Quantcast
Channel: iRedMail
Viewing all 13654 articles
Browse latest View live

fail2ban ipfw or pf

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====
iRedAdmin-Pro-MySQL 1.7.0
FreeBSD 9.1

Hello.
I need working config for ipfw or pf firewall for fail2ban, anybody share please.


Problem with outgoing mail, only to one domain.

$
0
0

==== Required information ====
- iRedMail version: latest smile
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debian Squeeze
- Related log if you're reporting an issue:
====

Hi,

Im having problems with sending emails to our partner. They doesn't receive our emails and we receive no warrning/error messages. Looks like emails are gone somewhere.
here is a log from mail.log:

Jul 30 12:58:15 mail amavis[1241]: (01241-13) Passed CLEAN, MYNETS/MYUSERS LOCAL [10.0.0.12] [10.0.0.12] <xxx@yyy.com> -> <aaa@bbb.pl>, Message-ID: <bda576715f33e10f02599ca19c6aed15@10.0.0.12>, mail_id: uRx+Iv7VbAIB, Hits: -8.807, size: 12298, queued_as: AA1B44F402B, 392 ms
Jul 30 12:58:15 mail postfix/smtp[1421]: 398714F4027: to=<ccc@bbb.pl>, relay=127.0.0.1[127.0.0.1]:10024, delay=17, delays=1/15/0.03/0.4, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=01241-13, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as AA1B44F402B)
Jul 30 12:58:15 mail postfix/smtp[1600]: AA1B44F402B: enabling PIX workarounds: disable_esmtp delay_dotcrlf for relay1.luxmed.pl[91.220.39.10]:25
Jul 30 12:58:16 mail amavis[1241]: (01241-14) Passed CLEAN, MYNETS/MYUSERS LOCAL [10.0.0.12] [10.0.0.12] <xxx@yyy.com> -> <aaa@bbb.pl>, Message-ID: <bda576715f33e10f02599ca19c6aed15@10.0.0.12>, mail_id: 98hsAgtIoUOY, Hits: -8.807, size: 12298, queued_as: 0C0BA4F402C, 329 ms
Jul 30 12:58:16 mail postfix/smtp[1421]: 398714F4027: to=<aaa@bbb.pl>, relay=127.0.0.1[127.0.0.1]:10024, delay=17, delays=1/15/0.02/0.35, dsn=2.0.0, status=sent (250 2.0.0 Ok, id=01241-14, from MTA([127.0.0.1]:10025): 250 2.0.0 Ok: queued as 0C0BA4F402C)
Jul 30 12:58:16 mail postfix/smtp[1604]: 0C0BA4F402C: enabling PIX workarounds: disable_esmtp delay_dotcrlf for relay1.luxmed.pl[91.220.39.10]:25
Jul 30 13:06:18 mail postfix/smtp[2234]: CE18D17A010: enabling PIX workarounds: disable_esmtp delay_dotcrlf for relay1.luxmed.pl[91.220.39.10]:25
Jul 30 13:06:18 mail postfix/smtp[1595]: 2FA0F17A009: enabling PIX workarounds: disable_esmtp delay_dotcrlf for relay1.luxmed.pl[91.220.39.10]:25
Jul 30 13:08:16 mail postfix/smtp[1600]: AA1B44F402B: to=<ccc@bbb.pl>, relay=relay1.luxmed.pl[91.220.39.10]:25, delay=601, delays=0.02/0.03/0.23/600, dsn=4.4.2, status=deferred (conversation with relay1.luxmed.pl[91.220.39.10] timed out while sending end of data -- message may be sent more than once)
Jul 30 13:08:16 mail postfix/smtp[1604]: 0C0BA4F402C: to=<aaa@bbb.pl>, relay=relay1.luxmed.pl[91.220.39.10]:25, delay=600, delays=0.03/0.02/0.11/600, dsn=4.4.2, status=deferred (conversation with relay1.luxmed.pl[91.220.39.10] timed out while sending end of data -- message may be sent more than once)

Multiple SSL domains on one server/ip

$
0
0

======== Required information ====
- iRedMail version:  v0.2.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):   MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04LTS
- Related log if you're reporting an issue:
====

Morning all, I set this up as a test for a customer/friend to test.  They are pleased and the only issue they see are numerous SSL error's.   There all using MAC's and while I wait for a screenshot(s), they don't mind purchasing what is needed but I do have a few questions.

Are there any problems or is it even possible to have multiple SSL certs on one iRedMail server.  This is hosted on an Amazon's EC2 instance and you can't have multiple IP's on one box, so not sure since I haven't seen the error yet I figured I would just ask the forum since it would end up here regardless.

I am just not sure if the issue is more apache related (dont think) as their using the local mail app on the MAC and IMAP, so if that's the case, either;

1.  Can SSL simply be disabled via the iRedAdmin control panel or config.
2.  Can I purchase 3 SSL cert's and have them all play nice on the same box, different domains.

Thanks to all read/replies.

/iredadmin/login?msg=INVALID_CREDENTIALS

$
0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu server
- Related log if you're reporting an issue:
====

I trying to install the open source version of you mail server. After the installation i want to log in as admin (postmaster) to set oter account and user, but the web page do not accept the credentials that i have copy and paste from .../config. What can i do? I have tried to reinstall it a bunch of times but always i get the same error.

This is the .../config file (i have hide the domain to protect me):

export VMAIL_USER_HOME_DIR='/var/vmail'
export STORAGE_BASE_DIR='/var/vmail'
export STORAGE_MAILBOX_DIR='/var/vmail/vmail1'
export SIEVE_DIR='/var/vmail/sieve'
export BACKUP_DIR='/var/vmail/backup'
export BACKUP_SCRIPT_OPENLDAP='/var/vmail/backup/backup_openldap.sh'
export BACKUP_SCRIPT_MYSQL='/var/vmail/backup/backup_mysql.sh'
export BACKUP_SCRIPT_PGSQL='/var/vmail/backup/backup_pgsql.sh'
export BACKEND_ORIG='MYSQL'
export BACKEND='MYSQL'
export VMAIL_DB_BIND_PASSWD='YyxmID9EYg5oHmBZFjgDyqLmM8h8RI'
export VMAIL_DB_ADMIN_PASSWD='AhdOYbpVp063gxUwEvMYkC2NQey6FV'
export LDAP_BINDPW='4x7DeVGZY7o42tdkkBtgoM47hIBlNS'
export LDAP_ADMIN_PW='5kzXQmxJ0AOCfZhsy08sb2CWQXv18R'
export MYSQL_ROOT_PASSWD='-----'
export MYSQL_ROOT_USER='root'
export SQL_SERVER='127.0.0.1'
export SQL_SERVER_PORT='3306'
export FIRST_DOMAIN='-----'
export DOMAIN_ADMIN_NAME='postmaster'
export SITE_ADMIN_NAME='postmaster@----'
export DOMAIN_ADMIN_PASSWD_PLAIN='test_pass'
export DOMAIN_ADMIN_PASSWD='test_pass'
export SITE_ADMIN_PASSWD='test_pass'
export FIRST_USER='postmaster'
export FIRST_USER_PASSWD='test_pass'
export FIRST_USER_PASSWD_PLAIN='test_pass'
export ENABLE_DKIM='YES'
export USE_IREDADMIN='YES'
export USE_WEBMAIL='YES'
export USE_RCM='YES'
export REQUIRE_PHP='YES'
export USE_PHPMYADMIN='YES'
export REQUIRE_PHP='YES'
export USE_AWSTATS='YES'
export USE_FAIL2BAN='YES'
#EOF


i

Get Mail from "unknown User"

$
0
0

Hello,

today my last webserver was going down, so I set up a new one. I first forgot to create my new (old) e-mail account on the new server. But now I got an important E-Mail:

Jul 30 16:34:04 minnecker postfix/smtpd[1553]: NOQUEUE: reject: RCPT from unknown[xxx.xx.xxx.50]: 550 5.1.1 <xxx@xxx.com>: Recipient address rejected: User unknown in local recipient table; from=<xxx@cxx.de> to=<xxx@xxx.com> proto=ESMTP helo=<xx.xxx.de>

Is there any chance to read the E-Mail? I couldn't find anything on google and at the forum.

Thank you in advance,
Flo

After hard Ubuntu CD Upgrade

$
0
0

======== Required information ====
- iRedMail version: 0.6.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Ubuntu 12.04 LTS
- Related log if you're reporting an issue:
====
Hi. My client has updated his server from OLD Ubuntu OS to NEW Ubuntu OS by CD Disc. After reboot obviously nothing work.
Sure it's strong mistake, but now my client ask me to help him, because old system administrator has disappeared.
In this case it's my first experience with iRedMail and please believe me - before I start to write this message I spend a lot of time in Google and documentation for it. I think after hard upgrade OS some libs and configs was rewrited or removed, also new software versions have new syntax.

I fixed many errors in config files etc and now I just have one problem.
I can't get new mail. I just can see old mail in Roundcube before upgrade. Fetchmail works fine and in prove of it I attached log.
For example I compose new message from my Gmail to client e-mail. Well, let's look fetchmail log file

Jul 31 01:16:44 example fetchmail[2561]: 6.3.21 querying pop3.timeweb.ru (protocol POP3) at Wed Jul 31 01:16:44 2013: poll started
Jul 31 01:16:44 example fetchmail[2561]: Trying to connect to 92.53.98.109/110...connected.
Jul 31 01:16:44 example fetchmail[2561]: POP3< +OK POP3 ready
Jul 31 01:16:44 example fetchmail[2561]: POP3> CAPA
Jul 31 01:16:45 example fetchmail[2561]: POP3< +OK Capability list follows
Jul 31 01:16:45 example fetchmail[2561]: POP3< TOP
Jul 31 01:16:45 example fetchmail[2561]: POP3< USER
Jul 31 01:16:45 example fetchmail[2561]: POP3< SASL LOGIN PLAIN
Jul 31 01:16:45 example fetchmail[2561]: POP3< STLS
Jul 31 01:16:45 example fetchmail[2561]: POP3< .
Jul 31 01:16:45 example fetchmail[2561]: POP3> STLS
Jul 31 01:16:45 example fetchmail[2561]: POP3< +OK
Jul 31 01:16:45 example fetchmail[2561]: Server certificate:
Jul 31 01:16:45 example fetchmail[2561]: Issuer Organization: Thawte, Inc.
Jul 31 01:16:45 example fetchmail[2561]: Issuer CommonName: Thawte SSL CA
Jul 31 01:16:45 example fetchmail[2561]: Subject CommonName: *.timeweb.ru
Jul 31 01:16:45 example fetchmail[2561]: Subject Alternative Name: *.timeweb.ru
Jul 31 01:16:45 example fetchmail[2561]: pop3.timeweb.ru key fingerprint: E3:FD:C9:D5:B9:FD:73:41:6B:A7:5D:A1:0E:A5:3E:4E
Jul 31 01:16:45 example fetchmail[2561]: POP3> CAPA
Jul 31 01:16:45 example fetchmail[2561]: POP3< +OK Capability list follows
Jul 31 01:16:45 example fetchmail[2561]: POP3< TOP
Jul 31 01:16:45 example fetchmail[2561]: POP3< USER
Jul 31 01:16:45 example fetchmail[2561]: POP3< SASL LOGIN PLAIN
Jul 31 01:16:45 example fetchmail[2561]: POP3< .
Jul 31 01:16:45 example fetchmail[2561]: pop3.timeweb.ru: upgrade to TLS succeeded.
Jul 31 01:16:45 example fetchmail[2561]: POP3> USER rinat@example.com
Jul 31 01:16:46 example fetchmail[2561]: POP3< +OK
Jul 31 01:16:46 example fetchmail[2561]: POP3> PASS *
Jul 31 01:16:46 example fetchmail[2561]: POP3< +OK logged in.
Jul 31 01:16:46 example fetchmail[2561]: POP3> STAT
Jul 31 01:16:46 example fetchmail[2561]: POP3< +OK 1 2362
Jul 31 01:16:46 example fetchmail[2561]: POP3> LAST
Jul 31 01:16:46 example fetchmail[2561]: POP3< -ERR Invalid command.
Jul 31 01:16:46 example fetchmail[2561]: Invalid command.
Jul 31 01:16:46 example fetchmail[2561]: POP3> UIDL
Jul 31 01:16:47 example fetchmail[2561]: POP3< +OK
Jul 31 01:16:47 example fetchmail[2561]: POP3< 1 UID5646-1256027415
Jul 31 01:16:47 example fetchmail[2561]: POP3< .
Jul 31 01:16:47 example fetchmail[2561]: 1 message for rinat@example.com at pop3.timeweb.ru (2362 octets).
Jul 31 01:16:47 example fetchmail[2561]: POP3> LIST 1
Jul 31 01:16:47 example fetchmail[2561]: POP3< +OK 1 2362
Jul 31 01:16:47 example fetchmail[2561]: POP3> TOP 1 99999999
Jul 31 01:16:47 example fetchmail[2561]: POP3< +OK headers follow.
Jul 31 01:16:47 example fetchmail[2561]: reading message rinat@example.com@imap.timeweb.ru:1 of 1 (2362 octets)Trying to connect to 127.0.0.1/25...connected.
Jul 31 01:16:48 example postfix/smtpd[10615]: connect from localhost.localdomain[127.0.0.1]
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 220 example.com ESMTP iRedMail (Ubuntu)
Jul 31 01:16:48 example fetchmail[2561]: SMTP> EHLO example.com
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250-example.com
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250-PIPELINING
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250-SIZE 51200000
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250-ETRN
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250-STARTTLS
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250-AUTH PLAIN
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250-AUTH=PLAIN
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250-ENHANCEDSTATUSCODES
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250-8BITMIME
Jul 31 01:16:48 example fetchmail[2561]: SMTP< 250 DSN
Jul 31 01:16:48 example fetchmail[2561]: SMTP> MAIL FROM:<theiosx@gmail.com> SIZE=2362
Jul 31 01:16:49 example fetchmail[2561]: SMTP< 250 2.1.0 Ok
Jul 31 01:16:49 example fetchmail[2561]: SMTP> RCPT TO:<rinat@example.com>
Jul 31 01:16:49 example postfix/trivial-rewrite[10620]: warning: do not list domain example.com in BOTH mydestination and virtual_mailbox_domains
Jul 31 01:16:49 example postfix/smtpd[10615]: C4F393E02E8: client=localhost.localdomain[127.0.0.1]
Jul 31 01:16:49 example fetchmail[2561]: SMTP< 250 2.1.5 Ok
Jul 31 01:16:49 example fetchmail[2561]: SMTP> DATA
Jul 31 01:16:49 example fetchmail[2561]: SMTP< 354 End data with <CR><LF>.<CR><LF>
Jul 31 01:16:49 example fetchmail[2561]: SMTP>. (EOM)
Jul 31 01:16:50 example postfix/cleanup[10621]: C4F393E02E8: message-id=<CA+8xZY-2zy1hkqeDN3Ch7VJ1UOkHcvpj-=zNnuXZC_zEdL98gA@mail.gmail.com>
Jul 31 01:16:50 example fetchmail[2561]: SMTP< 250 2.0.0 Ok: queued as C4F393E02E8
Jul 31 01:16:50 example fetchmail[2561]:  flushed
Jul 31 01:16:50 example fetchmail[2561]: POP3> DELE 1
Jul 31 01:16:50 example postfix/qmgr[10251]: C4F393E02E8: from=<theiosx@gmail.com>, size=2710, nrcpt=1 (queue active)
Jul 31 01:16:50 example fetchmail[2561]: POP3< +OK Deleted.
Jul 31 01:16:50 example fetchmail[2561]: POP3> QUIT
Jul 31 01:16:50 example fetchmail[2561]: POP3< +OK Bye-bye.
Jul 31 01:16:50 example fetchmail[2561]: SMTP> QUIT
Jul 31 01:16:50 example postfix/smtpd[10615]: disconnect from localhost.localdomain[127.0.0.1]
Jul 31 01:16:50 example fetchmail[2561]: SMTP< 221 2.0.0 Bye
Jul 31 01:16:50 example fetchmail[2561]: 6.3.21 querying pop3.timeweb.ru (protocol POP3) at Wed Jul 31 01:16:50 2013: poll completed
Jul 31 01:16:50 example fetchmail[2561]: sleeping at Wed Jul 31 01:16:50 2013 for 300 seconds
Jul 31 01:16:51 example postfix/pipe[10622]: C4F393E02E8: to=<rinat@example.com>, relay=autoresponder, delay=2, delays=1.4/0.12/0/0.52, dsn=2.0.0, status=sent (delivered via autoresponder service)
Jul 31 01:16:51 example postfix/qmgr[10251]: C4F393E02E8: removed
Jul 31 01:16:51 example postfix/pickup[10252]: 2EF3A3E02E9: uid=1006 from=<theiosx@gmail.com>
Jul 31 01:16:51 example postfix/cleanup[10621]: 2EF3A3E02E9: message-id=<CA+8xZY-2zy1hkqeDN3Ch7VJ1UOkHcvpj-=zNnuXZC_zEdL98gA@mail.gmail.com>
Jul 31 01:16:51 example postfix/qmgr[10251]: 2EF3A3E02E9: from=<theiosx@gmail.com>, size=2820, nrcpt=1 (queue active)
Jul 31 01:16:51 example postfix/trivial-rewrite[10620]: warning: do not list domain example.com in BOTH mydestination and virtual_mailbox_domains
Jul 31 01:16:51 example postfix/pipe[10631]: 2EF3A3E02E9: to=<rinat@example.com>, relay=dovecot, delay=0.63, delays=0.33/0.01/0/0.29, dsn=5.1.1, status=bounced (user unknown)
Jul 31 01:16:51 example postfix/cleanup[10621]: 8D1033E02E8: message-id=<20130730191651.8D1033E02E8@example.com>
Jul 31 01:16:51 example postfix/qmgr[10251]: 8D1033E02E8: from=<>, size=4451, nrcpt=1 (queue active)
Jul 31 01:16:51 example postfix/bounce[10633]: 2EF3A3E02E9: sender non-delivery notification: 8D1033E02E8
Jul 31 01:16:51 example postfix/qmgr[10251]: 2EF3A3E02E9: removed
Jul 31 01:16:52 example postfix/smtp[10635]: 8D1033E02E8: to=<theiosx@gmail.com>, relay=smtp.timeweb.ru[92.53.117.15]:25, delay=1.4, delays=0.06/0.16/0.96/0.2, dsn=5.0.0, status=bounced (host smtp.timeweb.ru[92.53.117.15] said: 550 Disabled (in reply to RCPT TO command))
Jul 31 01:16:53 example postfix/qmgr[10251]: 8D1033E02E8: removed

In this case I see that rinat@example.com has got the new message and fetchmail download him and forward to postfix. But postfix can't deliver it to dovecot.

Now we're going to look dovecot.log

Jul 31 01:16:48 auth: Debug: Loading modules from directory: /usr/lib/dovecot/modules/auth
Jul 31 01:16:48 auth: Debug: Module loaded: /usr/lib/dovecot/modules/auth/libauthdb_ldap.so
Jul 31 01:16:48 auth: Debug: Module loaded: /usr/lib/dovecot/modules/auth/libdriver_mysql.so
Jul 31 01:16:48 auth: Debug: auth client connected (pid=10615)
Jul 31 01:16:51 auth: Debug: master in: USER    1       rinat@example.com service=lda
Jul 31 01:16:51 auth: Debug: ldap(rinat@example.com): user search: base=o=domains,dc=example,dc=com scope=subtree filter=(&(objectClass=mailUser)(accountStatus=active)(enabledService=mail)(enabledService=lda)(|(mail=rinat@example.com)(&(enabledService=shadowaddress)(shadowAddress=rinat@example.com)))) fields=homeDirectory,mailMessageStore,mailQuota
Jul 31 01:16:51 auth: Info: ldap(rinat@example.com): unknown user
Jul 31 01:16:51 auth: Debug: master out: NOTFOUND       1

I think something wrong in /etc/dovecot/dovecot-ldap.conf
And even suppose something wrong with user_filter

hosts           = 127.0.0.1:389
ldap_version    = 3
auth_bind       = yes
dn              = cn=vmail,dc=example,dc=com
dnpass          = vmail
base            = o=domains,dc=example,dc=com
scope           = subtree
deref           = never

# Below two are required by command 'doveadm mailbox ...'
iterate_attrs   = mail=user
iterate_filter  = (&(objectClass=mailUser)(accountStatus=active)(enabledService=mail))

user_filter     = (&(objectClass=mailUser)(accountStatus=active)(enabledService=mail)(enabledService=%Ls%Lc)(|(mail=%u)(&(enabledService=shadowaddress)(shadowAddress=%u))))
pass_filter     = (&(objectClass=mailUser)(accountStatus=active)(enabledService=mail)(enabledService=%Ls%Lc)(|(mail=%u)(&(enabledService=shadowaddress)(shadowAddress=%u))))
pass_attrs      = userPassword=password
default_pass_scheme = CRYPT
user_attrs      = homeDirectory=home,mailMessageStore=mail=maildir:/var/vmail/%$/Maildir/,mailQuota=quota_rule=*:bytes=%$

Weird.

# doveadm mailbox list -u rinat@example.com
Drafts
Archives
Archives.2013
Deleted Messages
Sent
Junk
Sent Messages
Notes
Trash
INBOX
INBOX.Trash
# ldapsearch -v -h 127.0.0.1 -x -W -D "cn=vmail,dc=example,dc=com" -b dc=example,dc=com '(&(objectClass=mailUser)(accountStatus=active)(enabledService=mail)(enabledService=lda)(|(mail=rinat@example.com)(&(enabledService=shadowaddress)(shadowAddress=rinat@example.com))))'
ldap_initialize( ldap://127.0.0.1 )
Enter LDAP Password: 
filter: (&(objectClass=mailUser)(accountStatus=active)(enabledService=mail)(enabledService=lda)(|(mail=rinat@example.com)(&(enabledService=shadowaddress)(shadowAddress=rinat@example.com))))
requesting: All userApplication attributes
# extended LDIF
#
# LDAPv3
# base <dc=example,dc=com> with scope subtree
# filter: (&(objectClass=mailUser)(accountStatus=active)(enabledService=mail)(enabledService=lda)(|(mail=rinat@example.com)(&(enabledService=shadowaddress)(shadowAddress=rinat@example.com))))
# requesting: ALL
#

# search result
search: 2
result: 0 Success

# numResponses: 1

My configs :
root@example:~# doveconf -n

# 2.0.19: /etc/dovecot/dovecot.conf
# OS: Linux 3.2.0-23-generic i686 Ubuntu 12.04 LTS 
auth_debug = yes
auth_debug_passwords = yes
auth_verbose = yes
dict {
  expire = db:/var/lib/dovecot/expire/expire.db
}
disable_plaintext_auth = no
listen = *
log_path = /var/log/dovecot.log
login_greeting = POP3/IMAP server ready.
mail_debug = yes
mail_gid = 1002
mail_location = maildir:/%Lh/Maildir/:INDEX=/%Lh/Maildir/
mail_uid = 1002
passdb {
  args = /etc/dovecot/dovecot-ldap.conf
  driver = ldap
}
plugin {
  auth_default_realm = example.com
  auth_socket_path = /var/run/dovecot/auth-master
  autocreate = INBOX
  autocreate2 = Sent
  autocreate3 = Trash
  autocreate4 = Drafts
  autocreate5 = Junk
  autosubscribe = INBOX
  autosubscribe2 = Sent
  autosubscribe3 = Trash
  autosubscribe4 = Drafts
  autosubscribe5 = Junk
  expire = Trash 7 Trash/* 7 Junk 30
  expire_dict = proxy::expire
  login_process_per_connection = yes
  quota = maildir
  quota_rule = *:storage=100M
  quota_warning = storage=85%% /usr/local/bin/dovecot-quota-warning.sh 85
  quota_warning2 = storage=90%% /usr/local/bin/dovecot-quota-warning.sh 90
  quota_warning3 = storage=95%% /usr/local/bin/dovecot-quota-warning.sh 95
  sieve = /var/vmail/sieve/%Ld/%Ln/dovecot.sieve
  sieve_dir = /var/vmail/sieve/%Ld/%Ln/
}
protocols = pop3 imap
service auth {
  unix_listener /var/spool/postfix/dovecot-auth {
    group = postfix
    mode = 0666
    user = postfix
  }
  unix_listener /var/spool/postfix/private/auth {
    group = postfix
    mode = 0660
    user = postfix
  }
  unix_listener auth-master {
    group = vmail
    mode = 0666
    user = vmail
  }
  unix_listener auth-userdb {
    group = vmail
    mode = 0660
    user = vmail
  }
  user = vmail
}
ssl_cert = </etc/ssl/certs/dovecot.pem
ssl_key = </etc/ssl/private/dovecot.pem
userdb {
  args = /etc/dovecot/dovecot-ldap.conf
  driver = ldap
}
protocol imap {
  imap_client_workarounds = tb-extra-mailbox-sep
  mail_plugins = quota imap_quota zlib
}
protocol pop3 {
  mail_plugins = quota zlib
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_uidl_format = %08Xu%08Xv
}
protocol lda {
  auth_socket_path = /var/run/dovecot/auth-master
  log_path = /var/log/sieve.log
  mail_plugins = sieve quota autocreate
  postmaster_address = root
}

root@example:~# postconf -n

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
autoresponder_destination_recipient_limit = 1
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
local_recipient_maps =
mail_name = iRedMail
mail_version = 0.6.1
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 15728640
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 51200000
minimal_backoff_time = 300s
mydomain = example.com
myhostname = example.com
mynetworks = 127.0.0.0/8,192.168.10.0/24
mynetworks_style = subnet
myorigin = example.com
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_recipient_bcc_maps_user.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap_relay_domains.cf
relayhost = smtp.timeweb.ru
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap_sender_bcc_maps_user.cf
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/time_passwd
smtp_sasl_security_options =
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:7777
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap_transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap_transport_maps_domain.cf
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap_virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap_virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap_sender_login_maps.cf, proxy:ldap:/etc/postfix/ldap_catch_all_maps.cf hash:/etc/postfix/aliases
virtual_gid_maps = static:1002
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap_virtual_mailbox_maps.cf
virtual_minimum_uid = 1002
virtual_transport = dovecot
virtual_uid_maps = static:1002

Any idea ?

How to remove a mailbox from file system?

$
0
0

==== Required information ====
- iRedMail version: v0.2.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

Hello,

I just removed a mailbox from the control panel, but the mailbox files still are in the file system.

How can I remove an account completely?

Thank you in advance

Request Improvement: Cluebringer on CentOS 6.x

$
0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.4
- Related log if you're reporting an issue:
====

Hello

Today I migrated an install Debian based iredmail for a CentOS based being, however I came across it on CentOS, it does not use policyd-v2 (cluebringer) getting incomplete restore saved data from policyd-v2 to CentOS with policyd-v1.

I would request that an improvement in iRedMail on Centos 6.x cluebringer use the default. As the same is available for installation via yum and behind them a web manager, which greatly facilitates the management for those who do not have the Pro version

thank you


Cannot resolve dns reverse

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.4
- Related log if you're reporting an issue: /var/log/maillog
====

Hi

I try fresh install and postfix cannot resolve dns reverso, but it running not chroot mode all occurred  fine.

in /var/spool/postfix/etc

[root@mail etc]# pwd
/var/spool/postfix/etc
[root@mail etc]# ls -l
total 640
-rw-r--r-- 1 root root    192 Jul 31 10:36 hosts
-rw-r--r-- 1 root root    714 Jul 31 10:36 localtime
-rw-r--r-- 1 root root     64 Jul 31 10:36 resolv.conf
-rw-r--r-- 1 root root 641020 Jul 31 10:36 services

and is equal to /etc/

connect from unknown[209.85.212.171]
[root@mail etc]# host 209.85.212.171
171.212.85.209.in-addr.arpa domain name pointer mail-wi0-f171.google.com.

any suggestions?

Thank.

LDAP integration with MySQL

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====
We have been running iRedMail on MySQL backend for about a year.  Now it is time to integrate OpenChange server which requires LDAP.  I have integrated some of our vmail tables into our own web application so migrating to an LDAP backend is not an option.  Instead, I would like to sync MySQL with LDAP.  This thread is going to documant my trials and tribulations along the way. 

I am going to begin by working on a development server that has been running iRedMail for the same period of time.  I found a connector at http://lsc-project.org/wiki/about/start that I hope can help with this.  So I'm going to start with installing OpenLDAP and trying to define the MySQL db schema for LSC. 

Suggestions or experience would be very much appreciated.

Fix Backup script mysql

$
0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.4
- Related log if you're reporting an issue:
====

Hello
The script (/var/vmail/backup/backup_mysql.sh) contains the following line:

export DATABASES=" mysql mysql policyd amavisd roundcubemail iredadmin"

The that you can make is remove one mysql da linha.

export DATABASES=" mysql policyd amavisd roundcubemail iredadmin"

If you have other databases, include on line to the backup make

Disable cron sending emails

$
0
0

==== Required information ====
- iRedMail version: 0.8.4 and 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): mysql
- Linux/BSD distribution name and version: centos 6
- Related log if you're reporting an issue:
====

Good Day

could someone please help me to disable cron from send emails

when ever a cron job runs it sends a email to postmaster@domain.com,

i have a cron job that runs every minute that mean's that every minute i get a email, this is really annoying

Upgrade and move to new server

$
0
0

==== Required information ====
- iRedMail version: 0.7.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 5.6
- Related log if you're reporting an issue:
====

I've been lax in keeping up with updates on this server, but in looking at the latest upgrade news I believe it's time to do so.

Here's my dilemma: I would like to upgrade to the latest iRedMail (and also iRedMailPRO) and it seems as though the best way to do so would be to move to a new server at the same time so that I'm running on a supported version of CentOS.  So, what would the proper sequence of events be?

1. Should I upgrade the current version on the current server first, and then move to the new server running Centos 6.4?  Or,

2. Should I install the latest version on the new server and then try to move?  I'm concerned about changes along the way in the MySQL databases.

I know that the upgrades were always required to do incrementally (0.7.3 > 0.7.4 > 0.8.1 etc) but I'm wondering if I need to do so in this case before moving.

Throttling questions

$
0
0

HI there!

I have a few questions regarding throttle. I already searched the forum for some answers and I found a few, but nothing that really clarify everything to me. So I apologize if I´m repeating anything here.

We just installed CentOS release 6.4, with iRedAdmin-0.2.2 and iRedAdmin-Pro-MySQL-1.7.0.

Here are the questions:

1) According to the features list for iRedAdmin-Pro (MySQL edition), we should have “Throttling Per-domain”, but I cannot find anything that allows me to configure it. Do we have it or not?

2) If we have it, is it possible to set a default value for all newly created domains? We would like to have this so we can avoid unauthorized users to change those settings.

3) Now I need information on how Throttling works: If I set 100 emails per minute and the user/domain is sending a mail list and it will get above that, how will the system threat the exceeding emails? Will it put in the queue and send it slower (100 per minute) or will it just not accept those emails?

Thank you in advace.

Dovecot Errors on brand new installation

$
0
0

==== Required information ====
- iRedMail version: 0.2.2
- Store mail accounts in which backend: MySQL
- Linux/BSD distribution name and version: OpenSuse 12.3
- Related log if you're reporting an issue: dovecot.log
====

when trying to log in to roundcube webmail for the first time it comes up with an error:

Connection to storage server failed.

the dovecot log has the following (real email address replaced)

Aug 01 21:41:23 imap-login: Info: Login: user=<user@fakemaildomain.net>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=3529, secured, session=<Vv9sDu3iygB/AAAB>
Aug 01 21:41:23 imap(user@fakemaildomain.net): Error: user user@fakemaildomain.net: Initialization failed: Namespace '': mkdir(//data/vmail/vmail1/fakemaildomain.net/u/s/e/user-2013.08.01.21.34.56//Maildir) failed: Permission denied (euid=303(vmail) egid=303(vmail) missing +w perm: /, dir owned by 0:0 mode=0755)
Aug 01 21:41:23 imap(user@fakemaildomain.net): Error: Invalid user settings. Refer to server log for more information.

the warn log has the following:

013-08-01T22:01:53.059848-04:00 linux01 roundcube: IMAP Error: Login failed for user@fakemaildomain.net from 127.0.0.1. LOGIN: Internal error occurred. Refer to server log for more information. in /srv/www/roundcubemail-0.9.2/program/lib/Roundcube/rcube_imap.php on line 184 (POST /mail/?_task=login&_action=login)
when I installed iRedmail I changed the storage location from /var/vmail to /DATA/vmail

anybody ever run into this or know what the issue may be?


[SOLVED] Dovecot Errors on brand new installation

$
0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend: MySQL
- Linux/BSD distribution name and version: OpenSuse 12.3
- Related log if you're reporting an issue: dovecot.log
====

when trying to log in to roundcube webmail for the first time it comes up with an error:

Connection to storage server failed.

the dovecot log has the following (real email address replaced)

Aug 01 21:41:23 imap-login: Info: Login: user=<user@fakemaildomain.net>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, mpid=3529, secured, session=<Vv9sDu3iygB/AAAB>
Aug 01 21:41:23 imap(user@fakemaildomain.net): Error: user user@fakemaildomain.net: Initialization failed: Namespace '': mkdir(//data/vmail/vmail1/fakemaildomain.net/u/s/e/user-2013.08.01.21.34.56//Maildir) failed: Permission denied (euid=303(vmail) egid=303(vmail) missing +w perm: /, dir owned by 0:0 mode=0755)
Aug 01 21:41:23 imap(user@fakemaildomain.net): Error: Invalid user settings. Refer to server log for more information.

the warn log has the following:

013-08-01T22:01:53.059848-04:00 linux01 roundcube: IMAP Error: Login failed for user@fakemaildomain.net from 127.0.0.1. LOGIN: Internal error occurred. Refer to server log for more information. in /srv/www/roundcubemail-0.9.2/program/lib/Roundcube/rcube_imap.php on line 184 (POST /mail/?_task=login&_action=login)
when I installed iRedmail I changed the storage location from /var/vmail to /DATA/vmail

anybody ever run into this or know what the issue may be?

How to make Domain Admin?

$
0
0

In iRedAdmin (OSE) I can't see where to make a user into a domain admin. I only see the "Global Admin" checkbox.

Okay, now I see that it is only available in -Pro version.

How do I make a user into a Domain Admin from LDAP backend?

Thanks,

MMX

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue:
====

can't receive email from web app

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

hi i use  iRedMail-0.8.5 free edition with LDAP backend for user account,
bu i have a problem

I have setup iredmail and ldap password changer in different machine,
but, my mail server can't receive email notification from ldap password changer machine, and i have test for other web app, and the problem are same. so i try to change my mail server with other and the mail server machine able to receive the e-mail.

any people can help me, how i must configure my iredmail in other the iredmail server can receive email from other machine and different ip

mail server domain ==> mail.example.com
web app machine ==> change.example.com

Thanks and best regardss

Whitelisting, get Greylisting to ignore domain and subnet.

$
0
0

Whitelisting, get Greylisting to ignore domain and subnet.

System:
Debian 6 64bit
iRedMail 0.8.5 (MySQL backend)
iRedAdmin-Pro v1.7.0 (MySQL)


I'm using iRedAdmin-Pro v1.7.0. I'm adding domain and subnet in the “add -> whitelists” (Whitelist records)tab in the iRedAdmin-pro user interface.

1.I add %.domain.ltd in whitelist but when I look in the logs I still have
”Recipient address rejected: Policy Rejection- Please try later” for that domain.

2.I also add the subnet for that domain. xx.xx.%.% but I still get ”Recipient address rejected: Policy Rejection- Please try later” for that subnet.

3.How is the synatax for adding describtion when you add whitelist in  Whitelist records field. I try nnn.nnn.nnn.nnn #description and domain.tld #description but it won't accept it.

4. How do I edit records in the whitelist?

Have I misunderstood the logs?

locate a wayward cron

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

I'm using the latest iRedMail on a mysql backend installed on debian 7.

During an upgrade amavis changed from using a folder for the jail to using a text file. However there is a cron that still attempts to clean up the folder and fails. I have searched everywhere but seem unable to locate this cron. Does anyone know how I can make this error go away? Ie where is the cron?

find: `/var/lib/amavis/virusmails/': Not a directory

Viewing all 13654 articles
Browse latest View live




Latest Images