Quantcast
Channel: iRedMail
Viewing all 13654 articles
Browse latest View live

Problem Godaddy Delivery

$
0
0

==== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Linux/BSD distribution name and version: Ubuntu 10.04
- Related log if you're reporting an issue:

mailstore1.europe.secureserver.net[188.121.52.56] timed out while sending end of data -- message may be sent more than once
====

Hello, in recent weeks i have delivery problem with Godaddy mailserver.
I have increased the timeout but it did not do anything.
I tried to update postfix with "apt-get install postfix", it says it is already the latest version available.

What can I do? It is a very serious problem for my clients.

Best Regards.


Instalation problem

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue:
====

I am following this instraction http://www.iredmail.org/docs/install.ir … untu.html.
And on step "Start iRedMail installer" I get next:

/tmp/iRedMail-0.8.7$ bash iRedMail.sh
< INFO > Checking configuration file: /tmp/iRedMail-0.8.7/config ...    Found, but not finished.
Error opening terminal: unknown.
< INFO > Exit.

Decrease stored info

$
0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Linux/BSD distribution name and version: CentOS
- Related log if you're reporting an issue:
====

Hello,

Today all informations about mails sent/received and quarantine is stored for 7 days. How can I decrease to 5 days for example? I'd like to keep only last 5 days for example.

Thank You.

André

System overview Postfix

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySql
- Linux/BSD distribution name and version: Debian wheezy
- Related log if you're reporting an issue:
====

So let's start with postfix overview. I'll do some graphics later on to see how things work together.

Postfix has a few posibilities to check spam internally or externally. iRedMail uses those:

Postfix pre queue filter
======================
postscreen -> not used
smtpd milter -> not used
smtp prox filter -> not used
non smtp milter -> not used

policy filter
-------------------------------
iRedAPD (tcp 7777)

Question:
- what exactly is this for and how can it be maintained?

Cluebringer (tcp 10031)
- core
- access control
- check helo
- check spf
- greylisting
- quotas

Questions:
- what is enabled/configured by default?
- what happens in case of pass / fail?


Postfix after queue filter
======================

content filter
------------------------
amavis new (tcp 10024, postfix tcp 10025)

- check bad headers -> fail: pass to recipient
- check banned attachements -> fail: pass to recipient (new release move to junk folder)
- hand over to clamav, check for virus -> fail: notify sender, delete email
- hand over to spamassassin -> fail: pass to recipient (new release move to junk folder)
- plugins loaded by spamassassin:
- DKIM, signing and verification
- SPF verification
- Pyzor
- Razor2
- SpamCop
- AutoLearnThreshold
- WhiteListSubject
- MIMEHeader
- ReplaceTags
- Bayes
- BodyEval
- DNSEval
- HTMLEval
- RelayEval
- URIEval
- WLBLEval
- VBounce
- ImageInfo
- FreeMail

Questions:
- is this correct?
- what are the plugins used for?


Are there some other filters (except built in smtpd checks)?

Thanks

Recipient address rejected: Access denied;

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version:  Debain 64bit
- Related log if you're reporting an issue: mail.log
====

I am trying to use http://www.port25.com/support/authentic … ification/ to test DKIM and SPF

When I send them an email according to the mail.log the email is sent correctly but when they try to reply I get the following:

Oct 21 17:24:05 mxs postfix/smtpd[3789]: connect from verifier.port25.com[2002:60f4:db13::1]
Oct 21 17:24:06 mxs postfix/smtpd[3789]: NOQUEUE: reject: RCPT from verifier.port25.com[2002:60f4:db13::1]: 450 4.7.1 <admin@yts.re>: Recipient address rejected: Access denied; from=<auth-results@verifier.port25.com> to=<admin@yts.re> proto=ESMTP helo=<verifier.port25.com>
Oct 21 17:24:06 mxs postfix/smtpd[3789]: disconnect from verifier.port25.com[2002:60f4:db13::1]

When I send to any gmail or hotmail the email is sent fine fromt he iRedMail server and also happy to be received. Seem so far I can only replicate it on check-auth@verifier.port25.com email test

my postfix conf is:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = yts.re
myhostname = mxs.yts.re
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = mxs.yts.re
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = permit_mynetworks, permit_sasl_authenticated, check_policy_service inet:127.0.0.1:10031
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, permit_mynetworks, permit_sasl_authenticated, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl_certificate/yts.re/chained.crt
smtpd_tls_key_file = /etc/ssl_certificate/yts.re/private.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

Mail shown in iredadmin pro received log, but nothin in inbox

$
0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.5
- Related log if you're reporting an issue:
====

I have few users claiming that they are not receive few emails, .... in log (iRedAdmin PRO, System, Received mail), mail is shown as received, but nothing in inbox....

also I do grep -r "mail topic" ./ in users folder so I'm positive that mail is not ever delivered to mailbox ....

with same command I grepd and deleted few fake admin messages (maybe this is couse of error).

I need to solve this issue urgent.

Greylisting is disabled since I have lot of false blacklisted sites, and huge delay in receiving mails....

Received / Send / Quarantine Log - Search by Alias Domain

$
0
0

==== Required information ====
- iRedMail version: latest stable
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debian Wheezy
- Related log if you're reporting an issue:
====

It's really annoying and confusing that it's not possible to search for an receiver by alias domain.
You always have to search by Master Domain, which might make sense technically, but not from a customers standpoints view.

Example:
Master Domain: domainA.com
Alias Domain: aliasB.com
Mail is sent to: user@aliasB.com

Searching for this email is only possible by searching for user@domainA.com
What we need is searching for user@aliasB.com to show the same results as user@domainA.com.

This shouldn't be too hard to fix, i guess.
A regular customer does not understand the need to search for the master domain to find the result for the alias domain.
It would burst usability for the customer and make the search naturally understandable, limiting the amount of explanation to the customer.

How do I change the default mailbox quota size?

$
0
0

======== Required information ====
- iRedMail version: mail_version = 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 6.5
- Related log if you're reporting an issue: N/A
====

Which setting do I need to change to change the defult mailbox quota to 2048 instead of 1024?


User password encryption method

$
0
0

======== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue:
====
I am adding new user in database using sql query with MD5 for encryption and getting password like this 078bbb4bf0f7117fb131ec45f15b5b87. But iredadmin encrypts password in this form $1$PXKFd87T$9uJR1xJcxEImiJQHsUOsR0. So what I should to do to make my encrypted password like iredadmin version.

Correct way to disable greylisting?

$
0
0

==== Required information ====
- iRedMail version:  0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  LDAP
- Linux/BSD distribution name and version: CentOS 6.5
- Related log if you're reporting an issue: na
====

What is the correct way to disable greylisting. I know it helps, but I want to disable it.
Now I did this in /etc/policyd/cluebringer.conf

# Greylisting module
[Greylisting]
enable=0

But when I go to the policyd gui, I see some other things related to Greylisting.
What should be done in the gui to disable Greylisting?

iRedMail how to block SPAM

$
0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Ubuntu 12.04.3 64-bit
- Related log if you're reporting an issue: Oct 22 23:08:35 mail postfix/smtpd[10213]: NOQUEUE: reject: RCPT from 118-169-23-11.dynamic.hinet.net[118.169.23.11]: 504 5.5.2 <xxx.xxx.xxx.xxx>: Helo command rejected:
need fully-qualified hostname; from=<ahzkt@yahoo.com.jp> to=<iansmart123@yahoo.com.tw> proto=SMTP helo=<xxx.xxx.xxx.xxx>

====

Hi Zhang,

The moment we migrated from the hmail server we were using and pointed the public ip to our postfix server, mail.log immediately showed multiple errors of this, Is my server being used for SPAM? Though I can still send/receive, How to prevent this from happening? Server load might be affected.

Is my server an open relay or something?

ANTISPAM via Dovecot and Spamassassin

$
0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debian 7
====

I have a user based AntiSpam made for Dovecot with Spamassassin.

1. Install via apt-get:

apt-get install dovecot-antispam

2. Mod, Add Dovecot Settings:

protocol imap {
  ...
  mail_plugins = $mail_plugins antispam
}

plugins {
  ...
  #antispam_debug_target = syslog
  #antispam_verbose_debug = 1

  antispam_backend = pipe
  antispam_trash = Trash
  antispam_spam = Junk
  antispam_pipe_program_spam_arg = --spam
  antispam_pipe_program_notspam_arg = --ham
  antispam_pipe_program = /usr/bin/sa-learn
  antispam_pipe_program_args = --username=%Lu
}

3. Edit the local.cf from spamassassin: (NOTICE: Write down the "Data you Setting for MYSQL connection")

use_bayes          1
bayes_auto_learn   1
bayes_auto_expire  1

# Store bayesian data in MySQL
bayes_store_module Mail::SpamAssassin::BayesStore::MySQL
bayes_sql_dsn      DBI:mysql:(db):(host):(port)

# Store bayesian data in MySQL
#bayes_store_module Mail::SpamAssassin::BayesStore::PgSQL
#bayes_sql_dsn      DBI:Pg:database:sql_server:sql_port
#
bayes_sql_username (user)
bayes_sql_password (password)
#
# Override the username used for storing
# data in the database. This could be used to group users together to
# share bayesian filter data. You can also use this config option to
# trick sa-learn to learn data as a specific user.
#
#bayes_sql_override_username vmail

Please change the Plaseholder in : (db), (host), (port), (user), (password)

4. create mysql user, db and scheme for spamassassin bayes

# cd /root/
# wget http://svn.apache.org/repos/asf/spamassassin/tags/spamassassin_release_3_3_2/sql/bayes_mysql.sql

### NOTICE /root/bayes_mysql.sql must be modded TYPE => ENGINE for correct mysql syntax.


### CREATE DB for SA_BAYES AND IMPORT SCHEME.

# mysql -uroot -p
mysql> CREATE DATABASE sa_bayes;
mysql> USE sa_bayes;
mysql> SOURCE /root/bayes_mysql.sql;

### CREATE USER AND GIVE ACCESS (USERDATA NEEDED IN LOCAL.CF for SETTING UP SPAMASSASSIN)
mysql> GRANT SELECT, INSERT, UPDATE, DELETE ON sa_bayes.* TO sa_user@localhost IDENTIFIED BY 'sa_user_password';
mysql> FLUSH PRIVILEGES;
mysql> EXIT;

5. RESTART DOVECOT, AMAVIS(-NEW)

# service dovecot restart
# service amavis restart

6. Its Done,
Now all emails that are push to spamfolder, via IMAP will not learned by SA if you get an mail in Spamfolder, that is not Spam, push it to an other Folder like Inbox and it will learned as -ham


I hope, it will help you!

Problems with lists

$
0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Centos 6.5
- Related log if you're reporting an issue:

Oct 23 22:16:25 mail postfix/qmgr[1451]: C25068115D: from=<d****@gmail.com>, size=2425, nrcpt=1 (queue active)
Oct 23 22:16:25 mail postfix/smtpd[11569]: disconnect from mail.********.***[127.0.0.1]
Oct 23 22:16:25 mail amavis[9674]: (09674-10) Passed CLEAN {RelayedInternal}, LOCAL [***.**.***.**]:40053 [***.***.***.*] <d*****@gmail.com> -> <postmaster@*******.***>, Queue-ID: D9FE88115C, Message-ID: <34052EF7-0944-494F-8221-3B6DF1819212@gmail.com>, mail_id: bmF6PxQzNe35, Hits: 0.692, size: 1822, queued_as: C25068115D, dkim_sd=20120113:gmail.com, 2209 ms
Oct 23 22:16:25 mail postfix/smtp[11565]: D9FE88115C: to=<postmaster@***********.***>, relay=127.0.0.1[127.0.0.1]:10024, delay=4.5, delays=2.2/0.03/0.01/2.2, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as C25068115D)

====

I have several lists, restricted to only receive mails from lists moderators, but when send mails to the lists from a public external address (gmail), I still receive the mails forwarded to the members.

In the logs, I send a mail to list_test@mydomain, only 1 member (postmaster), 1 moderator (postmaster), restricted to receive only from moderators, and still, receive from externals senders.

Any help will be appreciated.

PD. upgraded today to 0.8.7, and 2.1.2, to test if was a problem solved with the upgrade.

iRedAdmin page displays HTML as text on page.

$
0
0

==== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySql
- Linux/BSD distribution name and version: Ubuntu 14.04 LTS
- Related log if you're reporting an issue:
====

When i log the iRedADmin page i'm seeing the HTML displaying as text on the page and not as normal HTML.

So when I load up the page i get the full page of HTML text on my screen. I can't seem to figure this out any help?

HOWTO: Protect against postfix AUTH DoS attacks

$
0
0

======== Required information ====
- iRedMail version: any
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): any
- Linux/BSD distribution name and version: any
- Related log if you're reporting an issue:
====

I have tons of

Oct 19 06:30:49 mail postfix/smtpd[14043]: connect from unknown[151.237.190.118]
Oct 19 06:30:49 mail postfix/smtpd[14043]: lost connection after AUTH from unknown[151.237.190.118]
Oct 19 06:30:49 mail postfix/smtpd[14043]: disconnect from unknown[151.237.190.118]
Oct 19 06:30:49 mail postfix/smtpd[14043]: connect from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: lost connection after AUTH from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: disconnect from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: connect from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: lost connection after AUTH from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: disconnect from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: connect from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: lost connection after AUTH from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: disconnect from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: connect from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: lost connection after AUTH from unknown[151.237.190.118]
Oct 19 06:30:50 mail postfix/smtpd[14043]: disconnect from unknown[151.237.190.118]
Oct 19 06:30:51 mail postfix/smtpd[14043]: connect from unknown[151.237.190.118]
Oct 19 06:30:51 mail postfix/smtpd[14043]: lost connection after AUTH from unknown[151.237.190.118]
Oct 19 06:30:51 mail postfix/smtpd[14043]: disconnect from unknown[151.237.190.118]

in my logs. If you are on the same boat and want to block such attacks, you can use fail2ban:

1/ add following section to the end of your /etc/fail2ban/jail.local

[postfix-auth]
enabled     = true
filter      = postfix.auth
action      = iptables-multiport[name=postfix, port="http,https,smtp,submission,pop3,pop3s,imap,imaps,sieve", protocol=tcp]
#           sendmail[name=Postfix, dest=you@mail.com]
logpath     = /var/log/mail.log

2/ create new file /etc/fail2ban/filter.d/postfix.auth.conf

[Definition]
failregex = lost connection after AUTH from (.*)\[<HOST>\]
ignoreregex =

3/ Restart fail2ban. Attacker will be blocked after five attempts.


minor change in upgrade tutorial

$
0
0

Upgrade/iRedAdmin-Pro/MySQL/1.8.1-1.8.2

Below are steps used to upgrade iRedAdmin-Pro-MySQL from 1.8.1 (or earlier releases) to 1.8.2
Download iRedAdmin-Pro-MySQL-1.8.2 source tarball. All customers can get download link with below steps if you have iRedAdmin-Pro-LDAP-1.7.0 or later version installed:
Login to iRedAdmin-Pro as global admin
Click "License" on the top-right corner, it will show you basic license info and a "Download" button if new version is available for upgrading.
Copy or upload iRedAdmin-Pro-MySQL-1.8.2 to your server which has old iRedAdmin-Pro-LDAP release running. We assume you copy it to /root/iRedAdmin-Pro-MySQL-1.8.2.tar.bz2.
Extract iRedAdmin-Pro-MySQL-1.8.2 source tarball, execute upgrade script in extracted directory. It will ask your confirm to restart Apache web service.

^^
It refers to : iRedAdmin-Pro-LDAP-1.7.0.. That should be : iRedAdmin-Pro-MySQL-1.8.1


url : http://www.iredmail.org/wiki/index.php? … #ChangeLog

All messages sending as spam

$
0
0

Please helpe me,
All messages sending as spam
how can i correct this

Server: Linux Ubuntu 12.04
IredMail: 8.7

DKIM not working correctly

$
0
0

============ Required information ====
- iRedMail version: mail_version = 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 6.5
- Related log if you're reporting an issue: N/A
====

What is the dkim record supposed to look like? I've tried both using our full domain a couple sub domains and even appending dkim._domainkey. to the front. Even so useing the "amavisd testkeys" command still returns:

=> invalid (public key: not available

Doing a dig returns this:

dig -t txt [OUR DOMAIN]

; <<>> DiG 9.8.2rc1-RedHat-9.8.2-0.23.rc1.el6_5.1 <<>> -t txt [OUR DOMAIN]
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 36750
;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 0, ADDITIONAL: 0

;; QUESTION SECTION:
;[OUR DOMAIN].            IN    TXT

;; ANSWER SECTION:
[OUR DOMAIN].        21339    IN    TXT    "v=DKIM1\; p=MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQC4sJ2aNI213EULtQ9bnB4J3vFy9Ldd52VyNAt0xPIOCnWKtzs4f2HkvcxvEcdZFTcSEQlGLEKPGDFC/S4CiCzjiWmkxQ4/3HwO6FKBb7X7AcVWNtaJLIDG6W617gDF6jYKnJ3uMmLuiAfoDyM9ewPcZejwNSgPpFlZ4qDxYchpKwIDAQAB"
[OUR DOMAIN].        21339    IN    TXT    "v=spf1 include:[OUR DOMAIN] -all"

;; Query time: 2 msec
;; SERVER: 10.0.0.23#53(10.0.0.23)
;; WHEN: Fri Oct 24 07:46:37 2014
;; MSG SIZE  rcvd: 309

What are we missing?

Cluster, Multi Server + Domain?

$
0
0

Is it possible, to setup a Cluster/Multi Server Setup to host many Domains?

I think about to create a cluster/Multi Server.

Now i dont know is it possible to setup a DB scheme, that i can set the Outbound Server (and perhaps the IP/setup smtp-out route in postfix) and the Storage Server for the Domain/User.

Regards,
Josef

iRedMail-0.9.0-rc1 - nginx vs Apache

$
0
0

- iRedMail version: 0.9.0-rc1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySql
- Linux/BSD distribution name and version: Debian Wheezy, 7.7

Install iRedMail on the fresh system, select "Apache" as a default engine. After installation, nginx is used as a www server, not apache.

Viewing all 13654 articles
Browse latest View live




Latest Images