Quantcast
Channel: iRedMail
Viewing all 13618 articles
Browse latest View live

I don't want to remove iRedmail, just to re-set it and re-run it. How?

0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Debian Wheezy 7.0
- Related log if you're reporting an issue:
====

I can't find how to re-run or reset iRedmail. Do I just re-run "bash iRedMail.sh"?

All I really want to do is change my Hosname and LDAP suffix. The tutorial suggests something like "demo.iredmial.org" and I did "mail.MYDOMAIN.com" and really want it to be "MYDOMAIN.com" only. I haven't set up any users, just the postmaster account, which will need to be changed as well.

How can I do this please?


/etc/hosts

0
0

In /etc/hosts, mail is working just fine with this configuration.

127.0.0.1   localhost
127.0.1.1   debian.localdomain    debian
127.0.2.1   mail.firstsite.com       mail

Now in iRedAdmin, I add the domains secondsite.com and thirdsite.com.
Do I need also to add these lines in the hosts file?

127.0.3.1   mail.secondsite.com    mail
127.0.4.1   mail.thirdsite.com       mail

Or is that not necessary?
====
- iRedMail version: 0.8.5
- Stored in MySQL
- Debian 7.1 
====

need bind user and bind password

0
0

Hello,

I need to learn bind user and bind password. I looked /iRedMail-0.8.1/iRedMail.tips file for it. But I dont know which one are these? How can I learn the bind user and bind password.

Thanks.

Greylisting in non-pro version

0
0

Hi,

In the basic version, is greylisting configurable?

I've run postconf -n and can find no mention of it - I assume greylisting is a function of postfix?

Many thanks
Bryan

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MYSQL
- Linux/BSD distribution name and version: CentOS 6.4
- Related log if you're reporting an issue:
====

IRedMail/FAQ/Dovecot.Master.User is getting obsolete

0
0

Page http://www.iredmail.org/wiki/index.php? … aster.User contains misleading informations - for example:

- it works with LDAP backend (tested)
- there is no need to set-up anything (at least with LDAP) - everyting is prepared in default iRedMail install
- it's better to create master user with -s switch (as documented in dovecot 2)

It's possible to gain access to edit wiki? I'll be happy to contribute.

Restricting access of outgoing E-mails for every users and monitoring

0
0

======== Required information ====
- iRedMail version: iRedMail Pro - v1.9.0 (LDAP)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.3 Final
- Related log if you're reporting an issue:

Hi,

I think this would be very much I am asking... But I need to accomplish this anyhow.

Can we have some sort of scenario where one person is assigned and he checks / verifies every outgoing (Specially) and incoming E-mails? The person only do authorizing E-mails to go out outside organization.

Normal User's outgoing E-mails > Person who is authorized to send outside > Outside organization

Can this be happen on iRedMail?

IredMail+Sogo+LDAP Ubuntu

0
0

It IredMail Pro required in order for sogo to work?

Kind Regards

T.

==== Required information ====
- iRedMail version: latest
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Ubuntu 12.04
- Related log if you're reporting an issue:
====

iptables NO - how to say YES after installation

0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version:  Debian Wheezy
- Related log if you're reporting an issue:
====

Hello,
during installation i choose NO to install the default firewall/iptables.
Now i want to enable it after some testing.
Is there an easy was to to so with maybe a switch in iRedmail.sh ?

if i run iRedmail.sh again i won't ask me again

Kind Regards,


ICON PROCESS CONTROLS Selling Solutions First

0
0

ICON PROCESS CONTROLS is a North American Distributor and Representative for High Purity and Corrosion Resistant Fluid Handling Equipment related to the Chemical/Industrial/Municipal process markets. We specialize in all types of Plastic Valves, Flow Meters, Filters, Liquid Level Sensors, Pumps, Wireless Sensors and Process Controls. With decades of experience, ICON PROCESS CONTROLS provides complete solutions to support even the most difficult applications 'Selling Solutions First'…
Hayward Solenoid

iRedMail+Nginx = uWSGI Error.

0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debian Wheezy
- Related log if you're reporting an issue:
====

Hello,

I'm using version 0.8.5 of iRedMail, try to set the admin panel (iRedAdmin) on my Debian server using Nginx but I can not.

Here is my /etc/nginx/sites-enabled/iredadmin : http://paste.desdelinux.net/4833
Here is my /etc/uwsgi/apps-enabled/iredadmin.ini : http://paste.desdelinux.net/4831

I'm starting uwsgi using: /etc/init.d/uwsgi start

Here is the error-log of uwsgi when I access to http://iredadmin.mydomain.con : http://paste.desdelinux.net/4832

When I access to http://iredadmin.mydomain.con I get:

uWSGI Error
Python application not found

Please, I need some help.

What I'm doing wrong?

Thanks for all and sorry for my english, it's not my primary language.

Best regards.

smtp remote ssl help

0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Linux/BSD distribution name and version: centos 6.4
- Related log if you're reporting an issue:
====

hi all i am hoping someone on here can help me, i am trying to get ssl on port 465 to work from a remote computer.
it all work fine using tls on port 25, but some machines run windows live mail which doesent work with tls and i am hoping to use 465 instaead of port 25 for sending emails, if someone could help me i be really greatful, on what files i need to edit on the server and what needs to be put in there or changed, many thanks, michael.

LDAP port change possible before install iRedMail?

0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP):
- Linux/BSD distribution name and version: Ubuntu 12.04 LTS
- Related log if you're reporting an issue:
====

Hi Zhang,

Is that possible to change the LDAP listening port before running the iRedMail.sh installation script?

I changed it to 7389 in "openldap" of the "conf" folder and it seems to install without error, however, can't login to webmail or iredamin panel.

Thanks,
Marvel

iRedMail-0.8.5 unable to connect to the database!

0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04 x86
- Related log if you're reporting an issue:
====

I installed iRedMail-0.8.5 on my VPS but when I try to visit it, I get:

>> DATABASE ERROR: CONNECTION FAILED!
>> Unable to connect to the database!
>> Please contact your server-administrator.

I went to /root/iRedMail-0.8.5/config
and I can see the logins to phpmyadmin are correct.

MySQL server is running normally and I didn't install iRedMail on a fresh install of Ubuntu Server.

Is it possible to LDAP port change before install iRedMail?

0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP):
- Linux/BSD distribution name and version: Ubuntu 12.04 LTS
- Related log if you're reporting an issue:
====

Hi Zhang,

Is that possible to change the LDAP listening port before running the iRedMail.sh installation script?

I changed it to 7389 in "openldap" of the "conf" folder and it seems to install without error, however, can't login to webmail or iredamin panel.

Thanks,
Marvel

iRedMail on a Raspberry Pi


Display the mailq in iRedAdmin-Pro

0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MYSQL
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

Hi,

May I know how can I view the mailq easily? such as view the mailq in webmin (sendmail) page "/sendmail/list_mailq.cgi", I can view the queue and choose which mail I can Delete / Flush.

Or I missed some function in iRedAdmin-Pro? it also have this function but I don't know how to use?

Thanks!

Roy

Issue with releasing from amavisd-new quarantine

0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04 64bit
- Related log if you're reporting an issue:
====

iRedAdmin Pro gives out a timeout when trying to release a message from quarantine. I have enabled the support for quarantine with these instructions: http://www.iredmail.org/wiki/index.php? … g.Messages

The instructions say that you can manually release the mail like this:

# telnet localhost 9998
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
request=release
mail_id=CynKoUgc0+Oz
secret_id=cKj-gQxqqJsN

This will give an error that the quarantine file does not exist. This works as it should instead:

# telnet localhost 9998
Trying 127.0.0.1...
Connected to localhost.
Escape character is '^]'.
request=release
mail_id=CynKoUgc0+Oz
secret_id=cKj-gQxqqJsN
quar_type=Q

From what I see, it tries to release the mail from the local filesystem by default. If I understand right, quar_type=Q instructs it to release it from the database instead. Am I missing something from amavisd-new configuration to make this as the default?

It saves the mail correctly to the DB and can release the mail when you add that line to the connection. I think it may not be working from iRedAdmin if it behaves as with the instructions (not adding that one line to the end when releasing). iRedAdmin can delete the mails from DB without any problems, so it seems to be able to communicate with amavisd.

mail delivery problem to gmail

0
0

Hi,
We are using iRedmail (roundcube webmail).
From the last 15 days, there are no mails are delivering to gmail.
When we send mail to gmail, it shows successfully sent to gmails. but no mail received in gmail.
And when we send mail from gmail to roundcube webmail, that mail is returning message to sender.

If you have any solution please inform me.



==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

Check for spam before forwarding.

0
0

==== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 6.4 64bit
- Related log if you're reporting an issue:
====

Hi.
We host on our iRedMail server some domain which forward emails (though aliases) to another mail server (Exchange) in our lan. The IP address of iRedMail server is whitelisted for spam on the second server.

The problem is:
Mail alias user1@domain.com on iRedMail server is configured to forward all emails to anotheruser@otherdomain.com on another server which don't check for spam SMTP traffic incoming from iRedMail server.
A spam email (like GTUBE) sent to user1@domain.com is immediately forwarded to anotheruser@otherdomain.com without be analyzed so a lot of spam is delivered to anotheruser@otherdomain.com

How can I tune iRedMail to scan for spam all inbound messages before forwarding (or delivering) it?


I've tried to add "#receive_override_options = no_address_mappings" to main.cf and I got an NDR because the destination address is an alias no more translated and doesn't have a mailbox on iRedMail server for delivery.
So I've modified as follow "#  -o receive_override_options=no_header_body_checks,no_unknown_recipient_checks" the line "127.0.0.1:10025 inet n  -   -   -   -  smtpd" in master.cf and now I get two emails: The first one forwarded to anotheruser@otherdomain.com with the "spam" mark in the subject and a copy also stored in iRedAdmin control panel (iredadmin/activities/quarantined) which cannot be released or, better, when it is released it is not delivered with this error in maillog:
Aug 19 18:58:20 postfix amavis[31826]: (rel-Qi8n9OV1WsIi) Quarantine release Qi8n9OV1WsIi: missing X-Envelope-From or Return-Path

Some idea?

Block incoming Mailadress

0
0

Hi i have Unbuntu 12.3 with cluebringer.
How can i block a incoming Mailadress ?





==== Required information ====
- iRedMail version: new
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  SQL
- Linux/BSD distribution name and version: Ubuntu 12.3 LTS
- Related log if you're reporting an issue:
====

Viewing all 13618 articles
Browse latest View live




Latest Images