Quantcast
Channel: iRedMail
Viewing all 13653 articles
Browse latest View live

Outlook sometime prompt enter username and password

$
0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  MySQL
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

HI,

After migrate to iRedMail server, everything seems ok. but I found that many user connect imap with outlook, they always popup a windows for enter username and password, they just click OK button then it can send/receive mail normally.

Any setting I can change to fix this issue? because it's so annoying.

Waiting for the reply. Thanks!

Roy Wong


Change 995 port on 110.

$
0
0

Hello.
Please help me.
I not want use 995 port for mail in POP3. I want use Only 110.
How i configure mail?
Sorry my english)
Thanks.
Iredmail 0.8.3
Ubuntu 12.04 server

Edm Marketing Buy Singapore Email Database Blast Email Singapore Buy S

Strip an attachment out

$
0
0

Hi everyone,

I know its possible to reject a message with an attachment, but is it possible to strip the attachment out and send the rest of the message to the recipient??

Many thanks
Bryan

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MYSQL
- Linux/BSD distribution name and version: CentOS6.4
- Related log if you're reporting an issue:
====

Add multiple users - script?

$
0
0

All,

Using the basic admin panel version and eventually will need to add 700 users.

Adding one by one via the web interface is slow!

Would upgrading to the pro version give me any tools to do this or are there other options - adding directly into MYSQL for example?

Open to ideas...

Many thanks
Bryan


==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MYSQL
- Linux/BSD distribution name and version: CentOS 6.4
- Related log if you're reporting an issue:
====

[SOLVED] Internal server error

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version:  0.8.5  - iRedAdmin-Pro    v2.0 (LDAP)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: FreeBSD 9.1
- Related log if you're reporting an issue:
====

When logging into iRedAdmin-Pro v2.0 as valid user, but with no admin rights, white page with error "internal server error" appears.


Mail with error description and traceback is sent to server administrator:

Traceback (most recent call last):
  File "/usr/local/lib/python2.7/site-packages/web/application.py", line 239, in process
    return self.handle()
  File "/usr/local/lib/python2.7/site-packages/web/application.py", line 230, in handle
    return self._delegate(fn, self.fvars, args)
  File "/usr/local/lib/python2.7/site-packages/web/application.py", line 420, in _delegate
    return handle_class(cls)
  File "/usr/local/lib/python2.7/site-packages/web/application.py", line 396, in handle_class
    return tocall(*args)
  File "/usr/local/www/iredadmin/controllers/ldap/basic.py", line 72, in POST
    qr_user_auth = auth.Auth(uri, dn_user, password)
  File "/usr/local/www/iredadmin/libs/ldaplib/auth.py", line 70, in Auth
    raise ldap.INVALID_CREDENTIALS
INVALID_CREDENTIALS

Problem on copy vmail folder to NAS backup

$
0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

HI,

I try to copy the vmail1 folder to a NAS using the following command but have some problem, it seems cannot copy the file to the read only folder such as file under /var/vmail/vmail1/domain/user/cur/*, it said "cp: cannot create regular file *********: No such file or directory

cp -a /var/vmail/vmail1 /var/vmail/<<mount to NAS>>

any advice?

Thanks!

sender not logged in

$
0
0

==== Required information ====
- iRedMail version: 0.8.4
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue: mail.log
====
I have this in my mail logs. What is the cause of this? and how can I fix this?

Aug 13 07:46:56 mail postfix/smtpd[16201]: connect from beach.emc.com.ph[76.74.155.18]
Aug 13 07:46:57 mail postfix/smtpd[16201]: NOQUEUE: reject: RCPT from beach.emc.com.ph[76.74.155.18]: 553 5.7.1 <gary@mydomain.net>: Sender address rejected: not logged in; from=<gary@mydomain.net> to=<gary@mydomain.net> proto=ESMTP helo=<beach.emc.com.ph>
Aug 13 07:46:57 mail postfix/smtpd[16201]: disconnect from beach.emc.com.ph[76.74.155.18]
Aug 13 07:46:57 mail postfix/smtpd[16201]: connect from beach.emc.com.ph[76.74.155.18]
Aug 13 07:46:58 mail postfix/smtpd[16201]: 3B6E37F97D: client=beach.emc.com.ph[76.74.155.18]
Aug 13 07:46:59 mail postfix/cleanup[16261]: 3B6E37F97D: message-id=<20130812234657.35C4068247604@beach.emc.com.ph>
Aug 13 07:46:59 mail postfix/qmgr[461]: 3B6E37F97D: from=<>, size=3901, nrcpt=1 (queue active)
Aug 13 07:46:59 mail postfix/smtpd[16201]: disconnect from beach.emc.com.ph[76.74.155.18]


Feature Request - maillist address change

$
0
0

======== Required information ====
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  LDAP
====

It would be great if one can change e-mail address of mailllist. Currently You must create new list and then delete the old one.

Feature Request - maillist aliases

$
0
0

======== Required information ====
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
====

It's possible to add a feature - multiple e-mail addresses (aliases) for one maillist?

For example I have list info@example.org with hundreds of users and I wish to have support@ and help@ aliases for the same list.

Illogical color coding on "All domains under your control"?

$
0
0

======== Required information ====
- iRedMail version: 0.8.5 / 2.0.0
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
====

When looking as global admin to list of all domains, I see for example:

100% (252 MB / 500 MB / 500 MB)
[ ---- red bar ----]

Meaning I have "allocated" 500 MB of 500 MB quota to users (=100%, which are using 252 MB (=50.4%) of the quota. 100% is highlighted by the red bar.

Correct me if I am wrong, but for me is the most useful information not present - the actual usage - 50.4%.

My suggestion:

Add a column domain quota (link to setting domain quota) between Quota and Users. Here display information with same logic as "Users":

100% (500 MB / 500 MB)
[ ---- red bar ----]

Meaning the quota has been all assigned.

Then rename the Quota column to Quota usage with information:

50.4% (252 MB / 500 MB)
[ ---- bar ----]


It's not perfect - uses more horizontal space and there is still no information if one of users has used up whole quota (this can maybe be solved with an icon?) but I think it's more logical.

What do You think?

High Availability with Percona

$
0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04.2 LTS
- Related log if you're reporting an issue:
====

Hi, I'm trying to configure a high-availability mail server using GlusterFS and Percona XTra DB Cluster on a EC2 environment. I want to deploy 2 nodes. I need to be able to use my percona cluster as the mysql backend. I followed this guide: https://code.google.com/p/iredmail/wiki … ation_Tips to use an existing mysql server but when iRedmail is being installed, it cannot connect to the mysql server.

I was able to configure GlusterFS to be used as the MailDir, but I cannot use an existing mysql as database. I also need 2 other things:

1. Remove the timestamp from the mailbox dir. I saw a guide that configures the iRedmail Admin python file to configure the maildir format but this is no good for me because I will be creating mailboxes directly in the database. How can I do that?

2. I need to completely disable virus and scan check for ALL mailboxes on specific SUBDOMAINS. Possible?

Thank you very much!

Comodo Antivirus for Linux with iRedMail?

$
0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.4
- Related log if you're reporting an issue: None
====

Hello all. I have a few questions regarding the use of Comodo Antivirus for Linux as a replacement for ClamAV.

1) Are there any problems with using Comodo Antivirus with iRedMail?

2) Is it actually possible to set this up and how? (I did read the online manual for Comodo Antivirus. However, it only helped a little bit).

3) Any other suggestions with using Comodo Antivirus for Linux before I switch?

Any help would be appreciated. Thanks.

Problem with Domain quota

$
0
0

======== Required information ====
- iRedMail version: 0.81
- Iredadmin-Pro : 1.4(Mysql)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Centos 5.8 64bit
- Related log if you're reporting an issue:
====

Dear zhang

I have created a domain and set up a 1GB quota for it(attach file domain_quota.png).Then I created a user in the domain with quota 100MB(attach file user_quota.png).Then i edit change the user quota and can set quota 10G(attach file user_quota_edit.png)
I know this is bug of iredadmin pro
Pls help me.How can I limit the quota for all user in that domain cannot exceed the domain quota?

Thank in advance

Unable to install older version of iRedmail

$
0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: centos 5.6
- Related log if you're reporting an issue:
====

Hi Zhang,

I am unable to install iRedmail in centos 5.6 distributions. Please find the below log for details

<snip>

<root@domainname iRedMail-0.8.4> sh iRedMail.sh

< INFO > Checking new version of iRedMail ...

< ERROR > Your iRedMail version (0.8.4) is out of date, please
< ERROR > download the latest version and try again:
< ERROR > http://iredmail.org/download.html

</snip>


config incoming rules

$
0
0

==== Required information ====
- iRedMail version: v0.2.2 (LDAP)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): (LDAP)
- Linux/BSD distribution name and version: ubuntu 12
- Related log if you're reporting an issue:
====

How can I set up to receive emails sent to my domain to a non-existent address?

Error: int() argument must be a string or a number, not 'NoneType'

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS6.4
- Related log if you're reporting an issue:
====

I saw this was posted by another user, however, the solution you gave to that individual did not work for me.

Creating a user for this particular domain does not work. It is a newly created domain with no users or aliases.
I've tried recreating it with no success, however, if I create another domain, it works just fine.

I don't see anything in the httpd/apache logs that are reffering to that issue.

Any idea what it may be?

This steps I did from the other thread was:

Do below steps work for you?
*) deleting all records in SQL table `iredadmin.sessions`
*) Restarting Apache web server
*) Re-login

Block attachments to all domain except allowed domains

$
0
0

==== Required information ====
- iRedMail version: iRedMail Pro - v1.9.0 (LDAP)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.3 Final
- Related log if you're reporting an issue:
====

Hi,

I would like to block all attachments (Outgoing only) on mail server and allow only sending to some domains which I allow specifically.

We have approx 15 domains and out of 15 three domains are in iRedMail server, rests are on Google. Many users are sending sensitive attachments to their personal E-mail IDs which we want to restrict and only allow sending attachments to all our 15 domains. However users will not be restricted with attachment when they receive from anywhere on internet.

I think we can do this via amavis but I do not how to do it, your kind help is highly appreciated.

iRedMail IMAP server

$
0
0

Hi I'm trying to write a python script that requires to connect to the server of iRedMail (IMAP). But I could not find the address of iRedMail's IMAP server.
Example : server = imaplib.IMAP4_SSL('imap.gmail.com')

How can i change this sentence of codes soo that it would connect to the IMAP server of iRedMail.
Thanks in advance!!

Throttle Policyd

$
0
0

==== Required information ====
- iRedMail version:0.8.2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version:Centos 5
- Related log if you're reporting an issue:
- Iredadmin-Pro 1.4
====
Hello Zhang

I have a problem with policyd.Pls help me to resolve it.

Now,my server set policyd (Number of max outgoing emails=500) and main.cf(smtpd_recipient_limit = 100) and every time i send email will CC 100 another email address.Total i can send 50.000 email address so i dont want this
I want to polycyd calculator as iredadmin pro(TO+CC+BCC) <=500

Ex : When i send email from example@yahoo.com to abc@yahoo.com and CC abc@gmail.com then iredadmin pro will recorded example@yahoo.com has been sent 2 email but policyd recorded only 1 email sended.I want to policyd calculator as iredadmin

Thanks

Viewing all 13653 articles
Browse latest View live




Latest Images