Quantcast
Channel: iRedMail
Viewing all 45914 articles
Browse latest View live

Re: sogo problem after update ubuntu to 18.04

$
0
0

Hello Zhang, I'm here to confirm the same issue.

And yes, we're using Sogo4 nightly-build repository.

Regards,
Martin Rott


Re: user is removed from mail alias for no apparent reason

$
0
0
ZhangHuangbin wrote:
martin.rott wrote:

also pls double check what happens with forwardings that have destination domain similar to domain in iredmail database. Deleting that domain leads to deleting all forwardings where is that domain present. (not creating new topic, sry)

I don't quite understand this issue. Could you show me some sample sql records?

For some reasons I had one domain temporarily hosted in iredmail, which was disabled in iredmail sometime later (and forwarded to real mailserver). (old.com)
We had also another domain (new.com), but lot of users and aliases there had forwardings in database to mailserver old.com, batch created by manual SQL insertion like

'insert into forwardings(address, forwarding, domain, dest_domain, is_list, active) values ('targetuser@new.com', 'targetuser@old.com', 'new.com', 'old.com', 1, 1);'

Thing is - when I removed the old.com domain in iredadmin, all these forwardings (where old.com was present as dest_domain) were deleted. I think Iredadmin should not delete forwardings belonging under another domain(new.com) which destination domain is same as domain being currently deleted(old.com).
I've checked the code of Iredadmin, and here you have the problematic part:
/iredadmin/libs/sqllib/domain.py - line 626

       for tbl in ['forwardings', 'moderators']:
            conn.delete(tbl,
                        vars=sql_vars,
                        where='dest_domain IN $domains')

... for table forwardings adding sthg like

where='dest_domain IN $domains AND domain IN $domains'

should work probably fine

Dovecot Non-plaintext authentication support

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8 PGSQL edition.
- Linux/BSD distribution name and version: Ubuntu 16.04.5 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hi, we are setting up a new iRedMail server and we would like to support
Dovecot plaintext AND Non-plaintext authentication.

We changed the Dovecot auth mechanism to
/etc/dovecot/dovecot.conf:auth_mechanisms = plain cram-md5 digest-md5 SCRAM-SHA-1
but cram-md5 authentication fails every time.

In settings.py we have:
DEFAULT_PASSWORD_SCHEME = 'SSHA512'

A note in default_settings.py says, that as we are using a SQL backend, multiple passwords are not supported.

Can we support non-plaintext authentication methods while we are using a SQL backend?
How do we have to configure this?

Re: Amavisd zip/rar scanning

$
0
0

Ok, found out the issue.

Amavis delivers banned mail to user, even if i set them to be rejected.
Sender gets notification about banned mail, but it is still delivered to mailbox.

# Virus
$final_virus_destiny = D_BOUNCE;
$virus_quarantine_method = 'sql:';
$virus_quarantine_to = 'virus-quarantine';

# Banned
$final_banned_destiny = D_BOUNCE;
$banned_files_quarantine_method = undef;
$banned_quarantine_to = undef;


Virus message is not delivered, banned IS delivered . Why ?:)

Created postmaster account, cannot login into my iRedAdmin

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Using iRedMail-0.9.8 on a Ubuntu 16.04 Server on a MySQL backend. Using Apache2.

I've managed to get into Roundcube and this is the email that was sent to me:

Admin of domain postmaster@kimosabeit.com:

    * Account: postmaster@postmaster@kimosabeit.com
    * Password: Avendesora1970

    You can login to iRedAdmin with this account, login name is full email address.

First mail user:
    * Username: postmaster@postmaster@kimosabeit.com
    * Password: Avendesora1970
    * SMTP/IMAP auth type: login
    * Connection security: STARTTLS or SSL/TLS

    You can login to webmail with this account, login name is full email address.

So...it seems that when I try to login with the postmaster@postmaster@kimosabeit.com email address the syntax is wrong. How do I change it? Can I make a user and promote it to a global admin? I installed phpmyadmin as well to access to database.

Re: Created postmaster account, cannot login into my iRedAdmin

$
0
0

I figured it out on my own. I went into phpmyadmin and went to the mailbox under vmail and changed the username. Rebooted and everything worked!

Filter specific inbound mail by admin

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: Ubuntu 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====
Hi every one,
Can i filter specific inbound mail without config setting on roundcube?
As Administrator, I want to use python script to filter specific inbound mail, how can i do that?
Thanks.

PGSQL Replication + HA + GlusterFS


Re: iRedmail SSL issue

$
0
0
ZhangHuangbin wrote:

- what's your server hostname?
- which domain names are supported by your ssl cert?
- What's the issue now?

The server hostname is srv.cpu.party
The ssl cert uses *.cpu.party
It still does not work

I have created a test account for you: gao@cpu.party / 12345678.
Please take a look.

While the apple mail and microsoft outlook did not work, there is absolutely nothing wrong in dovecot log.

Dec  4 06:09:26 srv dovecot: imap-login: Login: user=<postmaster@cpu.party>, method=PLAIN, rip=198.252.153.109, lip=104.129.20.183, mpid=27589, TLS, session=<oDiPGyx8gcvG/Jlt>
Dec  4 06:09:26 srv dovecot: imap(postmaster@cpu.party): Logged out in=61 out=667

xxxx/iredadmin says internal server error ?

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:  ubuntu 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  MYSQL
- Web server (Apache or Nginx): APACHE
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.

====
When i am trying to connect to iredadmin it says internal server error ? thats probably coming when iredmail pro expires
I am attaching the screenshot
Please tell me can i install vesta cp on same server with iredadmin ?
Lets encrypt support only domains , is there a way to get free ssl for vps ?

Thanks

Adding account dificult on iPad

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.7
- Linux/BSD distribution name and version:  Ubuntu 16.04.5 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? no
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hello

I have some difficulties to add my 8 mail accounts on my new iPad. The accounts are working on my old iPad.
When I add an Exchange account, the verificaion doesn't succeed. If I add the account anyway, the iPad says : "account errors, connection to server failed" and the mails are loaded very slowly. Sometimes, very rare, the account is accepted.
I have tested with wifi and 4G
I don't understand, none of the IPs in he logs are mine.


Sorry for my english, I'm french.
Thanks for you help, here's the logs :

Dec  4 12:22:48 mail postfix/postscreen[3282]: CONNECT from [80.125.162.15]:50154 to [192.168.1.21]:25
Dec  4 12:22:53 mail postfix/postscreen[3282]: PASS OLD [80.125.162.15]:50154
Dec  4 12:22:54 mail postfix/smtpd[3285]: connect from prcmxdzc04.prccase.sfr.fr[80.125.162.15]
Dec  4 12:22:54 mail postfix/smtpd[3285]: Anonymous TLS connection established from prcmxdzc04.prccase.sfr.fr[80.125.162.15]: TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)
Dec  4 12:22:54 mail postfix/smtpd[3285]: NOQUEUE: reject: RCPT from prcmxdzc04.prccase.sfr.fr[80.125.162.15]: 450 4.7.1 <mxout.infra.case.sfr.fr>: Helo command rejected: Host not found; from=<ack206266407$
Dec  4 12:23:19 mail postfix/smtpd[3285]: disconnect from prcmxdzc04.prccase.sfr.fr[80.125.162.15] ehlo=2 starttls=1 mail=1 rcpt=0/1 data=0/1 rset=1 quit=1 commands=6/8
Dec  4 12:23:32 mail postfix/postscreen[3282]: CONNECT from [5.238.219.109]:51067 to [192.168.1.21]:25
Dec  4 12:23:32 mail postfix/dnsblog[3283]: addr 5.238.219.109 listed by domain zen.spamhaus.org as 127.0.0.11
Dec  4 12:23:32 mail postfix/dnsblog[3283]: addr 5.238.219.109 listed by domain zen.spamhaus.org as 127.0.0.4
Dec  4 12:23:33 mail postfix/postscreen[3282]: PREGREET 19 after 1 from [5.238.219.109]:51067: HELO Smith593.edu\r\n
Dec  4 12:23:33 mail postfix/postscreen[3282]: DNSBL rank 3 for [5.238.219.109]:51067
Dec  4 12:23:35 mail postfix/postscreen[3282]: NOQUEUE: reject: RCPT from [5.238.219.109]:51067: 550 5.7.1 Service unavailable; client [5.238.219.109] blocked using zen.spamhaus.org; from=<Aaron@Smith593.e$
Dec  4 12:23:36 mail postfix/postscreen[3282]: HANGUP after 3.2 from [5.238.219.109]:51067 in tests after SMTP handshake
Dec  4 12:23:36 mail postfix/postscreen[3282]: DISCONNECT [5.238.219.109]:51067
Dec  4 12:26:39 mail postfix/anvil[3287]: statistics: max connection rate 1/60s for (smtpd:80.125.162.15) at Dec  4 12:22:54
Dec  4 12:26:39 mail postfix/anvil[3287]: statistics: max connection count 1 for (smtpd:80.125.162.15) at Dec  4 12:22:54
Dec  4 12:26:39 mail postfix/anvil[3287]: statistics: max cache size 1 at Dec  4 12:22:54
Dec  4 12:49:02 mail postfix/postscreen[3755]: CONNECT from [80.125.162.15]:39102 to [192.168.1.21]:25
Dec  4 12:49:07 mail postfix/postscreen[3755]: PASS OLD [80.125.162.15]:39102
Dec  4 12:49:07 mail postfix/smtpd[3758]: connect from prcmxdzc04.prccase.sfr.fr[80.125.162.15]
Dec  4 12:49:07 mail postfix/smtpd[3758]: Anonymous TLS connection established from prcmxdzc04.prccase.sfr.fr[80.125.162.15]: TLSv1.2 with cipher ECDHE-RSA-AES256-SHA (256/256 bits)
Dec  4 12:49:07 mail postfix/smtpd[3758]: NOQUEUE: reject: RCPT from prcmxdzc04.prccase.sfr.fr[80.125.162.15]: 450 4.7.1 <mxout.infra.case.sfr.fr>: Helo command rejected: Host not found; from=<ack206266407$
Dec  4 12:49:35 mail postfix/smtpd[3758]: disconnect from prcmxdzc04.prccase.sfr.fr[80.125.162.15] ehlo=2 starttls=1 mail=1 rcpt=0/1 data=0/1 rset=1 quit=1 commands=6/8
Dec  4 12:52:55 mail postfix/anvil[3760]: statistics: max connection rate 1/60s for (smtpd:80.125.162.15) at Dec  4 12:49:07
Dec  4 12:52:55 mail postfix/anvil[3760]: statistics: max connection count 1 for (smtpd:80.125.162.15) at Dec  4 12:49:07
Dec  4 12:52:55 mail postfix/anvil[3760]: statistics: max cache size 1 at Dec  4 12:49:07

Re: Apache wsgi Truncated or oversized response headers

$
0
0

Hi,

I am actually on version 4.5.11-1 for libapache2-mod-wsgi.  I can't find an older version with Debian Stretch.  I can only find version for Jessie (4.3.0-1).  So I am unable to downgrade. 

Any help will be appreciated as I can't use iRedAdmin-Pro.
Thanks

Shafeek

BUG in IMAP UID MOVE COMMAND

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): latest
- Linux/BSD distribution name and version:  debian
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  mysql
- Web server (Apache or Nginx): apache
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====


COMMAND:
curl --verbose --insecure --url "imaps://$serwerpoczty/INBOX/" --user "$login:$pass" -X "UID MOVE $id Trash; EXPUNGE;"

GETS ME:
< A002 OK Logged in
> A003 SELECT INBOX
< * FLAGS (\Answered \Flagged \Deleted \Seen \Draft NonJunk)
< * OK [PERMANENTFLAGS (\Answered \Flagged \Deleted \Seen \Draft NonJunk \*)] Flags permitted.
< * 1 EXISTS
< * 0 RECENT
< * OK [UIDVALIDITY 1515605811] UIDs valid
< * OK [UIDNEXT 1019] Predicted next UID
< A003 OK [READ-WRITE] Select completed (0.000 + 0.000 secs).
> A004 UID MOVE 1 Trash; EXPUNGE;
< A004 NO [TRYCREATE] Mailbox doesn't exist: Trash; (0.000 + 0.000 secs).
> A005 LOGOUT
< * BYE Logging out


On other server it works...
I checked - the Trash folder exists.

Re: Apache wsgi Truncated or oversized response headers

Re: System Whitelist


Nginx redirect /admin to /iredadmin

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: Centos7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? Yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hi

This is probably a silly question but haven't used nginx before.

I want /iredadmin AND /admin to work but i'm having trouble. I've gotten it working by adding ..

# iRedAdmin: redirect /admin to /iredadmin/
location = /admin {
    rewrite ^ /iredadmin/;
}

to the bottom of the "iredadmin.tmpl" file, but I assume this will be overwritten when the next update comes. I would have thought I would need to add it in the "00-default-ssl.conf" file but any way i've tried hasn't worked.

Help!

webmail show 502 error page

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: Ubuntu 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):Nginx
- Manage mail accounts with iRedAdmin-Pro?NO
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====
I am using letsencrypt, after done that, I can access iredadmin page with https, but when access mail, it show 502 pages all the time.
what should I do next? or I did something wrong with cert file?
thanks
Rex

Re: Veriy SpamAssassin

$
0
0

Anyone who can help with this issue? How do I verify that mails actually are scanned based upon the learning from mails moved to Junk / Spam by the user? - Preferably the individual user.

As mentioned below I have confirmed that the spam count is increasing in the database for the individual user, but according to the log, I still have less than 200 spam mails, and therefore bayes are not looked at ...

Or am I misunderstanding something here?

Any help would be appreciated!

Thanks

Runberg wrote:

I have now confirmed that when a mail is moved from the inbox to the spam folder, then numbers in the database is in fact going up for the specific user.

Before:

mysql> select * from bayes_vars;
+----+-------------------------+------------+-----------+-------------+-------------+------------------+--------------------+-
| id | username                | spam_count | ham_count | token_count | last_expire | last_atime_delta | last_expire_reduce | 
+----+-------------------------+------------+-----------+-------------+-------------+------------------+--------------------+-
|  1 | amavis                  |         29 |      2946 |      153707 |  1537917844 |          2764800 |               1963 | 
|  2 | user1@mydomain.com      |          1 |         0 |         123 |           0 |                0 |                  0 | 
|  3 | user2@mydomain.com      |        200 |        18 |       18949 |           0 |                0 |                  0 | 
|  4 | user3@mydomain.com      |        713 |         4 |       58495 |           0 |                0 |                  0 | 
|  5 | user4@mydomain.com      |          0 |         3 |        1005 |           0 |                0 |                  0 | 
+----+-------------------------+------------+-----------+-------------+-------------+------------------+--------------------+-

Now:

+----+------------------------------+------------+-----------+-------------+-------------+------------------+--------------------+-
| id | username                    | spam_count | ham_count | token_count | last_expire | last_atime_delta | last_expire_reduce | 
+----+-----------------------------+------------+-----------+-------------+-------------+------------------+--------------------+-
|  1 | amavis                         |         29 |      2958 |      155579 |  1537917844 |          2764800 |               1963 | 
|  2 | user1@mydomain.com  |          1 |         0 |         123 |           0 |                0 |                  0 | 
|  3 | user2@mydomain.com  |        200 |        18 |       18949 |           0 |                0 |                  0 | 
|  4 | user3@mydomain.com  |        719 |         4 |       58679 |           0 |                0 |                  0 | 
|  5 | user4@mydomain.com  |          0 |         3 |        1005 |           0 |                0 |                  0 | 
+----+-------------------------+------------+-----------+-------------+-------------+------------------+--------------------+-

But still it seems like Amavis is only looking into ID 1 (amavis) when scanning mails. Below from the log:

Sep 26 10:03:42 mail amavis[24995]: (24995-20) SA dbg: bayes: database connection established
Sep 26 10:03:42 mail amavis[24995]: (24995-20) SA dbg: bayes: found bayes db version 3
Sep 26 10:03:42 mail amavis[24995]: (24995-20) SA dbg: bayes: Using userid: 1
Sep 26 10:03:42 mail amavis[24995]: (24995-20) SA dbg: bayes: not available for scanning, only 29 spam(s) in bayes DB < 200

Any ideas to how I can get Amavis to look in the individual user row?

Sending Bulk mail

$
0
0

Hello,

I would like to use my mailserver to send bulk mail.

What are current the limitations ?

Are there adjustments i can do that this is only possible for 1 or more domains ?

Things i need to check ?

Do i need to send emails with a delay ?

what is the best practice to do this ? (So i look for advice)

Easily add additional websites -- encountered 'php-fpm Induced OOM'

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8 MARIADB edition
- Linux/BSD distribution name and version: CentOS 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? Yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.

"kernel: php-fpm invoked oom-killer: gfp_mask=0x201da, order=0, oom_score_adj=0"

====

I've found a very easy way to add websites to a brand new NGINX iRedMail installation, but ran into an out of memory error shortly after I went live with the site.  I restarted the server after each OOM, but the problem persisted with each reboot.

For everyone, here's how I easily added a site to Nginx.  I post this because I couldn't find much after searching the forum:

------------------------------- NEW SITE CONFIGURATION -------------------------------

1. Install a brand new instance of iRedMail and iRedAdmin-Pro on a new server
2. go to /etc/nginx/sites-available
3. copy the file 00-default-ssl.conf to template.conf
4. make template.conf look like this to use iRedMail's configuration:
NOTE: the location string is for permalinks within Wordpress

server {
    listen 443;
    server_name template.com www.template.com;

    root /var/www/html/template.com;
    index index.php index.html;

    include /etc/nginx/templates/misc.tmpl;
    include /etc/nginx/templates/ssl.tmpl;
    include /etc/nginx/templates/php-catchall.tmpl;

location / {
            try_files $uri $uri/ /index.php?$args;
}

}

5. create a link in sites-enabled using this command:
sudo ln -s /etc/nginx/sites-available/template.com.conf /etc/nginx/sites-enabled/template.com.conf
NOTE: change 'template' to whatever your site is
6. restart Nginx using this command:
sudo service nginx restart
7. Change your DNS address to your new server (through your DNS service)
8. Add ssl certificates with certbot using this command:
sudo certbot --nginx -d yoursite.com
NOTE: if it's not installed, you'll have to add certbot using these commands:
sudo yum -y install epel-release
suto yum -y install python2-certbot-nginx
NOTE: select option #2 when you run the certbot command to redirect automatically.
9. restart Nginx
10. If you're using Wordpress, make sure you add the database to your site

------------------------------- END NEW SITE CONFIGURATION -------------------------------

Now for the problem... the new site will run just fine for a couple hours, but then will induce the OOM error.  The line from /var/log/messages reads like this:

"kernel: php-fpm invoked oom-killer: gfp_mask=0x201da, order=0, oom_score_adj=0"

Reading from searches, it looks like I can limit the connections to possibly stop this problem, but I wanted to ask on here to see if anyone is familiar with this, and if there is an elegant fix for the problem.  I have moved my sites back to my Apache server until I can figure this out.

thanks for the help!

Viewing all 45914 articles
Browse latest View live




Latest Images