd_error_sleep_time=0
    -o smtpd_soft_error_limit=1001
    -o smtpd_hard_error_limit=1000
    -o smtpd_client_connection_count_limit=0
    -o smtpd_client_connection_rate_limit=0
    -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks,no_address_mappings

BR,

zybster

Re: Spamming issue

0
0

Yes would be good global admin(s) (or any email written in config file somewhere) could get email notification.

PS - I remember i've seen some similar discussion here in forum in 2013 , and its pity this is not implemented yet, as this is really good mechanism to catch spam sending from hacked accounts and stop it immediately before getting to lots of blacklists. (PPS I know you might offer strong passwords, but in my case passwords where stolen with keylogger malware, so if i could get warning about threshold limit - i could have reacted fast and prevent hacker form sending tons of emails.)

Hopefully maybe you can offer some kind of add-on script i could use ?

Re: Why is this account saving a copy of forwarded mail?

0
0

Do you have any other records with 'address=user1@domain1.com" in "forwardings" table?

Re: Sending as alias on another hosted domain

0
0
craig wrote:

RCPT TO <some.other@address.tld> failed: <user@aliasdomain.com>: Sender address rejected: User unknown in virtual mailbox table.

This is caused by SQL query used by Postfix, but the error in your first post is different and caused by iRedAPD.

For Postfix, you need to tune SQL commands in /etc/postfix/mysql/.

Viewing all 45751 articles
Browse latest View live




Latest Images