==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
I have something weird I can't seem to get past. I have iRedMail installed with MySQL, and even though I am using the user name and password for postmaster that is stored in the .tips file, those credentials don't work. I am unable to login whether I try to login to mail or to iRedadmin. Would appreciate any ideas anyone had on this. Failing anything else, is it possible to change the password?
postmaster account doesn't work
Whitelist syntax
==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
CentOS 6.6 with MySQL Pro.
Whitelist options...
Single user: user@domain.ltd
User with wildcard: user@*
Entire domain: @domain.ltd
Domain and its sub-domains: @.domain.ltd
Problem.
There is an a domain in whitelist field with this syntax.
@domain.tld
However, the system blocked email from some_user@domain.tld. The block appears to be caused by "bad header" issue in that is got quarantined instead of passed.
Thought placing an address in whitelist would allow through. How to address accepting it with bad header?
FYI:
plugins = ["reject_null_sender", "amavisd_message_size_limit", "amavisd_wblist", "sql_alias_access_policy"]
Send Email from CakePHP web application over SMTP via iRedMail error
==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: CentOS release 6.7 (Final)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache 2.2.15
- Manage mail accounts with iRedAdmin-Pro? Nope
- Related log if you're reporting an issue: Down below
====
Hi guys,
I run CakePHP with Email-transport SMTP:
In app.php
'EmailTransport' => [
'default' => [
'className' => 'Smtp',
// The following keys are used in SMTP transports
'host' => 'smtp.domain.tld', (I´ve set my domain here)
'port' => 25, (left this 25 as in Thunderbird it works with 25)
'timeout' => 30,
'username' => 'username', (yes, I set this)
'password' => 'password', (this also)
'client' => null,
'tls' => true, (I set this to true)
],
],
The exact settings are working with Thunderbird, there I can send and receive mails flawlessly.
When registering a user internally a confirmation mail is sent via CakePHP but the app tells me this error:
SMTP server did not accept the connection or trying to connect to non TLS SMTP server using TLS.
I use the standard installation of iRedMail which runs fine aside my problem.
/var/log/maillog delivers:
Oct 2 17:57:23 v22015093023528042 postfix/smtpd[1930]: connect from 123.456.789.0.pools.vodafone-ip.de[1$
Oct 2 17:57:24 v22015093023528042 postfix/smtpd[1930]: lost connection after STARTTLS from 123.456.789.0$
Oct 2 17:57:24 v22015093023528042 postfix/smtpd[1930]: disconnect from 123.456.789.0.pools.vodafone-ip.d$
I tried it already with roundcube config.inc.php:
// SMTP
$config['smtp_server'] = 'tls://domain.tld';
instead of "tls://127.0.0.1"
Not working
Then I tried to open TLS1 and 1.1 in /etc/postfix/main.cf:
smtpd_tls_mandatory_protocols = !SSLv2,!SSLv3,!TLSv1,!TLSv1.1
smtpd_tls_protocols=!SSLv2,!TLSv1,!TLSv1.1,!SSLv3
Not working.
Now I don´t have a clue what to do. Thanks in advance
reject_sender_login_mismatch
==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
CentOS 6.6 with iredAdmin pro mysql
Current plugins:
plugins = ["reject_null_sender", "amavisd_message_size_limit", "amavisd_wblist", "sql_alias_access_policy"]
Would like to add back: reject_sender_login_mismatch
which I think helps eliminate spoofed email backscatter, etc. However, if add this back into the scenario, what is the recommended method to deal with certain scenarios like the one below?
Client has a website with various forms that are completed by users. Upon submission, the form is then sent by e-mail to mail system which blocks it b/c the form used one of their email accounts in the form field. The use case scenarios can vary as well. For example: this could be from their own website where the IP is fixed. How would you recommend to handle this?
If one adds their IP to the "mynetworks" value, wouldn't that accept the e-mail? However, if the form(s) or anything on the site is breached, would the mail system also accept everything sent from it as well?
Would you recommend trying to whitelist the email address, domain or IP in the System Whiltelisted senders otpions? Once again, is there anything that could be done about a breach from that e-mail?
Thank you.
iRedMail ldap integration with .local domain name
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Ubuntu 14.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Backround
Our domain name is example.local, email addresses should be example.com. I've followed the procedures outlined here:http://www.iredmail.org/docs/active.directory.html. When I attempt to query mail user account, I get a "postmap: fatal: open database barscloud.com/user/Maildir/.db: No such file or directory" message (same when I query barscloud.local).
My experience with Linux is limited, I'm trying to configure this mail server to pull credentials from AD and setup a mailbox. Is this as straight forward as it seems? If so, any idea where I'm going wrong?
Thanks,
Brian
two network interfaces?
==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
v0.9.2
centos 6.5
MySQL
Apache
no pro
I'm using the MailWizz email marketing system and will be connecting to my iredmail server through smtp.
My iredmail box has 2 interfaces, an external ip (in the 62.x.x.x range) and an "internal" ip (in the 10.x.x.x range).
MailWizz struggles with self-certified certificates because it uses Swift Mail. I can only get it to connect to iredmail on port 25 without encryption. So I'd like to do that only via the "internal" (10.x.x.x) IP. Then iredmail would forward the mail out through the 62.x.x.x IP. Can this be done?
Awstat and Cluebringer not selected - Nginx
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Ubuntu 14.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Hi Zhang,
I have to install a new email server. I will choose Nginx as webserver with LDAP backend. The question is:
When you are at the optional components screen, I will not choose Awstat to be installed. Does it cause Policy-d (Cluebringer) is not installed too? What is the consequence of that configuration?
Thank you so much,
LDAP binding in debian 8.2
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Debian 8.2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Fresh install of iredmail 0.9.2 on a brand new clean Debian 8.2 server. Installation seems to go fine, no apparent errors. When I try to log into roundcube at https://www.heimerman.org/mail/ using postmaster@heimerman.org and the password I set up during the install, I get a login failure and this in the openldap.log:
Oct 3 19:41:54 spinach2 slapd[2950]: daemon: read active on 19
Oct 3 19:41:54 spinach2 slapd[2950]: daemon: epoll: listen=9 active_threads=0 tvp=zero
Oct 3 19:41:54 spinach2 slapd[2950]: daemon: epoll: listen=10 active_threads=0 tvp=zero
Oct 3 19:41:54 spinach2 slapd[2950]: daemon: epoll: listen=11 active_threads=0 tvp=zero
Oct 3 19:41:54 spinach2 slapd[2950]: connection_get(19)
Oct 3 19:41:54 spinach2 slapd[2950]: connection_get(19): got connid=1504
Oct 3 19:41:54 spinach2 slapd[2950]: connection_read(19): checking for input on id=1504
Oct 3 19:41:54 spinach2 slapd[2950]: op tag 0x60, time 1443919314
Oct 3 19:41:54 spinach2 slapd[2950]: conn=1504 op=0 do_bind
Oct 3 19:41:54 spinach2 slapd[2950]: >>> dnPrettyNormal: <cn=vmail,dc=heimerman,dc=org>
Oct 3 19:41:54 spinach2 slapd[2950]: <<< dnPrettyNormal: <cn=vmail,dc=heimerman,dc=org>, <cn=vmail,dc=heimerman,dc=org>
Oct 3 19:41:54 spinach2 slapd[2950]: conn=1504 op=0 BIND dn="cn=vmail,dc=heimerman,dc=org" method=128
Oct 3 19:41:54 spinach2 slapd[2950]: do_bind: version=3 dn="cn=vmail,dc=heimerman,dc=org" method=128
Oct 3 19:41:54 spinach2 slapd[2950]: ==> hdb_bind: dn: cn=vmail,dc=heimerman,dc=org
Oct 3 19:41:54 spinach2 slapd[2950]: bdb_dn2entry("cn=vmail,dc=heimerman,dc=org")
Oct 3 19:41:54 spinach2 slapd[2950]: => hdb_dn2id("dc=heimerman,dc=org")
Oct 3 19:41:54 spinach2 slapd[2950]: <= hdb_dn2id: get failed: BDB0073 DB_NOTFOUND: No matching key/data pair found (-30988)
Oct 3 19:41:54 spinach2 slapd[2950]: send_ldap_result: conn=1504 op=0 p=3
Oct 3 19:41:54 spinach2 slapd[2950]: send_ldap_result: err=49 matched="" text=""
Oct 3 19:41:54 spinach2 slapd[2950]: send_ldap_response: msgid=1 tag=97 err=49
Oct 3 19:41:54 spinach2 slapd[2950]: conn=1504 op=0 RESULT tag=97 err=49 text=
Oct 3 19:41:54 spinach2 slapd[2950]: daemon: activity on 1 descriptor
Oct 3 19:41:54 spinach2 slapd[2950]: daemon: activity on:
in the mail.info log I have lots of these:
Oct 3 19:46:54 spinach2 postfix/proxymap[15139]: warning: dict_ldap_connect: Unable to bind to server ldap://127.0.0.1:389 with dn cn=vmail,dc=heimerman,dc=org: 49 (Invalid credentials)
I have since set up a clean debian 7 server and tried the exact same setup with iredmail 0.9.2 and it works perfectly. I've tried this install on debian 8.2 three different times thinking maybe I fat-fingered something, but the same results every time. If I install iredmail 0.9.2 on debian 8.2 selecting all of the same options, but choosing mysql instead of ldap, it also works perfectly. But I really want to use LDAP, if possible.
iredmail block Ejabberd ports !!!
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: CentOS 6 64bit
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySql
- Web server (Apache or Nginx): Apache
====
Hi;
I'm installing Ejabberd and test it, it's working 100%
After that I installed iRedMail then restart my vps then I can't connect to Ejabberd user's
also I format my vps then install Ejabberd and not installed iRedMail and restart my vps serval times and Ejabberd still working 100%
There is some thing in iRedMail when I install it iRedMail block Ejabberd from connecting, What should I do ?
Ejabberd use this ports : 5222, 5223, 5280, 5269
thnx.
Block email address and whole domain in iRedMail
==== ==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Debian 6
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Hi,
How can i block email address and whole domain's in iRedMail? I know that Pro version has it but I don't use it.
I've tried with postfix:
Created a file for sender_policy, with email address and domains:
spam@domain.com REJECT
domain.net REJECT
mailing.domain.org REJECT
Than did:
postmap hash:sender_policy
Added entry 'check_sender_access' to the main.cf in 'smtpd_recipient_restrictions'
smtpd_recipient_restrictions = permit_mynetworks,
check_sender_access hash:/etc/postfix/sender_policy,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unlisted_recipient,
check_policy_service inet:127.0.0.1:7777,
permit_sasl_authenticated,
reject_unauth_destination,
reject_non_fqdn_helo_hostname,
reject_invalid_helo_hostname,
check_policy_service inet:127.0.0.1:10031
And finally, restart postfix.
But it doesn't work, I still receive spam from e-mails at the list. Maybe syntax of the sender_policy is wrong or entry in main.cf?
Or maybe there is better way to do this? And also can I block some e-mail address or domain for specific users?
Thank you.
Configuring iredadmin as a virtual host
==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version (check /etc/iredmail-release): iRedMail-0.9.2
- Linux/BSD distribution name and version: Ubuntu 14.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro? no
- Related log if you're reporting an issue:
[Sat Oct 10 12:20:20.024378 2015] [autoindex:error] [pid 7395] [client 192.168.56.1:49726] AH01276: Cannot serve directory /opt/www/iredadmin/: No matching DirectoryIndex (index.html,index.cgi,index.pl,index.php,index.xhtml,index.htm) found, and server-generated directory index forbidden by Options directive
====
Hello am trying to configure iredadmin as a sub-domain such as https://mailadmin.dave.com/. Means configuring it as a virtual host.
Here's my iredadmin.conf file
<VirtualHost *:443>
DocumentRoot /opt/www/iredadmin/
ServerName mailadmin.dave.com
SSLEngine On
SSLCertificateFile /etc/ssl/certs/iRedMail.crt
SSLCertificateKeyFile /etc/ssl/private/iRedMail.key
Alias /iredadmin/static "/opt/www/iredadmin/static/"
WSGIScriptAlias /iredadmin "/opt/www/iredadmin/iredadmin.py/"
<Directory /opt/www/iredadmin/>
Require all granted
</Directory>
<FilesMatch "\.(cgi|shtml|phtml|php)$">
SSLOptions +StdEnvVars
</FilesMatch>
<Directory /usr/lib/cgi-bin>
SSLOptions +StdEnvVars
</Directory>
ErrorLog ${APACHE_LOG_DIR}/error.log
CustomLog ${APACHE_LOG_DIR}/access.log combined
</VirtualHost>
However, so far when I try to visit https://mailadmin.dave.com/, I get the error
Forbidden
You don't have permission to access / on this server.
and the apache error log says
[Sat Oct 10 12:20:20.024378 2015] [autoindex:error] [pid 7395] [client 192.168.56.1:49726] AH01276: Cannot serve directory /opt/www/iredadmin/: No matching DirectoryIndex (index.html,index.cgi,index.pl,index.php,index.xhtml,index.htm) found, and server-generated directory index forbidden by Options directive
I looked for the index file in iredadmin folder found at /opt/www/iredadmin, but there is none.
However, I can access https://mailadmin.dave.com/iredadmin. I just want to be accessed with https://mailadmin.dave.com/ only. Thanks for the help
Where is iRedAPD v1.7.0????
Last message in closed topic "warning: connect to 127.0.0.1:7777: Connection refused" says there's a new release of IRedAPD to fix the problem, but I can only find iRedAPD v1.6
Where do i find v1.7.0?
No access after updating SSL
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Debian 8.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? NO
====
I recently updated the ssl certificates for postfix,dovecot, and apache. I restarted all the services after doing so. I even restarted the server. Now I cannot connect via http to my linode. Everything was perfect up until i changed the ssl. Now no one can connect.
This webpage is not available ERR_CONNECTION_TIMED_OUT
- iRedMail version (0.9.2):
- Linux/BSD distribution name and version: Lnux Ubuntu 14.0 LTS
- Store mail accounts in which backend (LDAP):
- Web server (Apache):
- Related log if you're reporting an issue:
I'm setting up a mail server.
The installation process went without errors.
By accessing webmail or via the web admin panel error is generated: ERR_CONNECTION_TIMED_OUT
Someone could give me some idea that I should check, in the configuration to overcome this error?
Thank you,
uninstall IRedMail on Ubuntu 14.04
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Ubuntu
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
I would like to un install iredmail. I a configuration problem. My domains got switched.
hostname confusion
Hello,
Try to implement Dkim
amavis testkey check on "first virtual domain-name" which is another name than the real domain-name
and gives invalid (public key: not available)
but in dns I put DKIM txt to the real domain-name
Is that OK ? I’m confused about that
Regards !
peter
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Centos 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Outlook denying all emails
======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Ubuntu 14.04 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Hi,
We're currently having an issue with our iRedMail server. Any emails sent to an outlook or hotmail account are not even turning up in the mailbox. I've sent a message to Microsoft's Deliverability Support who told me that my email was being classed as spam by their Smartscreen filter, and that my email deliverability issue would not be mitigated.
We're only sending a few emails and I think the amount of spam being sent from our address is non-existent.
The only time emails are being recieved is when the user is replying to an email sent by an outlook or hotmail user. I managed to use this to view the header that was being sent:
x-store-info:SmXCjkY1Un5L3qlTmewTw2528Vzv4BD3bvtVwVJQXw8P3qPhGd5O6SYrcbjW0zpNf3N00J9aem/Yg9nVJ3NUTCm3J4kVFZNQ05AtSDLC7JJYaSTFejPE8hRWI+ReWGDEE2vzRgzVefQ=
Authentication-Results: hotmail.com; spf=pass (sender IP is 159.203.83.32) smtp.mailfrom=jack.m@nervemedia.org.uk; dkim=pass header.d=nervemedia.org.uk; x-hmca=pass header.id=jack.m@nervemedia.org.uk
X-SID-PRA: jack.m@nervemedia.org.uk
X-AUTH-Result: PASS
X-SID-Result: PASS
X-Message-Status: n:n
X-Message-Delivery: Vj0xLjE7dXM9MTtsPTE7YT0wO0Q9MDtHRD0wO1NDTD03
X-Message-Info: wrj6pbeLyoMLNMdMF8TB4w5HdNWsl4z/N2qpkYAMPTL6fAo6CYzdjlNfyn9P/yRvP+WagcRRGxrp1xPA85WO8UR8k4giYVjJzrvXaZmTlj/SdklvHF76p+ISIqh7WPhVNh6Gt9HbMGbGV2YMpK9u3htVcaw15Fjay0I1a7H+dd0bpElYrsCh/55P6bbNyvcdU7QBP4pOvRCGrtGHwDM0r8C5o9in6AWJfzc1srcymso=
Received: from email.nervemedia.org.uk ([159.203.83.32]) by COL004-MC2F13.hotmail.com over TLS secured channel with Microsoft SMTPSVC(7.5.7601.23143);
Sun, 11 Oct 2015 11:20:36 -0700
Received: from email.nervemedia.org.uk (unknown [127.0.0.1])
by email.nervemedia.org.uk (Postfix) with ESMTP id C19681421FF
for <jackmullen1994@outlook.com>; Sun, 11 Oct 2015 14:20:35 -0400 (EDT)
Authentication-Results: email.nervemedia.org.uk (amavisd-new);
dkim=pass (2048-bit key) reason="pass (just generated, assumed good)"
header.d=nervemedia.org.uk
DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=
nervemedia.org.uk; h=user-agent:message-id:references
:in-reply-to:subject:subject:to:from:from:date:date:content-type
:content-type:mime-version; s=dkim; t=1444587635; x=1445451636;
bh=YYqOf2gnTP1CMPafIIAnYTOC6BtWs+Xecqff7IzoQ6E=; b=T1lJQgtgAaiC
1cet2QMMSGwWLS+qSQfn7z58blGc/CZNvWbXiXfkSbQoliti54S7vdq3bSxgsWlN
sZBw3W49eokP6nmfuEb3S7uJJXw4Bv9/uavY3wdQB+17+KRAmCR7GS0IWkitb2k4
PpyTo3hC9PIpjwUCay/N+WFRMUpfkUnKiHOmKFdf1UIpmKgCZWDARgnrQnmacoPS
dNVS+48csMGSDlYRSEMAZ62n1DpQm/+2cGAKjEN/SpaEqgoO5KtwLbh5uxaLuDaX
rX3R4f5kSrLro/2u+3WLR2ordEm4A0e+k89neLqLopNPNHZebcuIHTZTlLSsJPeX
x9BWzOx9Jg==
X-Virus-Scanned: Debian amavisd-new at email.nervemedia.org.uk
Received: from email.nervemedia.org.uk ([127.0.0.1])
by email.nervemedia.org.uk (email.nervemedia.org.uk [127.0.0.1]) (amavisd-new, port 10024)
with ESMTP id OoQ3-qtV9AiT for <jackmullen1994@outlook.com>;
Sun, 11 Oct 2015 14:20:35 -0400 (EDT)
MIME-Version: 1.0
Content-Type: multipart/alternative;
boundary="=_cf849a907d59eba38073bda0cad50da0"
Date: Sun, 11 Oct 2015 19:20:34 +0100
From: jack.m@nervemedia.org.uk
To: J Mullen <jackmullen1994@outlook.com>
Subject: Re: Hello
In-Reply-To: <SNT150-W19524BF45A363C36219BD4C9340@phx.gbl>
References: <SNT150-W19524BF45A363C36219BD4C9340@phx.gbl>
Message-ID: <2c420564f7ca87eab0e08216e0dbd438@nervemedia.org.uk>
X-Sender: jack.m@nervemedia.org.uk
User-Agent: Roundcube Webmail
Return-Path: jack.m@nervemedia.org.uk
X-OriginalArrivalTime: 11 Oct 2015 18:20:36.0790 (UTC) FILETIME=[869F3D60:01D10451]
mxtoolbox reports a DMARC issue, but apart from that it seems fine. All other emails to other providers (gmail, yahoo) is working fine.
Any advice would be greatly appreciated! I am loving iRedMail in general, I've just had a bit of a tricky day trying to get my head around Microsoft's bizarre filter.
Competitive Analysis for iRedMail
==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
Hi Zhang,
Do you have a competitive analysis for iRedMail.
Regards,
Arvind Singh
FreeBSD fresh install ERROR 2002 (HY000): Can't connect to local MySQL
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: FreeBSD 10.2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Hi,
I have had this same problem yesterday while installing a fresh copy in a fresh FreeBSD 10.2 installation, I have followed a previous topic by 3m and changed the MySQL files as suggested but the problem continues. Have you had the scripts change since then? Do I have to reinstall the whole system from scratch in order to apply these changes? or can I just run the bash iRedadmin.sh script again?
accesspolicy and aliased domains
======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Ubuntu 14.04.3 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
In the database table vmail.alias_domain I have an "alias.com" domain that's an alias of "domain.com".
In the database table vmail.alias I have a list name with the following data:
- address: list@domain.com
- goto: comma-separated list of recipients
- accesspolicy: domain
- domain: domain.com
Accordingly to the "accesspolicy" field, only the domain accounts should be able to send emails to list@domain.com.
The access policy is taken in account in case external senders try to send an email to list@domain.com (the email delivery is refused).
BTW, if an external sender sends an email to list@alias.com, the email gets delivered (the access policy is not taken in account).