Quantcast
Channel: iRedMail
Viewing all 13618 articles
Browse latest View live

public key: unsupported version

0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubunto 14.04
- Related log if you're reporting an issue:
====

Hi

I receive this error when i try to test my key

dkim._domainkey.tokar86a.tk       => invalid (public key: unsupported version)

What do that means?


550-DKIM: 550 pubkey_unavailable

0
0

==== Required information ====
- iRedMail version: Iredmail Pro 2.1.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Ubuntu
- Related log if you're reporting an issue:
====

Remote host said: 550-DKIM: encountered the following problem validating
> xyz.com:
> 550 pubkey_unavailable


-------------------------------------------------------------------------------------------------------------------------------------------------------
Hi Zhang,

I have a question in regards with the above error.

We have dedicating mail hosting server from an ISP provider and using iRedmail pro ldap as local server and relaying all email from iredmail server through our ISP hosted email server and using fetchmail to fetch emails from ISP.

So in this condition the DKIM should be configured on ISP server or we need to configure on local server which is replaying all emails through ISP.

Please help.!!

DNS is configured on ISP server.

Thanks in advance......!

regards,
Shaik

External script as transport with Active Directory

0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Active Directory LDAP
- Linux/BSD distribution name and version: CentOS 6.5
- Related log if you're reporting an issue:
====

Hello again,

http://www.iredmail.org/wiki/index.php? … nal.Script

This page explains how to configure an LDAP user account to redirect to an external script.  Is there any way to get this functionality with an Active Directory backend?  Right now, it seems as though once you go AD, there is no support for any other functionality (like local users, /etc/postfix/alias contents, etc)

A variation on this question goes like this: right now, my old mail server (with local users and /etc/alias), I could set up aliases to external addresses, like so:

/etc/aliases wrote:

# route emergency@mydomain.com to my cell phone and home e-mail
emergency:  4085551212@mobile.mycingular.com, personal_email@yahoo.com

Is there any way to achieve this same functionality with an Active Directory backend?

I do have iRedAdmin Pro LDAP, but I suspect that it is not going to be too helpful when it comes to AD integration.

Thanks again!

[Story] Philippines, Quezon City, LDAP iRedMail Implementation

0
0

- Country: Philippines
- State/City: Quezon City
- Company: (Sorry, I won't be able to disclose)
- Web Site: http://
- Backend (OpenLDAP, MySQL, or PostgreSQL): LDAP
- Manage mail accounts with (iRedAdmin-Pro, phpMyAdmin, phpLDAPadmin): phpLDAPadmin
- Total Users: 100 - 300
- Basic Hardware info (CPU/RAM/Storage):  Intel  i7,8GB RAM, 1TB
- Comment/Story/Migration tips:

We are using iRedMail to host our email here in our company. I have intermediate knowledge of Linux and from when I came from (my first company) - we are already using a cloud-based email hosting so when I got here in my new company - they are using this Windows-based Hmail server which my boss is having doubts with and want to migrate to a postfix service the first day I reported. Nay, my sleepless nights because I never really did know how to setup a postfix server, ldap etc.

Fear was building up already because I've been reading Linux + email server configuration is one bloody hellish experience. After a few hours of researching I came upon iRedMail and read really good feedback from other administrators.

The moment I tried it on my development box and got it to work with,of course, a great help from ZhangHuangbin - I managed to set it up within one day. After five days in pilot stage, it is now in production stage.

I am very thankful to the developers of this FANTASTIC product. I already recommended this to one of my Sysad friends who was in the very same position I was who had to build an email server from scratch. iRedMail is very easy to setup you can do it within one hour, seriously! (well you have to know your company infra DNS and firewall etc.) You also have the flexibility to tweak around postfix configs, tweaks LDAP because it also has phpLDAPadmin.

I just had to do config tweaks in postfix for policies and restrictions etc but those are already add-ons. The basic features (which is to host your email), iRedmail provided perfectly. I am also loving iRedAdmin. I'll most probably say hints on upgrading to iRedAmin-Pro to my boss as we go along with using iRedMail since it's just been days.

Just to quote from one of the posters here - "You can pay and buy a software but you cant buy such support." Thank you Zhang for your prompt support and assistance. I and I think all of the members here appreciate and are very thankful for you.

Thanks again for a wonderful product and great support. Keep up the good work! Talented skillful developers like you truly indeed make the world an easier place to live with smile

Apache Solr for FTS on Roundcube. Possible?

0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version: Ubuntu 14.04
- Related log if you're reporting an issue:
====

Hi,
I would like to perform FTS with Dovecot. Any idea what would be a good way to accomplish this?
Currently FTS takes almost 1 to 2 minutes and thats very long.
Appreciate if someone here can provide a solution to quick FTS.
Thanks
Much appreciate any feedback.

Postfix doesn't do a reverse lookup ip

0
0

======== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL 5.5
- Linux/BSD distribution name and version: Centos 6.5 x64
- Related log if you're reporting an issue: /var/log/maillog

postfix/smtpd[18100]: connect from unknown[95.108.253.141]
postfix/smtpd[18100]: 15BF12A0227: client=unknown[95.108.253.141]
postfix/cleanup[18105]: 15BF12A0227: message-id=<2381241414675728@web13g.yandex.ru>
postfix/qmgr[18090]: 15BF12A0227: from=<xxxxxxxx@yandex.ua>, size=1391, nrcpt=1 (queue active)
postfix/smtpd[18100]: disconnect from unknown[95.108.253.141]
postfix/smtpd[18112]: connect from myhost.mydomain.tld[127.0.0.1]
postfix/smtpd[18112]: 1D5FE2A0529: client=myhost.mydomain.tld[127.0.0.1]
postfix/cleanup[18105]: 1D5FE2A0529: message-id=<2381241414675728@web13g.yandex.ru>
postfix/qmgr[18090]: 1D5FE2A0529: from=<xxxxxxxx@yandex.ua>, size=1977, nrcpt=1 (queue active)
postfix/smtpd[18112]: disconnect from myhost.mydomain.tld[127.0.0.1]
postfix/smtp[18109]: 15BF12A0227: to=<yyyyyyy@mydomain.tld>, relay=127.0.0.1[127.0.0.1]:10024, delay=1.1, delays=0.09/0.02/0.01/1, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 1D5FE2A0529)
postfix/qmgr[18090]: 15BF12A0227: removed
postfix/pipe[18113]: 1D5FE2A0529: to=<yyyyyyy@mydomain.tld>, relay=dovecot, delay=0.13, delays=0.01/0.04/0/0.09, dsn=2.0.0, status=sent (delivered via dovecot service)
postfix/qmgr[18090]: 1D5FE2A0529: removed

Greylisting was temporaly turned off
====

Hi everyone! Please help me.
It isn't urgent but I'm tired to struggle with this problem.
You can see Postfix doesn't do a reverse lookup of sender's IP and just write in maillog "unknown" before the IP.
The main reason I've paid attention for this issue that Postgrey doesn't match them to records in postgrey_whitelist_clients and this clients have to wait

Certificate pop-up while opening Mail Client

0
0

======== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Debian 6
- Related log if you're reporting an issue:
====

Hi,
How can i disable this anoying window while opening Windows Live or Outlook Express about:

"Server which you are conected with is using certificate which can't be checked. (...) Do you still want to use this server?"

(it's translated so I don't know how it sound in english)

I have to click "Yes" and mail works ok, but if I press "No" I get banned by fail2ban after couple of connection attempts.

How can I turn off this window? Or how can I add to the fail2ban whitelist my IP but only for postfix (I don't want to whitelist all services because of security - i still wan't to ban users from my ip which enter wrong password for ftp or ssh).

Is it possible?

database error: connection failed!

0
0

Hi every body
today i trusted to iredmail and installed it to my ubuntu 12.04 server, when i want to use it. it show following errors:
in page: myipaddress/mail =err=>:

DATABASE ERROR: CONNECTION FAILED!

Unable to connect to the database!
Please contact your server-administrator.

in page: mydomain/iredadmin/  =err=>: internal server err

Thanks for your support.


Blacklist not worked

0
0

==== Required information ====
- iRedMail version: 2.1.2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: 6.5
- Related log if you're reporting an issue:
====

We have a spammer which still come even we blacklist the user on the blacklist feature, is any set to blacklist the user ? i input the IP of the sender on iptables too..

Regards,

Can not IP address to blacklist

0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 6.5 64bit
- Related log if you're reporting an issue:
- iRedAdmin-pro 1.8.2
====

Dear support,

I add IP address to blacklist, the message is: Records were successfully added.
However when reviewing the Blacklsits I can not find any any record in both All blaclists and IP Address pannel.

I can add domain to blacklists. However, there is no affect, spam still come and smtp connection still be ESTABLISHED.

Spam only stopped when I add the IP to Iptables.

Thanks and best regards,
Minh

Internal Server Error

0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue: error.log
====

Hello! I try to reinstall iRedMail.
Everything goes well, but does not work iredadmin, writes internal server error. I do not understand what's wrong.

Log:
[Sat Nov 01 09:48:30 2014] [notice] Apache/2.2.22 (Ubuntu) configured -- resuming normal operations
[Sat Nov 01 09:48:31 2014] [notice] caught SIGTERM, shutting down
[Sat Nov 01 09:48:32 2014] [notice] Apache/2.2.22 (Ubuntu) PHP/5.3.10-1ubuntu3.15 with Suhosin-Patch configured -- resuming normal operations
[Sat Nov 01 09:48:54 2014] [notice] caught SIGTERM, shutting down
[Sat Nov 01 09:48:55 2014] [notice] Apache/2.2.22 (Ubuntu) PHP/5.3.10-1ubuntu3.15 with Suhosin-Patch mod_wsgi/3.3 Python/2.7.3 configured -- resuming normal operations
[Sat Nov 01 09:51:11 2014] [error] [client 192.168.41.199] File does not exist: /var/www/mail
[Sat Nov 01 09:51:13 2014] [error] [client 192.168.41.199] File does not exist: /var/www/mail
[Sat Nov 01 09:51:26 2014] [notice] caught SIGTERM, shutting down
[Sat Nov 01 09:51:27 2014] [warn] RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE !?)
[Sat Nov 01 09:51:27 2014] [warn] RSA server certificate is a CA certificate (BasicConstraints: CA == TRUE !?)
[Sat Nov 01 09:51:27 2014] [alert] (2)No such file or directory: mod_wsgi (pid=21479): Unable to change working directory to '/home/iredadmin'.
[Sat Nov 01 09:51:27 2014] [notice] Apache/2.2.22 (Ubuntu) mod_ssl/2.2.22 OpenSSL/1.0.1 mod_wsgi/3.3 Python/2.7.3 configured -- resuming normal operations
[Sat Nov 01 09:51:37 2014] [error] [client 192.168.41.199] File does not exist: /var/www/iredadmin
[Sat Nov 01 09:51:40 2014] [error] [client 192.168.41.199] File does not exist: /var/www/iredadmin
[Sat Nov 01 09:51:41 2014] [error] [client 192.168.41.199] File does not exist: /var/www/iredadmin
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199] Traceback (most recent call last):
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]   File "/usr/lib/pymodules/python2.7/web/application.py", line 240, in process
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]     return p(lambda: process(processors))
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]   File "/usr/lib/pymodules/python2.7/web/session.py", line 56, in _processor
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]     self._load()
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]   File "/usr/lib/pymodules/python2.7/web/session.py", line 67, in _load
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]     self.session_id = web.cookies().get(cookie_name)
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]   File "/usr/lib/pymodules/python2.7/web/webapi.py", line 312, in cookies
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]     cookie.load(ctx.env.get('HTTP_COOKIE', ''))
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]   File "/usr/lib/python2.7/Cookie.py", line 632, in load
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]     self.__ParseString(rawdata)
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]   File "/usr/lib/python2.7/Cookie.py", line 665, in __ParseString
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]     self.__set(K, rval, cval)
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]   File "/usr/lib/python2.7/Cookie.py", line 585, in __set
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]     M.set(key, real_value, coded_value)
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]   File "/usr/lib/python2.7/Cookie.py", line 460, in set
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199]     raise CookieError("Illegal key value: %s" % key)
[Sat Nov 01 09:51:56 2014] [error] [client 192.168.41.199] CookieError: Illegal key value: https://192.168.41.10/

You oneprotein right so begins

0
0

You oneprotein right so begins actually more protein than rent-a-car Arabia so you know it so itanyway so so well I was one trader for Maxx Test 300 the body to me buttell me about this without neglecting looking at booking well that was ofcourse stated what we've backed Obama yeah are not still has a lot of people thatlook in a program where you retire blair's procurement yeah but what if itis I have the way I have a casein yeah if you that sometimes over for the timeI get used to taking it yes I want to switch it up a bit raisethe gods which will work out and I just broke out while knocking start .


http://www.optimalstackfacts.org/maxx-test-300/

Failed Dovecot upgrade and rollback

0
0

==== Required information ====
- iRedMail version: 0.8.0
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 5.6
- Related log if you're reporting an issue:
====
I've been up for hours trying to fix this.

I decided it was time to upgrade from Dovecot 1.2.16 to Dovecot 2.0.21.  I followed the tutorial at:

http://www.iredmail.org/forum/topic4493 … tos-5.html

and it didn't go well.  After I got through the install, the server was throwing errors like this:

Nov  1 07:11:39 mail2 postfix/smtpd[10736]: warning: SASL: Connect to /var/spool/postfix/private/dovecot-auth failed: No such file or directory
Nov  1 07:11:39 mail2 postfix/smtpd[10736]: fatal: no SASL authentication mechanisms

So, after trying several things to make it work, I gave up and removed the new Dovecot packages and reinstalled the original Dovecot 1.2.16 and associated sieve and managesieve packages, and restored my original dovecot.conf that I had backed up.  At this point that's where I am, and I undid the changes I made to postfix/main.cf to try to solve this.  But, I am still getting the same errors shown above.

I finally resorted to deleting the authdb pipe in /var/run/dovecot per someone elses suggestion, and it did not recreate itself.  So now I don't know how to restore that either.

I'm lost.  I have triple checked all permissions, settings in both dovecot.conf and postfix/main.cf, and still it doesn't work.  Dovecot is running, but no mail is being delivered.

My last resort is to set up a new server and migrate to it, but I'm hoping that I don't have to since there are over 1000 users on over 200 domains and there's about 160GB of mail to move.

Help!

I'm still getting the same errors.

iredadmin, rouncube, etc dont work with https

0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue:
====
From firefox
www.site.name uses an invalid security certificate. The certificate is not trusted because it is self-signed. (Error code: sec_error_unknown_issuer)

Can I make iredmail work with https?

Using iRedMail for no-reply email, cannt send to other mail boxes

0
0

==== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQl
- Linux/BSD distribution name and version: Ubuntu
- Related log if you're reporting an issue: 12.04
====

I've configured a new WordPress website to send emails from no-reply@domain.com for things like user registrations, password resets and newsletters.

The email info@domain.com is the only other mailbox for this domain which is what the site's owner will use for enquiries and personal outgoing mail.

info@domain.com uses Namecheap's private email hosting, while no-reply@domain.com uses my own iRedMail mail server. I am able to receive emails at info@domain.com and send from no-reply@domain.com without issues, however if I try send an email from no-reply@domain.com to info@domain.com, I receive the following error:

5.1.1 : Recipient address rejected: User unknown in virtual mailbox table. Please check the message recipient info@domain.com and try again.

What can I do about this? I have tried creating a info@domain.com user on the iRedMail server, however emails sent from no-reply@domain.com go to the inbox on the iRedMail server rather than the intended Namecheap inbox.

This is an issue primarily because the contact form on the site will send enquiries to info@domain.com.


iredmail could not recived in other domaine mail but sending mail any

0
0

Hi iRedmailsupport team,

Pleas help me i have configure iredmail server but facing mail reciving issue .iredmail could not recived in other domaine mail but sending mail any domaine .

migrate zimbra to iredmail

0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

hi guys ,
for now i am using zimbra opensource edition for my mail server
but now i want to migrate to iredmail
can somebody help me how to export/migrate the old mailbox and user for all user in zimbra to iredmail?

ImportError: No module named settings

0
0

======== Required information ====
- iRedMail version: iRedMail-0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL (9.3.5)
- Linux/BSD distribution name and version: Ubuntu 14.04.1 LTS
- Related log if you're reporting an issue: See text below
====

Some time ago I installed iRedMail without any issues and now I wanted to add an email, only to discover iredadmin no longer works.

I have spent the last hours trying to figure it out but seem to be stuck. I'm sure settings must be in the python path but it seems not to be for some reason.

It would be great if someone could help me out with this, thank you very much in advance.

Apache error log:

# cat var/log/apache2/error.log
[Sun Nov 02 18:22:55.263006 2014] [:error] mod_wsgi (pid=26832): Target WSGI script '/usr/share/apache2/iredadmin/iredadmin.py' cannot be loaded as Python module.
[Sun Nov 02 18:22:55.263041 2014] [:error] mod_wsgi (pid=26832): Exception occurred processing WSGI script '/usr/share/apache2/iredadmin/iredadmin.py'.
[Sun Nov 02 18:22:55.263059 2014] [:error] Traceback (most recent call last):
[Sun Nov 02 18:22:55.263075 2014] [:error]   File "/usr/share/apache2/iredadmin/iredadmin.py", line 9, in <module>
[Sun Nov 02 18:22:55.263132 2014] [:error]     from libs import iredbase
[Sun Nov 02 18:22:55.263143 2014] [:error]   File "/usr/share/apache2/iredadmin/libs/iredbase.py", line 18, in <module>
[Sun Nov 02 18:22:55.263206 2014] [:error]     import iredutils
[Sun Nov 02 18:22:55.263217 2014] [:error]   File "/usr/share/apache2/iredadmin/libs/iredutils.py", line 13, in <module>
[Sun Nov 02 18:22:55.263317 2014] [:error]     import settings
[Sun Nov 02 18:22:55.263340 2014] [:error] ImportError: No module named settings

iredadmin folder:

# ls -lah /usr/share/apache2/iredadmin/
total 96K
dr-xr-xr-x  9 iredadmin iredadmin 4.0K Nov  2 18:32 .
drwxr-xr-x  8 root      root      4.0K Sep 17 20:10 ..
-r-xr-xr-x  1 iredadmin iredadmin   49 May 17 04:04 AUTHORS
-r-xr-xr-x  1 iredadmin iredadmin 4.6K May 17 04:04 ChangeLog
dr-xr-xr-x  6 iredadmin iredadmin 4.0K Nov  2 18:15 controllers
dr-xr-xr-x  3 iredadmin iredadmin 4.0K Jun 18 14:41 docs
dr-xr-xr-x 18 iredadmin iredadmin 4.0K Jun 18 14:41 i18n
-r-xr-xr-x  1 iredadmin iredadmin  402 Nov  2 18:15 iredadmin.py
dr-xr-xr-x  6 iredadmin iredadmin 4.0K Nov  2 18:26 libs
-r-xr-xr-x  1 iredadmin iredadmin  18K May 17 04:04 LICENSE
-r-xr-xr-x  1 iredadmin iredadmin  439 May 17 04:04 README
-rwx------  1 iredadmin iredadmin 3.9K Jun 18 14:41 settings.py
-r-xr-xr-x  1 iredadmin iredadmin 4.4K May 17 04:04 settings.py.ldap.sample
-r-xr-xr-x  1 iredadmin iredadmin 3.8K May 17 04:04 settings.py.mysql.sample
-r-xr-xr-x  1 iredadmin iredadmin 3.8K May 17 04:04 settings.py.pgsql.sample
dr-xr-xr-x  4 iredadmin iredadmin 4.0K Jun 18 14:41 static
dr-xr-xr-x  3 iredadmin iredadmin 4.0K Jun 18 14:41 templates
dr-xr-xr-x  2 iredadmin iredadmin 4.0K May 17 04:04 tools

Apache virtual host config:

# cat /etc/apache2/sites-enabled/iRedMail 
<IfModule mod_ssl.c>
  <VirtualHost _default_:443>

    ServerAdmin fabian.barkhau@gmail.com
    ServerName  live01

    DocumentRoot /var/www/html

    # Available loglevels: trace8, ..., trace1, debug, info, notice, warn,
    # error, crit, alert, emerg.
    # It is also possible to configure the loglevel for particular
    # modules, e.g.
    #LogLevel info ssl:warn
    LogLevel warn

    ErrorLog ${APACHE_LOG_DIR}/error.log
    CustomLog ${APACHE_LOG_DIR}/access.log combined

    # For most configuration files from conf-available/, which are
    # enabled or disabled at a global level, it is possible to
    # include a line for only one particular virtual host. For example the
    # following line enables the CGI configuration for this host only
    # after it has been globally disabled with "a2disconf".
    #Include conf-available/serve-cgi-bin.conf

    #   SSL Engine Switch:
    #   Enable/Disable SSL for this virtual host.
    SSLEngine on

    #   A self-signed (snakeoil) certificate can be created by installing
    #   the ssl-cert package. See
    #   /usr/share/doc/apache2/README.Debian.gz for more info.
    #   If both key and certificate are stored in the same file, only the
    #   SSLCertificateFile directive is needed.
    #SSLCertificateFile /etc/ssl/certs/iRedMail_CA.pem
    #SSLCertificateKeyFile /etc/ssl/private/iRedMail.key
    SSLCertificateFile /etc/ssl/certs/bitcoin-bounties.com.crt
    SSLCertificateKeyFile /etc/ssl/private/bitcoin-bounties.com.key

    #   Server Certificate Chain:
    #   Point SSLCertificateChainFile at a file containing the
    #   concatenation of PEM encoded CA certificates which form the
    #   certificate chain for the server certificate. Alternatively
    #   the referenced file can be the same as SSLCertificateFile
    #   when the CA certificates are directly appended to the server
    #   certificate for convinience.
    #SSLCertificateChainFile /etc/apache2/ssl.crt/server-ca.crt

    #   Certificate Authority (CA):
    #   Set the CA certificate verification path where to find CA
    #   certificates for client authentication or alternatively one
    #   huge file containing all of them (file must be PEM encoded)
    #   Note: Inside SSLCACertificatePath you need hash symlinks
    #         to point to the certificate files. Use the provided
    #         Makefile to update the hash symlinks after changes.
    #SSLCACertificatePath /etc/ssl/certs/
    #SSLCACertificateFile /etc/apache2/ssl.crt/ca-bundle.crt

    #   Certificate Revocation Lists (CRL):
    #   Set the CA revocation path where to find CA CRLs for client
    #   authentication or alternatively one huge file containing all
    #   of them (file must be PEM encoded)
    #   Note: Inside SSLCARevocationPath you need hash symlinks
    #         to point to the certificate files. Use the provided
    #         Makefile to update the hash symlinks after changes.
    #SSLCARevocationPath /etc/apache2/ssl.crl/
    #SSLCARevocationFile /etc/apache2/ssl.crl/ca-bundle.crl

    #   Client Authentication (Type):
    #   Client certificate verification type and depth.  Types are
    #   none, optional, require and optional_no_ca.  Depth is a
    #   number which specifies how deeply to verify the certificate
    #   issuer chain before deciding the certificate is not valid.
    #SSLVerifyClient require
    #SSLVerifyDepth  10

    #   SSL Engine Options:
    #   Set various options for the SSL engine.
    #   o FakeBasicAuth:
    #     Translate the client X.509 into a Basic Authorisation.  This means that
    #     the standard Auth/DBMAuth methods can be used for access control.  The
    #     user name is the `one line' version of the client's X.509 certificate.
    #     Note that no password is obtained from the user. Every entry in the user
    #     file needs this password: `xxj31ZMTZzkVA'.
    #   o ExportCertData:
    #     This exports two additional environment variables: SSL_CLIENT_CERT and
    #     SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
    #     server (always existing) and the client (only existing when client
    #     authentication is used). This can be used to import the certificates
    #     into CGI scripts.
    #   o StdEnvVars:
    #     This exports the standard SSL/TLS related `SSL_*' environment variables.
    #     Per default this exportation is switched off for performance reasons,
    #     because the extraction step is an expensive operation and is usually
    #     useless for serving static content. So one usually enables the
    #     exportation for CGI and SSI requests only.
    #   o OptRenegotiate:
    #     This enables optimized SSL connection renegotiation handling when SSL
    #     directives are used in per-directory context.
    #SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire
    <FilesMatch "\.(cgi|shtml|phtml|php)$">
            SSLOptions +StdEnvVars
    </FilesMatch>
    <Directory /usr/lib/cgi-bin>
            SSLOptions +StdEnvVars
    </Directory>

    #   SSL Protocol Adjustments:
    #   The safe and default but still SSL/TLS standard compliant shutdown
    #   approach is that mod_ssl sends the close notify alert but doesn't wait for
    #   the close notify alert from client. When you need a different shutdown
    #   approach you can use one of the following variables:
    #   o ssl-unclean-shutdown:
    #     This forces an unclean shutdown when the connection is closed, i.e. no
    #     SSL close notify alert is send or allowed to received.  This violates
    #     the SSL/TLS standard but is needed for some brain-dead browsers. Use
    #     this when you receive I/O errors because of the standard approach where
    #     mod_ssl sends the close notify alert.
    #   o ssl-accurate-shutdown:
    #     This forces an accurate shutdown when the connection is closed, i.e. a
    #     SSL close notify alert is send and mod_ssl waits for the close notify
    #     alert of the client. This is 100% SSL/TLS standard compliant, but in
    #     practice often causes hanging connections with brain-dead browsers. Use
    #     this only for browsers where you know that their SSL implementation
    #     works correctly.
    #   Notice: Most problems of broken clients are also related to the HTTP
    #   keep-alive facility, so you usually additionally want to disable
    #   keep-alive for those clients, too. Use variable "nokeepalive" for this.
    #   Similarly, one has to force some clients to use HTTP/1.0 to workaround
    #   their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
    #   "force-response-1.0" for this.
    BrowserMatch "MSIE [2-6]" \
            nokeepalive ssl-unclean-shutdown \
            downgrade-1.0 force-response-1.0
    # MSIE 7 and newer should be able to use keepalive
    BrowserMatch "MSIE [17-9]" ssl-unclean-shutdown

    <Directory />
      Options FollowSymLinks
      AllowOverride None
      Require all denied
    </Directory>

    <Directory /usr/share>
      AllowOverride None
      Require all granted
    </Directory>

    <Directory /var/www/>
      Options Indexes FollowSymLinks
      AllowOverride None
      Require all granted
    </Directory>

    # Alias /cluebringer "/usr/share/postfix-cluebringer-webui/webui/"
    Alias /iredadmin/static "/usr/share/apache2/iredadmin/static/"
    WSGIScriptAlias /iredadmin "/usr/share/apache2/iredadmin/iredadmin.py/"
    # Alias /awstats/icon "/usr/share/awstats/icon/"
    # Alias /awstatsicon "/usr/share/awstats/icon/"
    # ScriptAlias /awstats "/usr/lib/cgi-bin/"
    Alias /mail "/usr/share/apache2/roundcubemail/"
    # Alias /phppgadmin "/usr/share/phppgadmin/"

  </VirtualHost>
</IfModule>

# vim: syntax=apache ts=4 sw=4 sts=4 sr noet

Migration deb6-deb7, iRedAdmin-Pro internal server error

0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: deb 7
- Related log if you're reporting an issue: /var/log/apache2/error.log
====

bash upgrade_iredadmin.sh

* Detecting Linux/BSD distribution: DEBIAN
* Found iRedAdmin directory: /usr/share/apache2/iredadmin, symbol link of iRedAdmin-0.3.3/
* Found iRedAdmin config file: /usr/share/apache2/iredadmin/settings.py
* Copying new version to /usr/share/apache2
* Removing old symbol link /usr/share/apache2/iredadmin
* Creating symbol link /usr/share/apache2/iredadmin  to /usr/share/apache2/iRedAdmin-Pro-MySQL-1.8.2
* iRedAdmin-Pro was successfully upgraded, restarting Apache service is required.
* Restart Apache service now? [Y|n]
Restarting web server: apache2 ... waiting .
<<< NOTE >>> If upgraded iRedAdmin-Pro doesn't work as expected, please contact
<<< NOTE >>> developer to improve this upgrade tool or fix bug in iRedAdmin-Pro.

apache /var/log/apache2/error.log
OperationalError: (1045, "Access denied for user 'iredadmin'@'localhost' (using password: YES)")

https://srv.iredmail.domain/iredadmin
browser output;
internal server error

I'm migrating from deb6 server to a new fresh iredmail server deb7. I'm getting the above errors when I try to get iRedAdmin-Pro running.
What I'm I missing?

Sending and receving very slow and often get request timeout

0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Linux/BSD distribution name and version: Centos 6.5
- Related log if you're reporting an issue:
- iredadmin pro 1.8.2
====

Dear Zhanghuangbin,

I performed migrating from 0.8.4 to 0.8.7 last 2 weeks. Everything seem to be OK for 1 week. After that, sending and receving mail is very slow and often has request timeout. First I think my mail server is under heave load (RAM usage always at 95%) due to SPAM. I managed to add IP to blacklist (as you known from my previous thread). After restarting server, load is back to normal and I can add IP to blacklist and successfully tested. However, sending and receiving mail from roundcube webmail is still very slow and often get "request timeout".

Here are log on dovecot.log:

Nov 03 11:32:12 imap-login: Info: Login: user=<test01@sptfone.vn>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=20397, secured, session=<5kya1OwGgAB/AAAB>
Nov 03 11:32:12 imap(test01@sptfone.vn): Info: Disconnected: Logged out in=195 out=926
Nov 03 11:32:12 imap-login: Info: Login: user=<test01@sptfone.vn>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=20399, secured, session=<2HGc1OwGhAB/AAAB>
Nov 03 11:32:12 imap(test01@sptfone.vn): Info: Disconnected: Logged out in=70 out=634
Nov 03 11:32:13 imap-login: Info: Login: user=<test01@sptfone.vn>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=20401, secured, session=<QTOi1OwGiwB/AAAB>
Nov 03 11:32:13 imap(test01@sptfone.vn): Info: Disconnected: Logged out in=50 out=444
Nov 03 11:32:13 imap-login: Info: Login: user=<test01@sptfone.vn>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=20403, secured, session=<AdKi1OwGjQB/AAAB>
Nov 03 11:32:13 imap(test01@sptfone.vn): Info: Disconnected: Logged out in=233 out=877
Nov 03 11:32:51 imap-login: Info: Login: user=<test01@sptfone.vn>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=20414, secured, session=<mN7x1uwGJQB/AAAB>
Nov 03 11:32:51 imap(test01@sptfone.vn): Info: Disconnected: Logged out in=32 out=424
Nov 03 11:32:51 imap-login: Info: Login: user=<test01@sptfone.vn>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=20416, secured, session=<UlD01uwGJwB/AAAB>
Nov 03 11:32:51 imap(test01@sptfone.vn): Info: Disconnected: Logged out in=44 out=537
Nov 03 11:35:10 dict: Info: mysql(127.0.0.1): Connected to database vmail

After some minutes, the web browser stop "sending message". Maybe account logged out before sending message...

Best regards,
Minh

Viewing all 13618 articles
Browse latest View live




Latest Images