Quantcast
Channel: iRedMail
Viewing all 45914 articles
Browse latest View live

Re: Mail blacklisted suddenly for local accounts - HELP NEEDED

$
0
0

- iRedMail doesn't have cron job to other tool to AUTOMATICALLY blacklist some senders in "amavisd.wblist" table.
- It's very possible that you or other sysadmin mistakenly blacklisted this sender.


Re: iRedAdmin-Pro-LDAP-3.1 has been released

$
0
0
napoleon.lam wrote:

  i found a bug on this release, on user interface, you can assign mail list group, but when i uncheck to remove from the mail list group, and press save change, the user is still on the group. please follow up.

This has been fixed in upcoming release. Will be available soon.

Re: How to Install iRedmail with Discourse

$
0
0
ZhangHuangbin wrote:

Do you have Nginx configuration for Disclourse after iRedMail installation? Is it loaded by Nginx?

Yes, discourse has nginx config.

sudo nano /etc/nginx/conf.d/discourse.conf


server {
        listen 80;
        server_name  forum.tecmint.lan;

        location / {
                proxy_pass http://unix:/var/discourse/shared/standalone/nginx.http.sock:;
                proxy_set_header Host $http_host;
                proxy_http_version 1.1;
                proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
                proxy_set_header X-Forwarded-Proto $scheme;
        }
}

Here is the tutorial link....
https://www.tecmint.com/install-discour … os-ubuntu/

Re: 4.2.1 Timeout errors

Re: a newly install iredadmin got 502 bad gateway error

Re: How to Install iRedmail with Discourse

$
0
0
11assets wrote:

        server_name  forum.tecmint.lan;

Can you access this domain name? forum.tecmint.lan?

Re: iRedAPD blacklist - how to block username with wildcard domain

$
0
0

Try this:

cd /opt/iredapd/tools/
python --add --blacklist 'senders@*'

Replace 'senders@' by the real username part of spammers you want to blacklist.

Re: iRedMail-0.9.8

$
0
0

Just create a new SQL VIEW, also update /etc/sogo/sogo.conf to add a new address book with this new SQL VIEW.


Re: iredmail 0.9.8 cloud deployment / bad setup / admin user account NG

$
0
0
fsantiago06111979 wrote:

that has worked fine except for the 1024 dkim key you build by default. many email auth testers seem to prefer 2048 bit keys now.

Still many DNS vendors don't support long TXT record value, so we use 1024 by default.

Re: Emails recieved and shown as delivered in log but not on server

$
0
0
justinr wrote:

Oct 30 09:15:46 lda(schedule@XXXXXXX.XXX): Info: sieve: msgid=<06E242923803464881F2AF448A38C59901152FF580@Legend-Mail.legend.local>: stored mail into mailbox 'INBOX'

According to this log, message should be delivered to user's INBOX folder.

Does this user have some sieve rule to discard or forward/redirect email to other email addresses?

Re: iredmail 0.9.8 cloud deployment / bad setup / admin user account NG

$
0
0

This much is true so I cede your point.

Re: fail2ban sshd_ddos.conf not found

$
0
0

Does your system have file /etc/fail2ban/filter.d/sshd-ddos.conf?

Re: MX Backup issue

$
0
0
MattHo wrote:

1 MX backup server can backup multiple domains with different primary mx server IPs?

Yes. Postfix will query DNS to get the primary MX IP addresses and deliver.

Re: 4.2.1 Timeout errors

$
0
0

Mmmm... I think this may be caused by some bad iptables rules. Flushed the iptables and watching to see if things get through.

Thanks for your time.

Re: How to Install iRedmail with Discourse

$
0
0

1. No, no. This is just a dummy domain example.

If you share your email id then i will send my website details

2. iRedmail is working fine. I have tried discourse with and without nginx, but still discourse forum (www.example.com) is not opening. It's showing below errors in chrome....

(This page isn’t working domain.com redirected you too many times.
Try clearing your cookies.
ERR_TOO_MANY_REDIRECTS)

3. Discourse Start command is not working in CMD. Showing error like below....

(Error response from daemon: driver failed programming external connectivity on endpoint app (16c95fa34fb1219a89ce5f9629fe79bacb8ac01d7ac6d8a2c9800bce288b13bd): Error starting userland proxy: listen tcp 0.0.0.0:443: bind: address already in use
Error: failed to start containers: app)




I am using these 2 tutorials....
https://www.linuxbabe.com/mail-server/u … stallation
https://www.tecmint.com/install-discour … tos-ubuntu

Pls help


Re: fail2ban sshd_ddos.conf not found

$
0
0

No I don't have this file, where can I find it ? Thanks
Patrick

Re: Quotas personalized in dovecot

$
0
0
ZhangHuangbin wrote:

No idea how to do this without a SQL/LDAP query. sad
Better ask in Dovecot mailing list:
https://www.dovecot.org/mailinglists.html


The problem is the dovecot in iredmail with the plugins the very quota can give it of general form, is in need of mysql to make place mat for it as the iredadmin does it, now then, I look up this part because in reality I have integrated Iredamail with Active Directory with Windows Server 2016 and I have tried to give it personalized quotas to a specific account, to an user that needs bigger MB of quota than the users' rest, no himself if I make myself understood .

Example users all of general form has 300 MB of quotas, but I wish to give him a different quota to the users 1 GB estados.financieros@mx.co.cu.

The Users believe  themselves in the Active Directory of Windows

For that reason I consult, trying from giving him solution, if the mechanism exists for it.

Error 5.4.12 iRedMail

$
0
0

Good day!

- iRedMail version (check /etc/iredmail-release):
postmaster@mail:~$ cat /etc/iredmail-release
0.9.5-1     # Get professional upgrade support from iRedMail Team: http://www.iredmail.org/support.html

- Linux/BSD distribution name and version:
Ubuntu 14.04.5 LTS (GNU/Linux 3.19.0-28-generic x86_64)

- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
postmaster@mail:~$  /usr/sbin/slapd -VV
@(#) $OpenLDAP: slapd  (Ubuntu) (May 31 2017 21:52:16) $
buildd@lgw01-30:/build/openldap-tnOaja/openldap-2.4.31/debian/build/servers/slapd

postmaster@mail:~$ mysql --version
mysql  Ver 14.14 Distrib 5.5.60, for debian-linux-gnu (x86_64) using readline 6.3

- Web server (Apache or Nginx):
postmaster@mail:~$ nginx -v
nginx version: nginx/1.4.6 (Ubuntu)

- Manage mail accounts with iRedAdmin-Pro?
No

Experiencing an issue:
Reporting-MTA: dns;Disel-exchange.DIESEL.local
Received-From-MTA: dns;email.pdmz.ru
Arrival-Date: Thu, 8 Nov 2018 08:59:07 +0000

Original-Recipient: rfc822;[user]@pdmz.ru
Final-Recipient: rfc822;[user]@pdmz.ru
Action: failed
Status: 5.4.12
Diagnostic-Code: smtp;554 5.4.12 SMTP; Hop count exceeded - possible mail loop detected on message id <!&!AAAAAAAAAAAuAAAAAAAAAIwcADdjaOZEh0OicggMnuIBAMO2jhD3dRHOtM0AqgC7tuYAAAAAAA4AABAAAACWD5T0Kb0tSZSL6Yy1zwMDAQAAAAA=@prom-lk.ru>
Remote-MTA: dns;disel-exchange

How can we fix it? Materials to eliminate we could not find.
We found instructions on how to fix this at Exchange:
https://support.office.com/en-us/articl … 8b70cfd74b

How can this be done on an iRedMail?

Re: port 53 (DNS)

$
0
0

Can you attach /var/log/maillog when trying to send e-mail externally?

Is the mailserver configured with a valid domain, and DNS entries (MX records, A record for the Mailserver FQDN etc)?

Can You validate externally using mxtools?  https://mxtoolbox.com/

Can You use dig, nslookup or host  commands to resolve an external address, like
  host google.com
  google.com has address 172.217.20.46

Encoding problems with passwords

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8 OPENLDAP edition
- Linux/BSD distribution name and version: Ubuntu 18.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hi,

We've installed iRedMail on a machine running Ubuntu 18.04 using LDAP as backend for accounts. The LDAP is used as well as backend for a moodle and nextcloud installation. Unfortunately we discovered a problem with the encoding in Roundcube/the mail server.

We create our users using a shell script which encrypts the password with SSHA. It works great. At least that's what we thought. But unfortunately we found out now that we get problems if we e.g. use umlauts in the password (ä,ö,ü) and change or set the password in LDAP via shell.
If we do this, users will still be able to login to NextCloud and Moodle, but not to Roundcube.

A similar problem occurs when users change their password. Our users usually do this in Roundcube. However, if they use an umlaut here, they can log in to Roundcube with the new password but no longer to the other services connected to LDAP.

Seems to be a bug. Is the encoding set incorrectly per default in Roundcube/the mail server?

Thanks in advance!

Viewing all 45914 articles
Browse latest View live




Latest Images