Quantcast
Channel: iRedMail
Viewing all 13618 articles
Browse latest View live

SMTP Relay

0
0

==== Required information ====
- iRedMail version: v1.6.2 (LDAP)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.3
- Related log if you're reportiv1.6.2 (LDAP)
I have a and iRedMail Server and have 3 Domains (abc.com / xyz.com / efg.com) created on them. When sending emails outside I require a single user that is a Postmaster user who will authenticate for sending emails outside for all 3 domains.

Please assit in doing so and advise where the changes should be done.

Indranil C. Kamulkar


Quota issues with migrated emails

0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue:
====

Hey,

I'm trying to migrate the emails accounts from an old Postfix+dovecot+Mailscanner installation to iRedMail. I have the database and acccounts part covered, but I'm having issues with the email migration. I tranfer the emails from one server to another with scp and the emails appear in the webmail client but the quota calculation isn't right.

For example: I have copied a directory with 500mb worth of emails but the quota shows 0 kb used / 1GB (the quota i have defined) if I send an email to the new account (with the size of 1 kb for example) the quota updates to 1kb of 1Gb. I tried the imapsync utility and with it I managed to migrate the emails with the quota information displaying correctely but to use that tool have to know/reset the source account password which is a problem given that we have multiple domains with multiple accounts and I would like to do this as seamlessly as possible (that's why I'm overwritting the md5 hash password directly on MySQL so the users don't even have to change passwords).

I don't know if this helps but the email file name on my old mail server is something like 1353936396.M548977P7507V0000000000000811I0000000000249D43_0.<host>.<domain>.<tld>,S=527085:2 and on iRedMail is 1353520697.M877543P21369.<host>,S=1098,W=1139:2,

Any tips?

EDIT: I also have another question. Is the 587 port (email submission port) configured by default in postfix? If not how can i configure it withou losing spam filtering and tls/ssl authentication?

EDIT2: Some more questions. On Roundcube when I click in the filters menu it gives me this error:

PHP Error: Error loading template for managesieve.managesieve in /usr/share/apache2/roundcubemail-0.8.2/program/include/rcube_template.php on line 431 (GET /mail/?_task=settings&_action=plugin.managesieve)

What can I do to solve this?

In which log file can I see the email been dropped to the mailbox? In postfix I see the email coming in and in Dovecot the IMAP and POP connections. In my old server this is done by maildrop (maildroprc.log).

How can I configure via console and web based gui the Out of office and the forward for the mail accounts?

Sorry for editing so much but I'm finding problems/questions as I go.

Thanks,

iRedMail as an Exchange Smarthost

0
0

==== Required information ====
- iRedMail version: 0.5.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 5.4
- Related log if you're reporting an issue:
====

I'm trying to set up what microsoft calls a "smarthost". Ive got a running, established iRedMail server, that is currently acting as a backup MX for this domain for which i would like to set up "smarthost" services. I know that i need to add the ip address of the exchange server to the "mynetworks" section of main.cf, and i know how to configure my exchange server to use it. I dont know the following;

1. How do i set up authentication on the iRedMail system ?
2. How do i make sure that when the iRedMail system sends the mail for the exchange system, it leaves the original sender intact ?

I appreciate all of your help and guidance sir

maildir folder creation

0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

only posting this because it was one of those annoying problems which somehow had me stumped for ages and im not sure if its default behaviour or not...

my maildir folders which reside in /var/vmail/vmail1/ were not being created until either;

- i logged in to roundcube for the first time (having already created the account)
- i recieved an email to the account

because i was setting this up to import old accounts from another server i had no cause to login immediately after creation and i chased my tail for hours messing about with dovecot and folder permissions.

is this default bahaviour or does it sound like i have something misconfigured?

can I install iRedamail offline ?

0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====
can I install iRedamail offline ?I have download pkgs and installed offline ,but failed .Do you know how to install offline ?

Secure connection failed

0
0

Hi,
just after installation I'm receiving the following error message when I try to access https://mywebsite.com/iredadmin

Secure Connection Failed
       
An error occurred during a connection to www......
SSL received a record that exceeded the maximum permissible length.

(Error code: ssl_error_rx_record_too_long)

  The page you are trying to view cannot be shown because the authenticity of the received data could not be verified.
  Please contact the website owners to inform them of this problem. Alternatively, use the command found in the help menu to report this broken site.

Do you have any suggestion to solve this? I wouldn't reinstall everything.
Thanks.
EG

==== Required information ====
- iRedMail version: latest at this date
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04LTS
- Related log if you're reporting an issue:
====

Razor2 and Pyzor

0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue:
====

Is it still worth to add this plugins to spam assassin or are they outdated?

unset domain admin if user profile changed

0
0

==== Required information ====
- iRedMail version: 1.5.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): iRedAdmin-Pro-MySQL
- Linux/BSD distribution name and version: FreeBSD
- Related log if you're reporting an issue:
====

Hi,
I have user checked as "domain admin" in user profile. If I change some fileds in this user profile (for ex. change password), the checkbox has changed to unchecked, (new value isadmin = 0 in mailbox table) and then user cannot login to iRedAdmin.
It seems to be a bug?

Regards
Roman Pudil


Web Interface SpamAssassin - iRedMail Panel Pro

0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue:
====

I have been checking the demo for the pro admin panel. In the zone regarding Sent, Received, Quarantined emails is there any way to change the number of days that the data is available in the DB?

The ideal situation would be saving them in the DB for one month and them moving the data to another DB.

New password schemes support in iRedAdmin: SSHA, SSHA512.

0
0

Dear all,

New release of iRedAdmin (both open source edition and iRedAdmin-Pro) supports two new password schemes for MySQL and PostgreSQL backends: SSHA, SSHA512. Currently, MD5 is the default password scheme for MySQL/PostgreSQL backends (SSHA for OpenLDAP) in iRedMail. You can set SQL_DEFAULT_PASSWD_SCHEME = 'SSHA512' in iRedAdmin config file (libs/settings.py or libs/settings_local.py (recommended)) so that new users' passwords will be hashed with SSHA512.

Sample passwords:

  • SSHA: {SSHA}bfxqKqOOKODJw/bGqMo54f9Q/iOvQoftOQrqWA==

  • SSHA512: {SSHA512}FxgXDhBVYmTqoboW+ibyyzPv/wGG7y4VJtuHWrx+wfqrs/lIH2Qxn2eA0jygXtBhMvRi7GNFmL++6aAZ0kXpcy1fxag=

Notes:

  • SSHA512 requires Dovecot-2.0 (or later) and Python-2.5 (or later).

  • SSHA512 requires more CPU from your server, which means it will slightly (maybe huge, depends on how many active users you are serving) slow down user authentication (IMAP/POP3/SMTP authentication).

References:

Mysql storage password formats

0
0

Hi all,

I'm trying to create a php script that will add users to the mysql DB on the fly, I'm not too familiar with encryption types and have no idea what kindof encryption the password fields use, can you fill me in on this?

Thanks!

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Linux/BSD distribution name and version: Centos 6
- Related log if you're reporting an issue: N/A
====

Sender address rejected: not logged in

0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue: /var/log/mail.log
====

Hi! Most of the time I receive mails without problems, but today I found out that Postfix rejects incoming mail that is sent by me from an external mail server:

Nov 29 14:22:20 taitava postfix/smtpd[21824]: NOQUEUE: reject: RCPT from unknown[62.242.33.164]: 553 5.7.1 <jarkko@taitavasti.fi>: Sender address rejected: not logged in; from=<jarkko@taitavasti.fi> to=<jarkko@taitavasti.fi> proto=ESMTP helo=<mail.rst.dk>

This mail is sent from a Windows server by an invoicing application. I should be able to send mail from external mail servers that indicate my email address as both a sender and a recipient. How can I setup postfix to accept mails sent this way? Will it do any harm?

Thank you for your support!

Disable admin notification of spam?

0
0

==== Required information ====
- iRedMail version: 0.7.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 5.6
- Related log if you're reporting an issue:
====

This is an easy fix, I assume, but I can't find the answer anywhere as the amavisd.conf looks different in iRedMail than in all the online examples I found.

Basically, I don't want to get an email in the admin inbox every time the server detects a spam message.  I can't for the life of me figure out how to disable this.  I assume it has something to do with this area in amavisd.conf:

    # notify administrator of locally originating malware
    virus_admin_maps => ["root\@$mydomain"],
    spam_admin_maps  => ["root\@$mydomain"],
    warnbadhsender   => 0,
    warnvirussender  => 1,
    warnspamsender   => 1,

How do I disable this?

one domain dublicate mail (same mail on two servers)

0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): ldap
- Linux/BSD distribution name and version: opensuse
- Related log if you're reporting an issue:
====

So, I just install iRedmail on a new server, because I am  going to migrate from qmail and right now I am just testing iRedmail.
I have only one domain example.ru and I have many users that using qmail. So I want for my iredmail shoud deliver mails local and dublicate all the incoming mail to my qmail.

First I tried transport.
main.cf  -  transport_maps = proxy:ldap:/etc/postfix/ldap/some_thing.cf, hash:/etc/postfix/transport
transport  -  example.ru  smtp:[ip local]
                   example.ru  smtp:[ip server qmail]
when I do postmap /etc/postfix/transport , I got  warning dublicate example.ru

Then I tried locate in transport file the list of users, like this
                  user1@example.ru    smtp:[ip server qmail] and so on.

Nothing works.
So anybody knows what should I do to make iRedmail delivery local and remote the same letters.

If it's free why do we have to pay $299 a year or $599 for a life time

0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

Hi there

I have 3 quick questions:

1)   If it's free why do we have to pay $299 a year or $599 for a life time-time license?

2)   Does iRedMail act as a true SMTP server?  The only thing we are interested in is a flexible SMTP server and that we can manage unlimited domains.  Are we at the right place?

3)   Does the license entitle us to unlimited and free technical support as it deals with the installation of the product and its operation on a day to day basis?

Thank you


throttle send mail

0
0

Hello,

Is there any simple method to throttle sending email to 1 recipient / day, even if you don't know the recipient?
For example if some client sends an email to mark@domain.com now, how can i discard all feature emails for him, allowing just this one.

Problem with iRedMail-0.8.3

0
0

Hi ZhangHuangbin,

This is highly appreciated if you kindly advise me the solution of my problem as below:


Problem #01. My iredmail server can not deliver and receive emails from some domains. In maillog i found "Connection timed out (in reply to end of DATA command))".

Problem #2. Configuring MS Outlook 2007 for outgoing server with port 465 and SSL doesn't work.


My Server configuration:

OS: Ubuntu 12.04 LTS 64bit (Core i7, 8GB RAM, 500GB Hard disk)
iRedmail version: iRedMail-0.8.3
Backend: MySQL
My server is behind a router with MTU 1500

Waiting for your positive response. Thank you.


Regards,
Russel

External IP receive mail too slow.

0
0

==== ==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MYSQL
- Linux/BSD distribution name and version: CentOS release 5.8 (Final)
- Related log if you're reporting an issue:
====

Dears,

The external IP receive mail too slow,but send mail(upload attachment file very quick) is OK. Webmail and Outlook are the same issue.

In this situation,test by internal IP, receive/send mail are very quick.

As below attachment is test result in outside (Using external IP).

I'm no any idea now about this issue.

Please help me to check it.

Thanks.

BR
Danny

Migrating users to a back up server

0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.3 46bit
- Related log if you're reporting an issue:
====
We are new users of iredMail we purchase a iRedAdmin-Pro openLDAP now we are simulating a mmigration of ldif database to new server in case our active server crush but we are unable or to have it successfuly migrate all our existing user to new server do we a link that we can follow just for us to feel comfortable if in case our server crush we can easily migrate our backup users to a new server we are an existing user of ClearOS and the it has a faetures of export and import users which is very helpful to us

iredadmin ImportError No module named ldap

0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
==== ==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Debian wheezy/sid
- Related log if you're reporting an issue:
====

When I try to connect to my iredamin interface, I got an "Internal Error" and apache logs tell me:

2012-12-01 22:35:59 ERROR 500: Internal Server Error.

[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195] Traceback (most recent call last):
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195]   File "/usr/local/lib/python2.7/site-packages/web.py-0.37-py2.7.egg/web/application.py", line 239, in process
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195]     return self.handle()
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195]   File "/usr/local/lib/python2.7/site-packages/web.py-0.37-py2.7.egg/web/application.py", line 230, in handle
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195]     return self._delegate(fn, self.fvars, args)
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195]   File "/usr/local/lib/python2.7/site-packages/web.py-0.37-py2.7.egg/web/application.py", line 416, in _delegate
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195]     mod = __import__(mod, None, None, [''])
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195]   File "/usr/share/apache2/iredadmin/controllers/ldap/basic.py", line 5, in <module>
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195]     import ldap
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195] ImportError: No module named ldap
[Sat Dec 01 22:36:52 2012] [error] [client 82.228.39.195] 

ldap-python is installed on my machine:

# dpkg -s python-ldap
Package: python-ldap
Status: install ok installed
Priority: optional
Section: python
Installed-Size: 449
Maintainer: Matej Vela <vela@debian.org>
Architecture: amd64
Version: 2.4.10-1
Replaces: python2.3-ldap (<< 2.2.0-1.1), python2.3-ldap-tls, python2.4-ldap (<< 2.2.0-1.1)
Provides: python2.6-ldap, python2.7-ldap
Depends: python2.7 | python2.6, python (>= 2.6.6-7~), python (<< 2.8), libc6 (>= 2.2.5), libldap-2.4-2 (>= 2.4.7)
Suggests: python-ldap-doc, python-pyasn1
Conflicts: python2.3-ldap (<< 2.2.0-1.1), python2.3-ldap-tls, python2.4-ldap (<< 2.2.0-1.1)
Description: LDAP interface module for Python
 This module provides a Python interface to the OpenLDAP client library
 (LDAP is the Lightweight Directory Access Protocol).
Homepage: http://www.python-ldap.org/

What can y do o solve that? I' ve look at many help, but nothing helps me. :-(

Thanks in advance,
Jacques Foucry

Viewing all 13618 articles
Browse latest View live




Latest Images