Quantcast
Channel: iRedMail — iRedMail Support
Viewing all 11711 articles
Browse latest View live

Rewrite header for sieve forwarders/vacation

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: CentOS 6.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue: sieve.log
====

Hi,

My sieve config is working great, but the forward and vacation emails are not sent because our SMTP is allowed to relay mails only from specific From headers.

Is there a way i could rewrite the from headers of sieve generated forward/vacation email and add the from mail to the body of the message?

Please advise

Thanks


mismatch From: mail header

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: centos6.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): APACHE
- Manage mail accounts with iRedAdmin-Pro?: yes
- Related log if you're reporting an issue:
====

I have an account abc@test.com. I've tried sending email via outlook 2016 by changing "From section" from  abc@test.com to xyz@test.com. iredmail allow me to spoof fake "from:" email header. ( I've enabled reject_sender_login_mismatch ). How can I prevent this situation to happen?

Getting errors on new installation

$
0
0

==== Required information ====
- latest
- FreeBSD 10.2
- MySQL
- Apache
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====

Hello Guys,

i installed a fresh iRedMail on my FreeBSD 10.2 and i getting tons of this errors:

Traceback (most recent call last):
  File "/opt/iredapd/tools/cleanup_db.py", line 9, in <module>
    import web
ImportError: No module named web

and

perl not found

i had over hundred emails with errors like this in my mailbox today.
How can i fix it?

Various Issues

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: FreeBSD 10.2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====

Hello,

I have been testing the iRedMail implementation on myself and I have noticed few issues.

1) I can add the "Exchange" account to my iPhone (9.3) but it does not allow me to see any email (while the IMAP option does)

2) The "Exchange" option does not give me the Notes service (while the IMAP option does)

3) I have added the Contacts DAV on Mac OS X, iOS and Windows-Office 2016. I have created a test contact on each system (e.g. test mac, test ios, test windows, test roundcube, test SOGo) but none of them is syncing the contacts with the other devices

I don't know if this is my fault or not, but i haven't made any changes anywhere so it is as out-of-the-box.

554 5.7.1 : Relay access denied

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====

0.9.4 iredmail
LDAP BACKEND
NGINX Server

postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
message_size_limit = 15728640
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = mx2.-----.org
myhostname = mx2.------.org
mynetworks = 127.0.0.0/8, 188.68.51.58, 37.120.174.54
myorigin = mx2.myicare.org
newaliases_path = /usr/bin/newaliases.postfix
postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org*3 b.barracudacentral.org*2 bl.spameatingmonkey.net*2 bl.spamcop.net dnsbl.sorbs.net psbl.surriel.com bl.mailspike.net swl.spamhaus.org*-4 list.dnswl.org=127.[0..255].[0..255].0*-2 list.dnswl.org=127.[0..255].[0..255].1*-3 list.dnswl.org=127.[0..255].[0..255].[2..255]*-4
postscreen_dnsbl_threshold = 2
postscreen_greet_action = enforce
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:ldap:/etc/postfix/ldap/relay_domains.cf
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtp_use_tls = yes
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_non_fqdn_helo_hostname reject_invalid_helo_hostname check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_recipient_domain reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination permit_inet_interfaces
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks reject_sender_login_mismatch permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_auth_only = no
smtpd_tls_cert_file = /etc/letsencrypt/live/mx2.-------.org/fullchain.pem
smtpd_tls_dh1024_param_file = /etc/pki/tls/dhparams.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/letsencrypt/live/mx2.--------.org/privkey.pem
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000


dovecot -n
# OS: Linux 3.10.0-327.el7.x86_64 x86_64 CentOS Linux release 7.2.1511 (Core)
auth_default_realm = ------------------
auth_master_user_separator = *
auth_mechanisms = PLAIN LOGIN
dict {
  acl = mysql:/etc/dovecot/dovecot-share-folder.conf
  quotadict = mysql:/etc/dovecot/dovecot-used-quota.conf
}
first_valid_uid = 2000
last_valid_uid = 2000
listen = * [::]
log_path = /var/log/dovecot.log
mail_gid = 2000
mail_location = maildir:%Lh/Maildir/:INDEX=%Lh/Maildir/
mail_plugins = quota mailbox_alias acl
mail_uid = 2000
managesieve_notify_capability = mailto
managesieve_sieve_capability = fileinto reject envelope encoded-character vacation subaddress comparator-i;ascii-numeric relational regex imap4flags copy include variables body enotify environment mailbox date ihave
namespace {
  inbox = yes
  location =
  mailbox Archive {
    auto = subscribe
    special_use = \Archive
  }
  mailbox Archives {
    auto = no
    special_use = \Archive
  }
  mailbox "Deleted Messages" {
    auto = no
    special_use = \Trash
  }
  mailbox Drafts {
    auto = subscribe
    special_use = \Drafts
  }
  mailbox Junk {
    auto = subscribe
    special_use = \Junk
  }
  mailbox "Junk E-mail" {
    auto = no
    special_use = \Junk
  }
  mailbox Sent {
    auto = subscribe
    special_use = \Sent
  }
  mailbox "Sent Items" {
    auto = no
    special_use = \Sent
  }
  mailbox "Sent Messages" {
    auto = no
    special_use = \Sent
  }
  mailbox Spam {
    auto = no
    special_use = \Junk
  }
  mailbox Trash {
    auto = subscribe
    special_use = \Trash
  }
  prefix =
  separator = /
  type = private
}
namespace {
  list = children
  location = maildir:%%Lh/Maildir/:INDEX=%%Lh/Maildir/Shared/%%u
  prefix = Shared/%%u/
  separator = /
  subscriptions = yes
  type = shared
}
passdb {
  args = /etc/dovecot/dovecot-ldap.conf
  driver = ldap
}
passdb {
  args = /etc/dovecot/dovecot-master-users
  driver = passwd-file
  master = yes
}
plugin {
  acl = vfile
  acl_shared_dict = proxy::acl
  auth_socket_path = /var/run/dovecot/auth-master
  mailbox_alias_new = Sent Messages
  mailbox_alias_new2 = Sent Items
  mailbox_alias_old = Sent
  mailbox_alias_old2 = Sent
  quota = dict:user::proxy::quotadict
  quota_grace = 10%%
  quota_rule = *:storage=1G
  quota_warning = storage=100%% quota-warning 100 %u
  quota_warning2 = storage=95%% quota-warning 95 %u
  quota_warning3 = storage=90%% quota-warning 90 %u
  quota_warning4 = storage=85%% quota-warning 85 %u
  sieve = %Lh/sieve/dovecot.sieve
  sieve_before = /var/vmail/sieve/dovecot.sieve
  sieve_dir = %Lh/sieve
  sieve_global_dir = /var/vmail/sieve
}
protocols = pop3 imap sieve lmtp
service auth {
  unix_listener /var/spool/postfix/private/dovecot-auth {
    group = postfix
    mode = 0666
    user = postfix
  }
  unix_listener auth-master {
    group = vmail
    mode = 0666
    user = vmail
  }
  unix_listener auth-userdb {
    group = vmail
    mode = 0660
    user = vmail
  }
}
service dict {
  unix_listener dict {
    group = vmail
    mode = 0660
    user = vmail
  }
}
service imap-login {
  process_limit = 500
  service_count = 1
}
service lmtp {
  executable = lmtp -L
  inet_listener lmtp {
    address = 127.0.0.1
    port = 24
  }
  process_min_avail = 5
  unix_listener /var/spool/postfix/private/dovecot-lmtp {
    group = postfix
    mode = 0600
    user = postfix
  }
  user = vmail
}
service managesieve-login {
  inet_listener sieve {
    address = 127.0.0.1
    port = 4190
  }
}
service pop3-login {
  service_count = 1
}
service quota-warning {
  executable = script /usr/local/bin/dovecot-quota-warning.sh
  unix_listener quota-warning {
    group = vmail
    mode = 0660
    user = vmail
  }
}
ssl = required
ssl_cert = </etc/letsencrypt/live/mx2.-------------.org/fullchain.pem
ssl_cipher_list = ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:ECDHE-RSA-DES-CBC3-SHA:ECDHE-ECDSA-DES-CBC3-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA
ssl_dh_parameters_length = 2048
ssl_key = </etc/letsencrypt/live/mx2.------------.org/privkey.pem
ssl_prefer_server_ciphers = yes
ssl_protocols = !SSLv2 !SSLv3
userdb {
  args = /etc/dovecot/dovecot-ldap.conf
  driver = ldap
}
protocol lda {
  auth_socket_path = /var/run/dovecot/auth-master
  lda_mailbox_autocreate = yes
  lda_mailbox_autosubscribe = yes
  log_path = /var/log/dovecot-sieve.log
  mail_plugins = quota mailbox_alias acl sieve
  postmaster_address = root
}
protocol lmtp {
  info_log_path = /var/log/dovecot-lmtp.log
  lmtp_save_to_detail_mailbox = yes
  mail_plugins = quota sieve
  postmaster_address = postmaster
  recipient_delimiter = +
}
protocol imap {
  imap_client_workarounds = tb-extra-mailbox-sep
  imap_max_line_length = 4 M
  mail_max_userip_connections = 30
  mail_plugins = quota mailbox_alias acl imap_quota imap_acl
}
protocol pop3 {
  mail_max_userip_connections = 30
  mail_plugins = quota mailbox_alias acl
  pop3_client_workarounds = outlook-no-nuls oe-ns-eoh
  pop3_uidl_format = %08Xu%08Xv
}

_________________________________________________
postconf -a


cyrus
dovecot
_________________________________________________

mail.log
NOQUEUE: reject: RCPT from pws3.mxtoolbox.com[64.20.227.134]: 554 5.7.1 <test@example.com>: Relay access denied; from=<supertool@mxtoolbox.com> to=<test@example.com> proto=ESMTP helo=<PWS3.mxtoolbox.com>

How could I tweak spf score.

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: centos7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx):Nginx
- Manage mail accounts with iRedAdmin-Pro? yes version 2.5.0
- Related log if you're reporting an issue:
====

How could I tweak spf score.

http://www.iredmail.org/docs/upgrade.ir … 0.8.2.html
I found this, you said it's improper, why?

Postfix email error : reject: END-OF-MESSAGE from unknown[]:451 4.3.5

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====

Hi,

I am getting following error in maillog. There 10-15% mails are rejected with following errors. I checked main.cf file did not find any issue. I am not sure if this is related to resource or performance issue.

S/w : iRedMail-0.8.6
DB : iRedAdmin-Pro-MySQL-1.8.1
Linux

Error :
-------
Mar 21 03:55:49 <mail host> postfix/smtpd[13197]: 7E9C2947629: reject: END-OF-MESSAGE from unknown[ ]: 451 4.3.5 Server configurati
on problem; from=<> to=<> proto=ESMTP helo=<>

Please let me know if you need more info.

Thanks
Manish

No/wrong web server installed/running

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: Centos 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): mariadb
- Web server (Apache or Nginx): nginx
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====

Fresh install today on new cents vps.

I selected nginx during installation. Nginx wasn't installed, apache was. Apache wasn't started so none of th links work, /mail, /iredadmin. So I start apache and links still do not work. Checking apache access and error show nothing when I try to access the links.

What to do now.


mail relay ???

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): iRedMail 0.8.7
- Linux/BSD distribution name and version: CentOS 6.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? iRedAdmin-Pro-MySQL-1.8.2
- Related log if you're reporting an issue:
====

tail -f /var/log/iredapd.log

2016-03-23 17:22:33 INFO [197.242.113.115]  -> andrea@ram.com.my, DUNNO
2016-03-23 17:22:33 INFO [197.242.113.115]  -> 64401212@hotmail.com, DUNNO
2016-03-23 17:22:35 INFO [197.242.113.115]  -> kwonghing@hotmail.com, DUNNO
2016-03-23 17:22:35 INFO [197.242.113.115]  -> info@sealpac.de, DUNNO
2016-03-23 17:22:36 INFO [197.242.113.115]  -> cfyap@rhb.com.my, DUNNO
2016-03-23 17:22:36 INFO [197.242.113.115]  -> 644051840@qq.com, DUNNO
2016-03-23 17:22:39 INFO [197.242.113.115]  -> khairuddin.ahmad@rhb.com.my, DUNNO
2016-03-23 17:22:39 INFO [197.242.113.115]  -> 644071521@qq.com, DUNNO
2016-03-23 17:22:39 INFO [197.242.113.115]  -> info@seaproductsint.com, DUNNO
2016-03-23 17:22:42 INFO [197.242.113.115]  -> ibanksupport@rhbbank.com.my, DUNNO
2016-03-23 17:22:42 INFO [197.242.113.115]  -> 64447309@qq.com, DUNNO
2016-03-23 17:22:42 INFO [197.242.113.115]  -> info@searoutefreight.com, DUNNO
2016-03-23 17:22:43 INFO [197.242.113.115]  -> philcon@satyam.net.in, DUNNO
2016-03-23 17:22:45 INFO [197.242.113.115]  -> peterkong@ram.com.my, DUNNO
2016-03-23 17:22:45 INFO [197.242.113.115]  -> 644540010@qq.com, DUNNO
2016-03-23 17:22:46 INFO [197.242.113.115]  -> info@bechor.com, DUNNO
2016-03-23 17:22:47 INFO [197.242.113.115]  -> info@seatogo.com, DUNNO
2016-03-23 17:22:48 INFO [197.242.113.115]  -> jasontan@ram.com.my, DUNNO
2016-03-23 17:22:48 INFO [197.242.113.115]  -> 645176162@qq.com, DUNNO

Mail server seem relay access.
Help me, thanks for support.

Spam from localdomain

$
0
0

======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: Ubuntu
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? Yes
- Related log if you're reporting an issue:
====

Hello!

I have two servers with iRedMail. Using one of them (lets call this server X, postfix 2.8.5)  spammers can send mails through "local relay". For example, on server X I have mail accounts in domain xyz.com and I see in logs mails sent without authorization, from non-existing accounts in domain xyz.com to existing accounts in the same domain:

 Mar  23 16:43:47 serverX amavis[6805]: (06805-15) Passed CLEAN, [XXX.XXX.XXX.XXX] [XXX.XXX.XXX.XXX] <nonexistingaccount@xyz.com> -> <existingaccount@xyz.com>, Message-ID: <XXXX>, mail_id: XXXX, Hits: 4.13, size: 5079, queued_as: B891B658F6, 458 ms

postconf -n :

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 256000000
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = xyz.com
myhostname = serverX
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = serverX
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost = 
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_enforce_tls = no
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated,reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, reject_rbl_client bl.spamcop.net, reject_rbl_client b.barracudacentral.org, reject_rbl_client dnsbl.sorbs.net
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain = 
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains = 
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:1000
virtual_mailbox_base = /home/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 1000
virtual_transport = dovecot
virtual_uid_maps = static:1000

On the other hand, on server Y (fresh installation, default config, postfix 2.11.7) everything works fine - such mails are rejected after RCPT TO:

MAIL FROM: nonexistingaccount@xyz.info
250 2.1.0 Ok
RCPT TO: existingaccount@xyz.info
550 5.1.0 <nonexistingaccount@xyz.info>: Sender address rejected: User unknown in virtual mailbox table

Thanks in advance!

SMTP error: Failed to write to socket: unknown error

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.0
- Linux/BSD distribution name and version: FreeBSD 9
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro?: No
- Related log if you're reporting an issue:
====
Problem is with sending email to mail list (about 3000 users) with 2 Mb attachment.
I use roundcube.
1. If I send just text in email to this mail list, its ok.
2. If I send email with 2Mb attachment to small maillist (1-2 users), its ok.
3. But if I send email with 2Mb attachment to big mail list (~3000 users), its failed after 1-2 minute with error: "SMTP error: Failed to write to socket: unknown error."
And I see this error in the mail log. And no other errors that can help me to solve the problem.

No other folder other than inbox is visible in roundcube webmail, SOGo

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: Ubuntu 14.04 Trusty thar
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): mysql.
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? Std.
- Related log if you're reporting an issue:
====

Hi Zhang!
Sorry to bother you again. I had stupidly meddled with vmail1 folder permissions for taking backup via FTP. after the backup has finished i tried to change the folder permission back and when restating dovecot, all the folders other than "Inbox" vanished from round cube and SOGo. im unable to subscribe to public folders. I am scared to do furteher R&D. Pls assist me in getting mack my original folders.

log file very large

$
0
0

======== Required information ====
- iRedMail version (check /etc/iredmail-release):  0.9.2
- Linux/BSD distribution name and version: Centos 6.4
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro? Yes
- Related log if you're reporting an issue:
====

Dear Sir,


-rw-------  1 root  utmp      1032140160 Mar 24 16:30 btmp
-rw-------  1 vmail vmail     1329859449 Mar 24 16:30 dovecot.log
-rw-------  1 root  root        2421586967 Mar 24 16:25 maillog
-rw-------  1 root  root        30031863 Mar 24 16:25 messages
-rw-r-----. 1 mysql mysql    1711085 Jun 30  2015 mysqld.log
-rw-------  1 root  root        631133115 Mar 24 16:25 secure
-rw-rw-rw-  1 vmail vmail  127319039 Mar 24 16:25 sieve.log

found that some log file is very large, how can i get it smaller or can i delete it?

Thanks!

Roy Wong

Restrict access to iredadmin NGINX

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: deb 8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): NGINX
- Manage mail accounts with iRedAdmin-Pro? Yes
- Related log if you're reporting an issue:
====

I want to restrict access to iredadmin to certain ip-addresses. This is how I solved it so far. Is there a more preferred way to achieve this or is this a solid solution?

Se below:

/etc/nginx/templates/iredadmin.tmpl
...
# Python scripts
location ~ ^/iredadmin(.*) {
    rewrite ^/iredadmin(/.*)$ $1 break;
    include uwsgi_params;
    uwsgi_pass unix:/var/run/uwsgi_iredadmin.socket;
    uwsgi_param UWSGI_CHDIR /opt/www/iredadmin;
    uwsgi_param UWSGI_SCRIPT iredadmin;
    uwsgi_param SCRIPT_NAME /iredadmin;

# Restrict iredadmin

    allow 111.111.111.111; # static ip
    allow 192.168.1.0/24; # ip range
    allow 127.0.0.1;
    deny  all;
}
....

typo? backup_mysql.sh

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: deb 8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Ngnix
- Manage mail accounts with iRedAdmin-Pro? yes
- Related log if you're reporting an issue:
====

I've done a clean install 0.9.4 in deb8 and noticed this:

In the default /var/vmail/backup/backup_mysql.sh the iredadmin database is mentioned twice.
I think one of them can be removed.

/var/vmail/backup/backup_mysql.sh
.....
# Databases we should backup.
# Multiple databases MUST be seperated by SPACE.
export DATABASES=" iredadmin mysql vmail amavisd iredapd sogo roundcubemail iredadmin"
.....


Email going into spam folder in gmail when DKIM and SPF are set up

$
0
0

iRedMail - 0.9.4
Ubuntu 14.04
Using PostgresSQL and Nginx
Not using iRedAdmin-Pro

DKIM, SPF and RDNS are all set up correctly. Here is the email header for an email that has been sent

                                                                                                                                                                                                                                                               
Delivered-To: sahildhanju1@gmail.com
Received: by 10.182.29.132 with SMTP id k4csp774993obh;
        Thu, 24 Mar 2016 12:34:58 -0700 (PDT)
X-Received: by 10.140.143.134 with SMTP id 128mr13783849qhp.25.1458848098414;
        Thu, 24 Mar 2016 12:34:58 -0700 (PDT)
Return-Path: <sahil@tamuhack.com>
Received: from mail.tamuhack.com (mail.tamuhack.com. [45.55.195.246])
        by mx.google.com with ESMTPS id k93si7769219qgf.62.2016.03.24.12.34.58
        for <sahildhanju1@gmail.com>
        (version=TLS1_2 cipher=ECDHE-RSA-AES128-GCM-SHA256 bits=128/128);
        Thu, 24 Mar 2016 12:34:58 -0700 (PDT)
Received-SPF: pass (google.com: domain of sahil@tamuhack.com designates 45.55.195.246 as permitted sender) client-ip=45.55.195.246;
Authentication-Results: mx.google.com;
       dkim=pass header.i=@tamuhack.com;
       spf=pass (google.com: domain of sahil@tamuhack.com designates 45.55.195.246 as permitted sender) smtp.mailfrom=sahil@tamuhack.com
Received: from mail.tamuhack.com (localhost [127.0.0.1])
    by mail.tamuhack.com (Postfix) with ESMTP id 69FEA143A39
    for <sahildhanju1@gmail.com>; Thu, 24 Mar 2016 15:34:57 -0400 (EDT)
Authentication-Results: mail.tamuhack.com (amavisd-new);
    dkim=pass (1024-bit key) reason="pass (just generated, assumed good)"
    header.d=tamuhack.com
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=tamuhack.com; h=
    user-agent:message-id:subject:subject:to:from:from:date:date
    :content-transfer-encoding:content-type:content-type
    :mime-version; s=dkim; t=1458848096; x=1459712097; bh=fdkeB/A0Fk
    bVP2k4J4pNPoeWH6vqBm9+b0C3OY87Cw8=; b=5RpviF0isbuLm/PgmtswScyW2T
    j2LvS8Obg4GxYAQhsWDPXc1EP5k0etlLkdnqKgTqXyhG/vt2o8zccC1zAePGwb/R
    q+aFg1mG7SRyUryiRzo5//e3ukGMUHPC4wwRExk/21YVu52AeQ+iSp0MvDAEqang
    Vqf0XD4FTR5aYL7Ac=
X-Virus-Scanned: Debian amavisd-new at mail.tamuhack.com
Received: from mail.tamuhack.com ([127.0.0.1])
    by mail.tamuhack.com (mail.tamuhack.com [127.0.0.1]) (amavisd-new, port 10026)
    with ESMTP id WZXBg-yQGZW8 for <sahildhanju1@gmail.com>;
    Thu, 24 Mar 2016 15:34:56 -0400 (EDT)
Received: from _ (localhost [127.0.0.1])
    by mail.tamuhack.com (Postfix) with ESMTPSA id C18E5143A37
    for <sahildhanju1@gmail.com>; Thu, 24 Mar 2016 15:34:56 -0400 (EDT)
MIME-Version: 1.0
Content-Type: text/plain; charset=US-ASCII;
format=flowed
Content-Transfer-Encoding: 7bit
Date: Thu, 24 Mar 2016 14:34:56 -0500
From: sahil@tamuhack.com
To: sahildhanju1@gmail.com
Subject: Test
Message-ID: <0aa67e2b253cf71fedb85f90b2178fa1@tamuhack.com>
X-Sender: sahil@tamuhack.com
User-Agent: Roundcube Webmail

Test

I haven't set up /etc/hosts to be anything different than the default so I'm not sure what that should be changed to. Any help on what I can do?

Adding an SQL User errors

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: Centos 607
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySql
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro?N/A
- Related log if you're reporting an issue:
====

I am trying to add a user to Mysql through phpmyadmin and am getting the following error's

1 row inserted.
Warning: #1364 Field 'ssl_cipher' doesn't have a default value
Warning: #1364 Field 'x509_issuer' doesn't have a default value
Warning: #1364 Field 'x509_subject' doesn't have a default value

Can anyone assist me with the proper settings for these fields

Relay Internal !

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.8.7
- Linux/BSD distribution name and version: CentOS 6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? version 1.8.2
- Related log if you're reporting an issue:
====
tail -f /var/log/maillog | grep 197.242.113.115
Mar 23 20:23:23 mx1 postfix/smtpd[24469]: 8A63252E24EA: client=unknown[197.242.113.115], sasl_method=LOGIN, sasl_username=huuchuong_bui-vts@sptfone.vn
Mar 23 20:23:24 mx1 amavis[12083]: (12083-13) Passed CLEAN {RelayedInternal}, LOCAL [197.242.113.115]:65059 [197.242.113.115] <> -> <mjmj88@aol.com>, Queue-ID: 5FD6452E121E, mail_id: oUQRSSCPUGIL, Hits: -4.583, size: 5021, queued_as: 7FB4C52E1DF1, 9276 ms
Mar 23 20:23:25 mx1 amavis[12078]: (12078-12) Passed CLEAN {RelayedInternal}, LOCAL [197.242.113.115]:61093 [197.242.113.115] <> -> <peter.abboud@thomsonreuters.com>, Queue-ID: 3107652E11F0, mail_id: 6Wym9w_Blv0c, Hits: -4.583, size: 5134, queued_as: 6F98352E2507, 10183 ms

What is RelayedInternal ?
How to block RelayedInternal ?

Thanks for view and support!

Security, password policy

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: deb 8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):Nginx
- Manage mail accounts with iRedAdmin-Pro? yes
- Related log if you're reporting an issue:
====

User password creation with different interfaces (iredadmin, sogo, roundcube)
Should be same policy for all interfaces.


iRedAdmin-PRO -----------------------------------------
-------------------------------------------------------

Password must contain
at least one letter
at least one uppercase letter
at least one digit number
at least one special character: #$%&'"*+-,.:;!<=>?@[]/\(){}^_`~


ROUNDCUBE ---------------------------------------------
-------------------------------------------------------

Password must be at least 8 characters long.
Password must include at least one number and one symbol.


Sogo  -------------------------------------------------
-------------------------------------------------------

NO password restrictions. One can choose week password even without entering your current password.

Roundcube Password Plugin Problems

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
iRedMail 0.9.4
Ubuntu 14.04.4 x64
MySQL
Apache
Just iRedAdmin

So I cant seem to get my password plugin working..
I got it to where it doesnt send error logs to /var/log/mail.log
But these were my last few errors:


Mar 25 13:10:01 mailserver roundcube: <nfd5cpci> DB Error: SQLSTATE[42000] [1044] Access denied for user 'roundcube'@'localhost' to database 'maildb' in /opt/www/roundcubemail-1.1.4/program/lib/Roundcube/rcube_db.php on line 177 (POST /mail/?_task=settings&_action=plugin.password-save?_task=&_action=)

I have given 'roundcube'@'localhost' full access to all databases

Mar 25 13:14:21 mailserver roundcube: <nfd5cpci> DB Error: SQLSTATE[42000] [1049] Unknown database 'maildb' in /opt/www/roundcubemail-1.1.4/program/lib/Roundcube/rcube_db.php on line 177 (POST /mail/?_task=settings&_action=plugin.password-save?_task=&_action=)

I change my password_db_dsn from /opt/www/roundcubemail-1.1.4/config/config.inc.php to  /opt/www/roundcubemail-1.1.4/plugins/password/config.inc.php

Heres my current config.inc.php:

$config['password_driver'] = "sql";

// Determine whether current password is required to change password.
// Default: false.
$config['password_confirm_current'] = true;

// Require the new password to be a certain length.
// set to blank to allow passwords of any length
$config['password_minimum_length'] = 8;

// Require the new password to contain a letter and punctuation character
// Change to false to remove this check.
$config['password_require_nonalpha'] = true;

// Enables logging of password changes into logs/password
$config['password_log'] = true;

// Comma-separated list of login exceptions for which password change
// will be not available (no Password tab in Settings)
$config['password_login_exceptions'] = true;

// Array of hosts that support password changing. Default is NULL.
// Listed hosts will feature a Password option in Settings; others will not.
// Example:
//$config['password_hosts'] = array('mail.example.com', 'mail2.example.org');
$config['password_hosts'] = null;

// Enables saving the new password even if it matches the old password. Useful
// for upgrading the stored passwords after the encryption scheme has changed.
$config['password_force_save'] = false;

// Enables forcing new users to change their password at their first login.
$config['password_force_new_user'] = false;


// SQL Driver options
// ------------------
// PEAR database DSN for performing the query. By default
// Roundcube DB settings are used.
$config['password_db_dsn'] = 'mysqli://roundcube:iRLrjRdM68NKikRxVPfYofDDV5FOur@127.0.0.1/vmail';

// The SQL query used to change the password.
// The query can contain the following macros that will be expanded as follows:
//      %p is replaced with the plaintext new password
//      %c is replaced with the crypt version of the new password, MD5 if available
//         otherwise DES. More hash function can be enabled using the password_crypt_hash
//         configuration parameter.
//      %D is replaced with the dovecotpw-crypted version of the new password
//      %o is replaced with the password before the change
//      %n is replaced with the hashed version of the new password
//      %q is replaced with the hashed password before the change
//      %h is replaced with the imap host (from the session info)
//      %u is replaced with the username (from the session info)
//      %l is replaced with the local part of the username
//         (in case the username is an email address)
//      %d is replaced with the domain part of the username
//         (in case the username is an email address)
// Escaping of macros is handled by this module.
// Default: "SELECT update_passwd(%c, %u)"
$config['password_query'] = "UPDATE mailbox SET password=%D,passwordlastchange=NOW() WHERE username=%u";

// By default the crypt() function which is used to create the '%c'
// parameter uses the md5 algorithm. To use different algorithms
// you can choose between: des, md5, blowfish, sha256, sha512.
// Before using other hash functions than des or md5 please make sure
// your operating system supports the other hash functions.
$config['password_crypt_hash'] = 'md5';

// By default domains in variables are using unicode.
// Enable this option to use punycoded names
$config['password_idn_ascii'] = false;

// Path for dovecotpw (if not in $PATH)
$config['password_dovecotpw'] = "/usr/bin/doveadm pw";

// Dovecot method (dovecotpw -s 'method')
$config['password_dovecotpw_method'] = "SSHA512";

// Enables use of password with crypt method prefix in %D, e.g. {MD5}$1$LUiMYWqx$fEkg/ggr/L6Mb2X7be4i1/
$config['password_dovecotpw_with_method'] = true;

// Using a password hash for %n and %q variables.
// Determine which hashing algorithm should be used to generate
// the hashed new and current password for using them within the
// SQL query. Requires PHP's 'hash' extension.
$config['password_hash_algorithm'] = 'sha1';

// You can also decide whether the hash should be provided
// as hex string or in base64 encoded format.
$config['password_hash_base64'] = false;

// Iteration count parameter for Blowfish-based hashing algo.
// It must be between 4 and 31. Default: 12.
// Be aware, the higher the value, the longer it takes to generate the password hashes.
$config['password_blowfish_cost'] = 12;

I now have no errors in mail.log and it still doesn't save the password

Any help here?

Viewing all 11711 articles
Browse latest View live




Latest Images