Quantcast
Channel: iRedMail
Viewing all 45914 articles
Browse latest View live

Re: PHP / HTML Register Form

$
0
0
SoberStoner wrote:

After I click submit on the form, the webpage just loads forever and no email account is created. Any help would be greatly appreciated.

You need to check your php code, or web server log files.


Re: Can I re-run installer to the nginx components?

$
0
0
jradxl wrote:

Alas, I'm a retired hobbyist, so a pro purchase is not necessary for me, but I have sent you a cup of coffee - which using UK pricing would buy two!!

Thanks for the coffee. smile

Re: iRedmail SSL issue

$
0
0

- what's your server hostname?
- which domain names are supported by your ssl cert?
- What's the issue now?

Re: SoGo EAS Unable to Send mail on iOS

$
0
0

Again, i don't think your iOS mail client is correctly configured, seems SMTP authentication is missing.

With SMTP authentication, postfix will bypass the HELO check completely, so no "Helo command rejected" error at all.

Re: iRedMail-0.9.8

$
0
0

You may need to tweak your SQL query to match your need.

Re: iRedMail-0.9.8

$
0
0
ZhangHuangbin wrote:

You may need to tweak your SQL query to match your need.

I understand that I need to tweek (or mysql query or sogo config) question is how and/or where to find the guidlines.

I tried to play with MailFieldNames by adjusting mysql and adding aliases colmns. Still not managed to make it work.

If you have any advice and/ot guidlines I will be more then thankful for all your support

Re: PHP / HTML Register Form

$
0
0
ZhangHuangbin wrote:
SoberStoner wrote:

After I click submit on the form, the webpage just loads forever and no email account is created. Any help would be greatly appreciated.

You need to check your php code, or web server log files.


Hey, Thanks for the reply.

The only error that I am receiving is "Trying to get property of non-object" which I don't believe is even related to this issue.
In addition, I have also changed all the 'mysql' to 'mysqli' since mysql functions are deprecated in php7.0

Re: PHP / HTML Register Form

$
0
0

Alright, I believe I figured out the exact issue but can not figure out how to fix it.

First of all, I did realize that I made the most newbish mistake xD by using the root user to connect.
So I got a new error message of "PHP Warning:  mysqli_connect(): (HY000/2002): Connection timed out"
Which made me realize, that I was using the wrong user and didn't have remote connections open.
I have create a new mysql user with all privileges to 'localhost' and '%'
As well as changed the 'bind-address' to '0.0.0.0'
but I am still receiving the time out error.


Re: Everything works except connection from Mautic

$
0
0

Thanks, Zhang

Disabling Fail2Ban did not resolve the issue.

Re: SPAM Question

$
0
0

Yes, I had made a few changes way back when I first setup the server as we were having some issues with some emails not being able to get through..... See the postconf -n output below:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
command_directory = /usr/sbin
compatibility_level = 2
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = ipv4
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailbox_size_limit = 154857600
mailq_path = /usr/bin/mailq
message_size_limit = 104857600
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = mail.mydomain.com
myhostname = mail.mydomain.com
mynetworks = 127.0.0.1, 50.***.***.***, 64.***.***.*** 50.***.***.*** 10.10.10.2 10.10.10.9 50.***.***.***
myorigin = mail.mydomain.com
newaliases_path = /usr/bin/newaliases
postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org*3 b.barracudacentral.org*2
postscreen_dnsbl_threshold = 2
postscreen_greet_action = enforce
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sender_dependent_relayhost_maps = proxy:mysql:/etc/postfix/mysql/sender_dependent_relayhost_maps.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = check_helo_access hash:/etc/postfix/helo_access permit_mynetworks permit_sasl_authenticated check_helo_access pcre:/etc/postfix/helo_access.pcre reject_non_fqdn_helo_hostname reject_invalid_helo_hostname
smtpd_recipient_restrictions = check_recipient_access hash:/etc/postfix/recipient_access reject_unknown_recipient_domain reject_non_fqdn_recipient reject_unlisted_recipient permit_mynetworks check_policy_service inet:127.0.0.1:7777 permit_sasl_authenticated reject_unauth_destination reject_rbl_client zen.spamhaus.org reject_rbl_client b.barracudacentral.org
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = check_sender_access hash:/etc/postfix/sender_access check_sender_access hash:/etc/postfix/accepted_unauth_senders reject_unknown_sender_domain reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_cert_file = /etc/ssl/certs/mail_mydomain_com.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/ssl/private/server.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf proxy:mysql:/etc/postfix/mysql/catchall_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

Re: Password change error

$
0
0

I see. I have been trying to see sort this but cant get itt done.
Could you point me how to do it?

ZhangHuangbin wrote:

With PostgreSQL, SOGo cannot change user password.

Re: SoGo EAS Unable to Send mail on iOS

$
0
0
ZhangHuangbin wrote:

Again, i don't think your iOS mail client is correctly configured, seems SMTP authentication is missing.

With SMTP authentication, postfix will bypass the HELO check completely, so no "Helo command rejected" error at all.

I don't know any other way to configure iOS Mail App, I selected Exchange, and then filled in the required fields. I work with a lot of native exchange and Office 365 deployments professionally. There is no option to configure SMTP anything for an exchange active sync mail profile.

It is my understanding the SoGO is used to facilitate the EAS connectivity in iRedMail. It seems like from the logs that when the connection comes from SoGo it's not trying to use TLS, is there a way to check that, or some place in SoGo logs that I should be looking?

Re: Store SpamAssassin bayes in SQL - for Centos 7

MX Backup issue

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: CentOS 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? Yes v2.9.0
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

We have 2 x iRedmail Servers which installed iRedAdmin-Pro, we are planning to relocated these 2 servers to another location.

Could we create 1 x iRedmail Server with iRedAdmin only as a Backup MX to provide MX backup services for these 2 servers while relocating?

Does the MX Backup support different Master iRedmail Server IP? For example:

Server A original IP : 1.1.1.1 will be changed to 10.10.10.10
Server B original IP : 2.2.2.2 will be changed to 20.20.20.20
MX Backup Server IP : 3.3.3.3 (will not be change)

The domains in MX Backup Server I should point to new IP right?
Domain A point to 10.10.10.10
Domain B point to 20.20.20.20

And which firewall port I need to open for the MX Backup Server?

Please advise and thanks a lot.

Matt

SMTP Error 451 4.3.0 Failed to Add Recipient x - Temp Lookup Failure

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8 stable
- Linux/BSD distribution name and version: Centos 7 - 1804 (Minimal Install)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hello all,

Pretty new to using iRedMail and configuring such but for a mini project in a small lab I had wanted to try setting up an email server with integration of AD. I had used the following document/guide from iRedMail to do so (https://docs.iredmail.org/active.directory.html). I did change a few variables seeing as i did have a different local domain name, in my case it was "pangea.local". Other than this, the guide was followed quite strictly.

After following the guide I am able to authenticate into the email server with <ad_user1>@pangea.local however I cannot send an email as I am then prompted with a SMTP error (451): Failed to add recipeint "<ad_user2>@pangea.local" (4.3.0 <ad_user1>@pangea.local>: Temporary lookup failure).

Any help on this matter would be greatly appreciated.

Thank you.


Emails recieved and shown as delivered in log but not on server

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release):      0.9.8
- Linux/BSD distribution name and version: CentOS Linux 7.5.1804
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Web server (Apache or Nginx):Nginx
- Manage mail accounts with iRedAdmin-Pro? yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Emails received and shown as delivered by postfix in log but are not on server or show up in email client. i have no supporting log file or files with any errors as to why the emails disappear after they show as delivered. this is a random issue that is for one user account so far but happens enough it is interfering with workflow. the emails are not even in the email accounts folder in the dir tree under vmail.

things Ive change in the last month:
created a symlink to a user account in /home due to /root partition filling up becuase it was setup with a smaller partition when Centos was installed
upgraded packages via yum which installed a newer uwsgi package back on 9-24-18

the problem started from what i can tell 3 to 4 weeks ago due to the amount of complaints of emails not showing up

any ideas would be helpful
Justin

Re: Emails recieved and shown as delivered in log but not on server

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release):      0.9.8
- Linux/BSD distribution name and version: CentOS Linux 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):Nginx
- Manage mail accounts with iRedAdmin-Pro? yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

I also have the same problems for few users but it's on the send mail case.
Postfix and iRedAdmin-Pro log file show the email is sent but the mail didn't show in the sent folder, it disappeared. Whatever send from Outlook or Webmail are the same randomly.

Regards,
Matt

SOGo Integrator on iRedMail 0.9.8

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: CentOS 7.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? Not yet.
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hi iRedMail Admins and Users!

I downloaded and customized the SOGo Integrator Add-On according to this manual: https://sogo.nu/files/docs/SOGoMozillaT … Guide.html

The Add-On's extensions.rdf file looks like this:

<?xml version="1.0"?>
<!DOCTYPE RDF>
<RDF xmlns="http://www.w3.org/1999/02/22-rdf-syntax-ns#"
  xmlns:isi="http://inverse.ca/sogo-integrator/"
  xmlns:em="http://www.mozilla.org/2004/em-rdf#"
  xmlns:NC="http://home.netscape.com/NC-rdf#">
  <Seq about="http://inverse.ca/sogo-integrator/extensions"
    isi:updateURL="https://myIRMserver.myDomain.myTLD/plugins/updates.php?plugin=%ITEM_ID%&amp;version=%ITEM_VERSION%&amp;platform=%PLATFORM%">
    <li>
      <Description
        em:id="sogo-integrator@inverse.ca"
        em:name="SOGo Integrator"/>
    </li>
    <li>
      <Description
        em:id="sogo-connector@inverse.ca"
        em:name="SOGo Connector"/>
    </li>
<!--
    <li>
      <Description
        em:id="{e2fda1a4-762b-4020-b5ad-a41df1933103}"
        em:name="Lightning"/>
    </li>
-->
  </Seq>
</RDF>

The second thing to be considered, affects the IRM webserver's x-webobjects-server-url, located in the webserver's configuration file /etc/nginx/templates/sogo.tmpl . By default the setting is:

proxy_set_header x-webobjects-server-url  https://$host;

I changed it to:

proxy_set_header x-webobjects-server-url https://myIRMserver.myDomain.myTLD/plug … PLATFORM%;

Back on the Integrator Add-On's customization, you must locate the file defaults/preferences/site.js and adapt its setting

pref("sogo-integrator.autocomplete.server.urlid", "public");

to match your IRM server's LDAP identifier. Open /etc/sogo/sogo.conf and search for your SOGoUserSources LDAP section. You read:

id = users;

So change it accordingly in the site.js file to be:

pref("sogo-integrator.autocomplete.server.urlid", "users");

Finally repack the Add-On and install it on Thunderbird.

Having restarted Thunderbird, you get three icons on the calendar's management tab (see attachment).

If I understood SOGo Integrator's concept correctly, all of your Calendars created in SOGo should be available in Thunderbird Lightning now. And all of your SOGo Address Books should provide their addresses now.

The issue: Neither the calendars show up nor the Personal Address Book's nor the Global Address Book's addresses available (e.g. composing an eMail message).

What is wrong?

Thanks in advance!

BR
IrmA

Re: SOGo Integrator on iRedMail 0.9.8

$
0
0

OK, found that the NGINX webserver cannot start properly due to the manipulated setting in

proxy_set_header x-webobjects-server-url

I masked the semi-colons, then the line looked like this:

proxy_set_header x-webobjects-server-url https://myIRMserver.myDomain.myTLD/plug … PLATFORM%;

Result: NGINX service starts, but users cannot access their mailboxes anymore.

Resetted to default setting. Line looks like this now:

proxy_set_header x-webobjects-server-url  https://$host;

Result: NGINX starts properly, users can access their mailboxes by SOGo WebGUI.

Of course, now the SOGo Integrator's prerequisite is not matched:
proxy_set_header x-webobjects-server-url's setting must match the isi:updateURL's value in SOGo Integrator's extensions.rdf file.

White List of senders or domains

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version: 0.9.8
- Debian 9
- MySQL
- Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====


Good Afternon!
I would like to make an white list of domains or senders for 100% receive their mail without spam filtering,
I use helo_access.pcre

This is my  /opt/iredmail/custom/postfix/helo_access.pcre file content:

nmbank.ru        OK
relay.nmbank.ru    OK
mail.nmbank.ru    OK

In my /var/log/mail.log i see this warnings:

Nov  7 17:41:38 mail postfix/smtpd[14413]: warning: pcre map /opt/iredmail/custom/postfix/helo_access.pcre, line 1: ignoring unrecognized request
Nov  7 17:41:38 mail postfix/smtpd[14413]: warning: pcre map /opt/iredmail/custom/postfix/helo_access.pcre, line 2: ignoring unrecognized request
Nov  7 17:41:38 mail postfix/smtpd[14413]: warning: pcre map /opt/iredmail/custom/postfix/helo_access.pcre, line 3: ignoring unrecognized request

Nov  7 17:42:51 mail postfix/plain-smtp-1025/smtpd[14497]: warning: pcre map /opt/iredmail/custom/postfix/helo_access.pcre, line 1: ignoring unrecognized request
Nov  7 17:42:51 mail postfix/plain-smtp-1025/smtpd[14497]: warning: pcre map /opt/iredmail/custom/postfix/helo_access.pcre, line 2: ignoring unrecognized request
Nov  7 17:42:51 mail postfix/plain-smtp-1025/smtpd[14497]: warning: pcre map /opt/iredmail/custom/postfix/helo_access.pcre, line 3: ignoring unrecognized request


What i do wrong? Help me please.


There is a part of log file, when I receive a mail

Nov  9 12:14:14 mail postfix/postscreen[32532]: CONNECT from [195.128.90.72]:51132 to [78.47.27.26]:25
Nov  9 12:14:14 mail postfix/postscreen[32532]: PASS OLD [195.128.90.72]:51132
Nov  9 12:14:14 mail postfix/smtpd[32537]: connect from mail.nmbank.ru[195.128.90.72]
Nov  9 12:14:15 mail postfix/smtpd[32537]: Anonymous TLS connection established from mail.nmbank.ru[195.128.90.72]: TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Nov  9 12:14:15 mail postfix/smtpd[32537]: NOQUEUE: reject: RCPT from mail.nmbank.ru[195.128.90.72]: 450 4.7.1 <relay.nmbank.ru>: Helo command rejected: Host not found; from=<user@nmbank.ru> to=<usera@mydomain> proto=ESMTP helo=<relay.nmbank.ru>
Nov  9 12:14:15 mail postfix/smtpd[32537]: disconnect from mail.nmbank.ru[195.128.90.72] ehlo=2 starttls=1 mail=1 rcpt=0/1 data=0/1 rset=1 quit=1 commands=6/8
Nov  9 12:14:44 mail postfix/postscreen[32532]: CONNECT from [185.36.81.23]:53303 to [78.47.27.26]:25
Nov  9 12:14:44 mail postfix/postscreen[32532]: PASS OLD [185.36.81.23]:53303
Nov  9 12:14:44 mail postfix/smtpd[32537]: connect from unknown[185.36.81.23]
Nov  9 12:14:44 mail postfix/smtpd[32537]: lost connection after AUTH from unknown[185.36.81.23]
Nov  9 12:14:44 mail postfix/smtpd[32537]: disconnect from unknown[185.36.81.23] ehlo=1 auth=0/1 commands=1/2

I very need to recieve emails from user@nmbank.ru

Viewing all 45914 articles
Browse latest View live




Latest Images