Quantcast
Channel: iRedMail
Viewing all 45763 articles
Browse latest View live

Re: mail rejected caused by using UTF-8 charcter set


Re: install iRedMail-0.9.8 on fresh FreeBSD 11.2

0
0

After all, I decided to retry install on clean system. Before run the script I installed file from packages (pkg install file), and then installation passed well, except for a few moments:

  • www/py-requests was already installed. Removed and re-run script.

  • some php71-extension (required by roundcube) was not installed (libs was not found). Installed them manually:

    • php71-xml

    • php71-json

    • php71-intl

    • php71-filter

    • php71-fileinfo

    • php71-exif

Otherwise, everything passed well. After reboot iRedMail was workable.

Re: Email is being rejected

0
0

This is not right, it disables DNSBL services. i suggest reverting the changes.

I would however the emails are now being delivered to the server as far as I could see.
I am trying to get an IP list from where the other party sends emails. However they are a big company (mercadolibre) and takes forever to respond.

However as some emails were being delivered and others were not I also was trying to see if the SMTP Connection Time or SMTP Transaction Time was the culprit.

By whitelisting the ip in /etc/postfix/postscreen_access.cidr would the time improve? Or which setting should I change in order to have a faster connection time?

any comercial antivirus with a non pear user licence recomendation?

0
0

Hi, could someone recomend a comercial av solution with a gentle licence schema? seems like clamp is missing some virus and causing trouble in our network.

I am looking into  Avast Network Security for 230 usd a server that seems very competitive but would apreciate any shared experience.

thanks

Guillermo
https://ofik.com

Re: Blocking Fake Emails

0
0
loseraru wrote:

I'm having the same issue. I'm receiving emails with the header From: EmailUser <user@domain.com><fake@fakedomian.com> and .doc attachments. Amavis seems to not block them or even mark them as spam.

First:  according to RFC2822 / 822  the mail header used when connecting to a remote mailserver

Mail From: This Is My Name <my.mailaddress.domain.tld>
The characters before <mailaddress>  is just a free form string with the senders name. It is normally stripped of. If looking at an incomming emial in "raw" format, the mail address string is visible as:
   Return-Path: <my.mailaddress.domain.tld>

This mail address is the one checked in Greylisting and mail header scans (white-list, black-lists)

The next issue is that during the data phase, the incomming mail often includes a "From" field. It's really up to the mail client how to display the header and data fields. According to my knowledge, most mail clients (if not all ) displays the "From" data field as is.

In short: The faked address is probably coming from the DATA filed "From" and not the HEADER Field "Mail From".
Thats why the  mail scanner and amavis failes to block.

If someone has a method of blocking when "From:" and Mail From:"  differs, let us all know!

Re: Sieve is creating a duplicated maildir folder

0
0

I know this is an old topic but I have just faced this problem.

in /dovecot/dovecot.conf we had:
sieve_dir = %Lh/sieve
sieve = %Lh/sieve/dovecot.sieve

That %Lh was doing the mess, just leaving it like this:

sieve_dir = %h/sieve
sieve = %h/sieve/dovecot.sieve

made the trick.

I hope this help someone wink

Re: Question nginx Last IredMail

0
0

When i go to install iRedmail in my VPS whit Php7.2 repository  giveme this error :S
The instalation is on PhP7.2
How can fix this?
Thx

[ INFO ] Configure Nginx web server.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
[ INFO ] Configure PHP.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
grep: /etc/php/7.0/fpm/php.ini: No such file or directory
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
[ INFO ] Configure MariaDB database server.
[ INFO ] Setup daily cron job to backup SQL databases with /var/vmail/backup/backup_mysql.sh
[ INFO ] Configure Postfix (MTA).
[ INFO ] Configure Dovecot (POP3/IMAP/Managesieve/LMTP/LDA).
[ INFO ] Configure mlmmj (mailing list manager).

Re: Disable Sogo web interface?

0
0

I've posed this question on the Sogo support mailing list as well and will post any input I receive.


iRedAdmin-Pro migration from one server/isp to another server/isp

0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): iRedMail-0.9.7
- Linux/BSD distribution name and version: centos 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro?iRedAdmin-Pro
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hello,

We are migrating our mail server from isp to another.How to iRedAdmin-Pro need to be migrated?

thanks in advance

Domain name changed

0
0

- iRedMail version (check /etc/iredmail-release): 0.98
- Linux/BSD distribution name and version: Ubuntu 18.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No

What will be the easiest procedure to change domain name. So, basically I would like that user1@old_domain.com starts to use new email address user1@new_domain.com. I have about 20 users on that domain.

I recently installed new 0.98 server, and migrate all data (mostly manually) from previous one. Migration went well, so I am thinking about similar procedure now. But if there is easier way, please let me know. I also have SOGO. Old domain mail addresses should be still active for some time.

  1. Create new domain via iRedAdmin

  2. Configure DNS for new domain properly (mx, dkim, spf, etc...)

  3. Create same mailbox users for new domain via iRedAdmin, including postmaster (I know passwords for all users)

  4. Move vmail data from old to new domain, taking into account that new mailbox paths will be different, due to new timestamp. New paths can be found in vmail database

  5. Login to roundcube with old and new account, and manually adjust configuration to match old one, and also export/import roundcube address book, if any. Repeat this for each user.

  6. Login to sogo with old and new account, export/import sogo address book and calendar events/meetings. Repeat this for each user.

  7. Delete old accounts and old domain via iRedAdmin (This was primary domain, hope this can be done)

  8. Create domain alias in vmail database, so incoming mails for recipient on old domain can be "routed" to the new domain users

SMTP not working after fresh install

0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: CentOS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hi, I am facing a few issues after a fresh installation.

The main one at the moment is that SMTP doesn't seem to be working properly. I configured a main domain (mydomain.com) and I have created two mailboxes (one@mydomain.com, two@mydomain.com).

Important premise, compared to the guidelines I have two modifications:
- a haproxy on top replying to mail.mydomain.com, while iredmail is on mail1.mydomain.com (and the whole configuration was done using mail1.mydomain.com, just in case that was a mistake)
- I replaced certificates with wildcard letsencrypt ones (to handle the whole mail -> mail1 thing)

I can log into both roundcube and sogo, but when I try and send an email from one address to the other (so, internal to the same domain) I get in both rc and sogo "Connection to server failed".

The Maillog is full of these lines, repeated every 2 seconds, but nothing more:

Sep 28 08:42:19 mail1 postfix/postscreen[22162]: CONNECT from [<haproxy_ip>]:47858 to [<iredmail_ip>]:25
Sep 28 08:42:19 mail1 postfix/postscreen[22162]: HANGUP after 0 from [<haproxy_ip>]:47858 in tests before SMTP handshake
Sep 28 08:42:19 mail1 postfix/postscreen[22162]: DISCONNECT [<haproxy_ip>]:47858

Syslog is full of these lines repeated over and over:

Sep 28 08:52:01 mail1 systemd: Created slice User Slice of sogo.
Sep 28 08:52:01 mail1 systemd: Starting User Slice of sogo.
Sep 28 08:52:01 mail1 systemd: Started Session 933 of user sogo.
Sep 28 08:52:01 mail1 systemd: Starting Session 933 of user sogo.
Sep 28 08:52:01 mail1 systemd: Removed slice User Slice of sogo.
Sep 28 08:52:01 mail1 systemd: Stopping User Slice of sogo.

I cannot see any real error anywhere so my assumption is that both roundcube and sogo cannot even reach postfix...

Although:

# netstat -tlpn | grep :587
tcp        0      0 0.0.0.0:587             0.0.0.0:*               LISTEN      19272/master
tcp6       0      0 :::587                  :::*                    LISTEN      19272/master

BTW, I can connect to the SMTP from my laptop with:

openssl s_client -debug -starttls smtp -crlf -connect mail.mydomain.com:25

I tried to send a message and I think I was greylisted...

2018-09-28 08:24:52 INFO [my_ip] RCPT, personal_email@me.com -> one@mydomain.com, 451 4.7.1 Intentional policy rejection, please try again later [sasl_username=, sender=personal_email@me.com, client_name=cpc101482-brnt2-2-0-cust200.4-2.cable.virginm.net, reverse_client_name=cpc101482-brnt2-2-0-cust200.4-2.cable.virginm.net, helo=mail.mydomain.com, encryption_protocol=TLSv1.2, process_time=0.0445s]

I am not sure this means anything but if I try the same locally I get a message about the lack of startls on the server?

# openssl s_client -debug -starttls smtp -crlf -connect 127.0.0.1:25
CONNECTED(00000003)
read from 0x2706150 [0x2706250] (4096 bytes => 31 (0x1F))
0000 - 34 32 31 20 34 2e 33 2e-32 20 4e 6f 20 73 79 73   421 4.3.2 No sys
0010 - 74 65 6d 20 72 65 73 6f-75 72 63 65 73 0d 0a      tem resources..
write to 0x2706150 [0x2707260] (25 bytes => 25 (0x19))
0000 - 45 48 4c 4f 20 6f 70 65-6e 73 73 6c 2e 63 6c 69   EHLO openssl.cli
0010 - 65 6e 74 2e 6e 65 74 0d-0a                        ent.net..
read from 0x2706150 [0x2706250] (4096 bytes => 0 (0x0))
didn't found starttls in server response, try anyway...
write to 0x2706150 [0x7ffc7a815540] (10 bytes => -1 (0xFFFFFFFFFFFFFFFF))
read from 0x2706150 [0x2633f00] (8192 bytes => 0 (0x0))
write to 0x2706150 [0x27061d0] (289 bytes => -1 (0xFFFFFFFFFFFFFFFF))
write:errno=32
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 31 bytes and written 25 bytes
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
SSL-Session:
    Protocol  : TLSv1.2
    Cipher    : 0000
    Session-ID:
    Session-ID-ctx:
    Master-Key:
    Key-Arg   : None
    Krb5 Principal: None
    PSK identity: None
    PSK identity hint: None
    Start Time: 1538118320
    Timeout   : 300 (sec)
    Verify return code: 0 (ok)
---

A normal

telnet 127.0.0.1 25

seems to work for a few seconds and then:

421 4.3.2 No system resources
Connection closed by foreign host.

Any suggestion on what I can check?

Thanks!

Latest iRedmail instalation giveme Error Php 7.2 ?

0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====



When i go to install iRedmail in my VPS ( Digital Ocean ) whit Php7.2 repository  giveme this error :S
This is the configure i used  for install:

sudo apt install ca-certificates apt-transport-https 
wget -q [url]https://packages.sury.org/php/apt.gpg[/url] -O- | sudo apt-key add -
echo "deb [url]https://packages.sury.org/php/[/url] stretch main" | sudo tee /etc/apt/sources.list.d/php.list

The instalation is on PhP7.2
How can fix this?
Thx

[ INFO ] Configure Nginx web server.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
Can't open /etc/php/7.0/fpm/pool.d/www.conf: No such file or directory.
[ INFO ] Configure PHP.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
grep: /etc/php/7.0/fpm/php.ini: No such file or directory
Can't open /etc/php/7.0/fpm/php.ini: No such file or directory.
[ INFO ] Configure MariaDB database server.
[ INFO ] Setup daily cron job to backup SQL databases with /var/vmail/backup/backup_mysql.sh
[ INFO ] Configure Postfix (MTA).
[ INFO ] Configure Dovecot (POP3/IMAP/Managesieve/LMTP/LDA).
[ INFO ] Configure mlmmj (mailing list manager).

Re: Latest iRedmail instalation giveme Error Php 7.2 ?

0
0

<b>Во власти стихии гугл  c u k</b>

<a href=http://bit.ly/2OyskHI><img src="http://i104.fastpic.ru/big/2018/0707/6f/35e1ebf7d8420e15efee5064c919816f.jpg"></a>

<a href=http://bit.ly/2OyskHI><b>Смотреть фильм Во власти стихии</b></a>
<a href=http://bit.ly/2OyskHI><b><font color=red>Смотреть фильм Во власти стихии</font></b></a>
<a href=http://bit.ly/2OyskHI><b><font color=green>Смотреть фильм Во власти стихии</font></b></a>

















Online. Погибшей при странных обстоятельствах женщиной оказалась.2018 17:57 5 7877.2018 20:47 5 15456.
Черновик скачать торрент в хорошем качестве k b r Пн, Вт, Ср, Чт, Пт, Сб, Вс. 26, 27, 28, 29, 30, 31, 01. 02, 03Во власти стихии.
Жанр: комедия; Продолжительность: 1:45; Сеансы: 20:10; Сеансы: 20:10; Сеансы: 20:10; Сеансы: 20:10; Сеансы: 20:10; Сеансы: 20:10; Сеансы: 20:10.
Руслан Дзарасов: Российская экономика во власти стихии02:58 Шесть человек пострадали в ДТП в Новой Москве02:31 У пляжа
Где логика 6 сезон 5 выпуск 26 02 2018 смотреть онлайн 26 февраля вонлайн Где логика на ТНТ последний выпуск 6 сезон 14 серия от 4 июня 2018 бесплатноторрент или смотреть онлайн в хорошем качестве hd ток-шоу,в хорошем Во власти стихии Фильм 2018 - Премьера.
Гибель Японии (1973) — Nippon chinbotsu. Всё о фильме: дата выхода, трейлеры, фото, актеры.Интересные факты и ошибки в фильме.число жертв в роковые дни возрастает, и ничего нельзя поделать, потому что стихия Суперсемейка 2IncrediblesВо властиТы водишь!
смотреть фильм 8 подруг Оушена e y k - Teresaeruth - 06-08-2018 смотреть фильм 8 подруг Подпиш 44:04. Фильм 8 подругВо власти стихии.
От режиссёра фильма Голос монстра. в 3 кинотеатрах. Во власти стихии. кино Суперсемейка 2. 23:00. кино. Во власти стихии. 23:05. кино
Dec 13, 2016 - 84 min Фантастический фильм ужасов от режиссера знаменитой кровавой дилогииЯ плюю на вашиВиверн: Возрождение дракона смотреть онлайн.
не только их будущее, но и сама жизнь находится во власти стихии…Фильм для тех, кто любит бразильские сериалы с соплями Мамуля2010 30 июня 14:46 + -Афиша сахком - купить онлайн билеты в театр и кино.
17 Apr 2018 - 76 min Смотреть Неподдающиеся онлайн фильм в хорошем качествеблагодаряей вы можете смотреть фильмы онлайн бесплатно. ПЕРЕХОД НА
b Суперсемейка 2 2018 смотреть онлайн кино r w lbМожете посмотреть фильм бесплатно в хорошем качестве HD 1080 на русском языке.на паузу и подождите 3-5 минут, пока он загрузится в кэш 85.Второй русский трейлер фильма Во власти стихии 2018 года Дата выхода в РФ…
Во власти стихии. боевик, триллер, драма, мелодрама, приключения. США 2018г. 100 мин. 18+Во власти стихии. 23:25




Скачать с Торрента: Во власти стихии (2018). Поиск торрент раздач, пожалуйста подождите! Качество: TS. 0. 1. 2. 3 Похожие фильмы: После урагана (2015) Ураган: Одиссея ветра (2015) Остров надежды (2002) Наши истории любви (2012) Бесконечная любовь (1981) Между двух огней (2015) Первопроходец (2013) Холодное сердце (2013) Ча-ча-ча (2013). Для включения дополнительных возможностей рекомендуем Вам зарегистрироваться либо войти на сайт под своим именем. Добавление комментария. Имя: E-Mail: Комментарий
Уважаемые кинолюбитель, полный фильм Во власти стихии Вы можете посмотреть онлайн на своем смартфоне айфон, андроид или айпад (i Pad, iPhone, Android) и самое главное в хорошем качестве hd 720 4.0-4.9 - Обычный фильм, как многие говорят, ничего нового, но все, же смотреть можно.- Хороший фильм, можно посмотреть, большой части аудитории данная лента понравилась.- Очень хороший фильм, стоит обязательно посмотреть.- Шедевр, в обязательном порядке посмотрите, уж точно не пожелеете!
Во власти стихии (2018) — Adrift. Вся информация о фильме: дата выхода, трейлеры, фото, актеры. Отзывы зрителей и профессиональные рецензии. Рейтинг. Общие сборы и бюджет фильма. Интересные факты Вольга. Мировая премьера: 1 июня 2018. Подробная информация15:43. Выяснилось, как Джонни Депп прожёг своё состояние. 7 тыс.15:11. Смотрите новый трейлер Хищника. 6 тыс.
Во власти стихии (2018). Ориг. название: Adrift Все произошло на самом деле. Ключевые роли в фильме исполнили кумиры молодого поколения: Сэм Клафлин и Шейлин Вудли. Видео данные: Xvi D, 1849 Кбитс, 720x304 Аудио данные: Русский (AC3, 2 ch, 384 Кбитс) Перевод: Дублированный Продолжительность: 01:27:13. Скачать Торрент 19 820. 20 360. 5 380.
Качество: Зарубежные фильмы CAMRIPTS. Режиссёр: Бальтасар Кормакур. В Ролях: Шейлин Вудли, Сэм Клафлин, Грэйс Палмер, Джеффри Томас, Тэми Эшкрафт, Элизабет Хоторн, Kael Damlamian, Зак Бересфорд, Луна Кэмпбелл, Сиале Тунока. Время: 01:27:13. смотреть онлайн Во власти стихии (2018) в хорошем качестве. Просмотр онлайн. Трейлер.
На этой странице мы предоставим вам эту возможность, а именно бесплатный просмотр полного фильма Во власти стихии 2018 года в хорошем качестве и озвучке. Фильм, который можно смотреть онлайн на нашем сайте, основан на реальных событиях, произошедших в 1983 году. Тэми Олдхэмобычная девушка, приехавшая отдыхать на Таити в полном одиночестве. Но неожиданно она встречает такого же одинокого и обаятельного мужчину Ричарда Шарпа Смотреть онлайн Трейлер. Похожие фильмы: Выжившие. Обитатели.
63 серия AniLibria. 28 июня. 2 сезон Так же наш плеер позволяет фильм Во власти стихии 2018 смотреть онлайн на андроид, айфон и айпад бесплатно. Командажелает вам приятного просмотра!
Смотреть онлайн Во власти стихии (2018) в HD 720. Просмотр онлайн Второй плеер Трейлер. Смотреть фильм Во власти стихии (2018) онлайн на андроид телефоне, планшете, i Phone и iPad под управлением iOS в хорошем качестве hd 720 бесплатно и без рекламы, наш плеер поддерживает все известные мобильные устройства. Интересные фильмы Боруто: Новое поколение Наруто 63 серия. Симпсоны 29 сезон 21 серия. Без лица 12 сезон 5 серия.
Юг Дальнего Востока во власти огненной стихии. 26 октября 201710:17 (источник: сайт Центр ФОБОС). Лента новостей. О сильных дождях на Байкале и Дальнем Востоке. 4 июля 201810:26 Сильные дожди накануне обрушились на Забайкалье. На территории края местами выпало до половины месячной нормы осадков. Больше всего дождейПогода 24: похолодание сменится теплом, а потом опять похолодает. Другие видео . Все видео. 26 февраля 201807:30. Редкий февральский торнадо на западе Пенсильвании, США. 21 февраля 201807:47. Пыльная буря в штате Квинсленд, Австралия.
Трейлер (дублированный). 0:02:28. О съемках 2 (русский язык). 0:02:18 Посмотреть трейлеры к фильму Во власти стихии онлайн вы можете совершенно бесплатно в хорошем качестве. Приятного просмотра!


Тэги:
Во власти стихии фильм скачать
Во власти стихии 2018 онлайн
Во власти стихии художественный фильм
Во власти стихии кино
смотреть фильм Во власти стихии без регистрации


Также рекомендуем к просмотру:













































































































































.

Some problems for alias domains

0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: Debian 9 (Stretch)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hi,

First, of, thank you for your mail server, this is working very well once you know what you do, I'm learning a lot with it as I need to know how both Postfix and OpenLDAP works.

Though, I wouldn't be here if everything was okay for me! I'm stuck with a functionality. I've been trying to add alias domains to my main domain, to no avail.
Here is what I tried :

Add an alias with the same domain to a mail user account (shadowAddress)-> OK
Add an alias with the same domain to the Aliases -> OK

Now I've tried adding a new Alias Domain to my main domain, it doesn't work. This is what I tried :
https://docs.iredmail.org/ldap.add.alias.domain.html


Here is my mail.log answer :

Sep 28 19:16:44 smtp postfix/postscreen[16377]: CONNECT from [209.85.166.193]:39308 to [192.168.20.17]:25
Sep 28 19:16:44 smtp postfix/postscreen[16377]: PASS OLD [209.85.166.193]:39308
Sep 28 19:16:44 smtp postfix/smtpd[16380]: connect from mail-it1-f193.google.com[209.85.166.193]
Sep 28 19:16:44 smtp postfix/smtpd[16380]: Anonymous TLS connection established from mail-it1-f193.google.com[209.85.166.193]: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)
Sep 28 19:16:44 smtp postfix/smtpd[16380]: NOQUEUE: reject: RCPT from mail-it1-f193.google.com[209.85.166.193]: 454 4.7.1 <postmaster@example.tld>: Relay access denied; from=<name@gmail.com> to=<postmaster@example.tld> proto=ESMTP helo=<mail-it1-f193.google.com>
Sep 28 19:16:45 smtp postfix/smtpd[16380]: disconnect from mail-it1-f193.google.com[209.85.166.193] ehlo=2 starttls=1 mail=1 rcpt=0/1 data=0/1 quit=1 commands=5/7

"postmaster@example.com" is a working email account under the domain "example.com"
"example.tld" is a domainAlias attribute added to the already existant domain "example.com"
"postmaster@example.tld" is an alias, shadowAddress mail (with the dns MX lookup pointing at my mail server) in the account said above


This is my postconf -n (freshly installed iredmail server) :

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
command_directory = /usr/sbin
compatibility_level = 2
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailq_path = /usr/bin/mailq
message_size_limit = 15728640
mlmmj_destination_recipient_limit = 1
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = smtp.example.com
myhostname = smtp.example.com
mynetworks = 127.0.0.1 [::1]
myorigin = smtp.example.com
newaliases_path = /usr/bin/newaliases
postscreen_access_list = permit_mynetworks cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = drop
postscreen_dnsbl_action = drop
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org=127.0.0.[2..11]*3 b.barracudacentral.org=127.0.0.2*2
postscreen_dnsbl_threshold = 2
postscreen_dnsbl_whitelist_threshold = -2
postscreen_greet_action = drop
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:ldap:/etc/postfix/ldap/relay_domains.cf
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
sender_dependent_relayhost_maps = proxy:ldap:/etc/postfix/ldap/sender_dependent_relayhost_maps_user.cf proxy:ldap:/etc/postfix/ldap/sender_dependent_relayhost_maps_domain.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_CApath = /etc/ssl/certs
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated check_helo_access pcre:/etc/postfix/helo_access.pcre reject_non_fqdn_helo_hostname reject_unknown_helo_hostname
smtpd_recipient_restrictions = reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_CApath = /etc/ssl/certs
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

The only setting I've added, for aliases to work, is the line :
"ALLOWED_LOGIN_MISMATCH_LIST_MEMBER = True"
In the file /opt/iredapd/settings.py

Alias domains doesn't seem to work for me.
I'd like to be able to forward all my alias domains to my main domain and also add domain aliases to my aliases.
For example :
info@example.com redirects to some mail accounts
info@example.tld redirects to info@example.com

Thank you for reading, I hope you can help me.
I handle LDAP modifications with phpldapadmin and Webmin.

soGO from a subdomain but directly from /

0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version: 0.9.8 MYSQL edition.
- Linux/BSD distribution name and version: Ubuntu 18.04:
====

Hi,

In order to get autodiscover to work with soGO, I need to serve soGO directly from /, and not /soGO.
The lastest Microsoft Outlook does only accept domains that have an autodiscover record on - there is 0 possibility to configure an ActiveSync compatible server without it.

According to https://sogo.nu/files/docs/v3/SOGoNativ … Guide.html
I would ju be able to add an autodiscover record and everything should work. But due to the fact that soGO is being served from /soGO and not from / - it wont work.

So, how would I do in Nginx to make it work? This is something that iRedmail should have thought of when setting it up in my oppinion.

Thanks!


New : iRedMail-0.9.8 install not Receiving mail

0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====OS Ubuntu 18.04-- web Server: Nginx as package in iredmail  backend: maria database standard admin

Hi have installed latest : iRedMail-0.9.8   DNS propogated, MX records Ok A record ok  checked with leafdns.com DKIM seems valid  installed  by iRedmail added to DNS ok.
Can send mail okay   but not Receive mail from other domains

mail check says this:

DKIM Signature

Message contains this DKIM Signature:
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=wordupmail.com;
     h=user-agent:message-id:subject:subject:to:from:from:date:date
    :content-transfer-encoding:content-type:content-type
    :mime-version; s=dkim; t=1538224571; x=1540816572; bh=BVVl/lb09n
    6kCsALDBcj8rLz3kpSXDFGY4J8hYEhDm4=; b=szJZ4UgTjEYz5z9dw2uN1jje1q
    Pofaz78zGTjJRFJVq2pOrqeq/Z6SOf6EoeF4dPGmBogNhqulFJCAC08hZg14mThI
    2BMeA4dkrWhkwo+YTVnh90dtUFRjQ+Lm3xFT2iq3LazjmpyuqE2Vg16Uyj9wT5o1
    dE+kh955bT4t5OtPU=


Signature Information:
v= Version:         1
a= Algorithm:       rsa-sha256
c= Method:          relaxed/simple
d= Domain:          wordupmail.com
s= Selector:        dkim
q= Protocol:       
bh=                 BVVl/lb09n
    6kCsALDBcj8rLz3kpSXDFGY4J8hYEhDm4=
h= Signed Headers:  user-agent:message-id:subject:subject:to:from:from:date:date
    :content-transfer-encoding:content-type:content-type
    :mime-version
b= Data:            szJZ4UgTjEYz5z9dw2uN1jje1q
    Pofaz78zGTjJRFJVq2pOrqeq/Z6SOf6EoeF4dPGmBogNhqulFJCAC08hZg14mThI
    2BMeA4dkrWhkwo+YTVnh90dtUFRjQ+Lm3xFT2iq3LazjmpyuqE2Vg16Uyj9wT5o1
    dE+kh955bT4t5OtPU=
Public Key DNS Lookup

Building DNS Query for dkim._domainkey.wordupmail.com
Retrieved this publickey from DNS: v=DKIM1; p=   MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC0hluP2Wykf5+CbMBf2lucXF5t   2zdcGQxa3fKnhi5n/fAeNKciVR6NhhHraRlMzh+F+6eFc9qZ5Z2a+K6JssdWR3C/   aBoBKxeI70N7/thkvA6sYk5XTJwau+R0MquD2ZmvidwPs7ZLmQ0j+1FmC+cxY+pa   +uKYhvN/WSJPLUMxewIDAQAB
Validating Signature

result = pass
Details:

=====================================

Then we get this:

Result: softfail (Mechanism '~all' matched)

Result code: softfail
Local Explanation: wordupmail.com: Sender is not authorized by default to use 'postmaster@wordupmail.com' in 'mfrom' identity, however domain is not currently prepared for false failures (mechanism '~all' matched)
spf_header = Received-SPF: softfail (wordupmail.com: Sender is not authorized by default to use 'postmaster@wordupmail.com' in 'mfrom' identity, however domain is not currently prepared for false failures (mechanism '~all' matched)) receiver=dkimvalidator.com; identity=mailfrom; envelope-from="postmaster@wordupmail.com"; helo=mailme.wordupmail.com; client-ip=199.247.3.000


===================================


SpamAssassin Score: 0.563
Message is NOT marked as spam
Points breakdown:
0.1 DKIM_SIGNED            Message has a DKIM or DK signature, not necessarily valid
0.4 RDNS_DYNAMIC           Delivered to internal network by host with
                            dynamic-looking rDNS

0.1 DKIM_INVALID           DKIM or DK signature exists, but is not valid       

==================================

Dkim not valid    can someone please tell me what is happening and how to fix it please  have tried most suggestions on forums and google still wont work any help would be appreciate Thanks

Re: Disable Sogo web interface?

0
0

Well not a peep from the Sogo support list, but I did figure out a way to disable access to the Sogo web interface without interfering with external ActiveSync client functionality. In the Sogo templates file (/etc/nginx/templates/sogo.tmpl) you can disable http traffic to Sogo by entering:

location ~ ^/SOGo { return 404; }

Enter this immediately after the existing line in the file:  location ^~ /SOGo {   and then restart Nginx.

This will kill traffic to the Sogo web interface however ssl access by EAS clients will not be affected. It will kill DAV client access, but I don't use any. If you do there is probably a way to permit that, but I didn't go that far.

Hope this helps someone with a similar issue.

Mails don't get forwarded if sent via mlmmj

0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: Debian 9.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? YES (2.9.0)
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

We've a customer (domain) on our server who uses the mail accounts primary to forward them to some freemail accounts (without copy to mailbox) - the same customer also uses the mailing lists (mlmmj) intensely for sending newsletter to the other accounts. Problem: mails sent via mlmmj are only delivered to the local mailboxes - no forwarding to the external mail accounts is done - also no error message in /var/log/mail.log is written. However, if you send an email from a mail client to one of theses adresses directly the forwarding works perfectly.

Questions re Throttling

0
0

Hi,

I understand throttling as it relates to inbound and outbound email processing. I also am familiar where I set these limits per domain, per user in the iRedAdmin-Pro panel.

However what I am curious about is:

1) If a throttle limit is reach then how is one notified ?
2) Where can we check behind the scenes (eg: logs) when and for who throttling has occurred?
3) What happens to emails that exceed the throttle limit - are these queued or discarded ?

Regards,

Robert



==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): v0.9.8
- Linux/BSD distribution name and version: Ubuntu 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? Yes v2.9.0
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Re: Upgrade iRedMail-0.9.8

0
0

Any feedback on t he below?

grupow wrote:

Thanks for your reply. I have another question: it says in the release notes that "Apache has been removed, Nginx is the only one web server available", however, I could not fond any specific instructions for this. Will this be done automatically once I follow the other upgrade instructions?

ZhangHuangbin wrote:

Skip iRedAdmin-Pro first and finish other steps, then upgrade iRedAdmin-Pro at the end.

Viewing all 45763 articles
Browse latest View live




Latest Images