Quantcast
Channel: iRedMail — iRedMail Support
Viewing all 12095 articles
Browse latest View live

skip scan special file!

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): v0.9.5-1
- Linux/BSD distribution name and version: ubuntu 16.04.01
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? no
- Related log if you're reporting an issue:
====
i feel my mail server sent mail slow
I'd skip the virus check some file formats
example: file.zip, file.rar........ : normail scan
                file.xls, file.xlsx, file.doc : not scan


I forgot the postmaster@domain password

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): iRedMail-0.9.0
- Linux/BSD distribution name and version: CentOS 6.6 64bit
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Not sure
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro? Yes
- Related log if you're reporting an issue:
====

I am new bee to Iredmail, as I come across a situation where a previous admin setup a server with Iredmail and now we are unable to login to any admin panel, However, I do have root login of the server.

Please help me to fetch postmater@domain login password.

iredmail no longer working

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: xubuntu 14.10
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====

the server was working fine then one day it just stopped no send/receive mail, nothing was changed or touched.

logged into admin portal this is what i seen:



iRedMail     v0.9.4
iRedAdmin v0.5 (MySQL)
Error while checking new version: not well-formed (invalid token): line 72, column 14

Malware Patrol Signature ??

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: Debian 8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Hi,

We have the possibility to use clamav with external signatures as Securiteinfo.com and MalwarePatrol ...
But we do have to fill the config file of 'clamav-unofficial-sigs' with a signature provided by both companies ...  I did it for SecuriteInfo.com (this is working) but I do not find any way to obtain the signature for the MalwarePatrol ... Any idea ?

Thx

IRedmail new

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): current
- Linux/BSD distribution name and version: FreeBSD
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro?no
- Related log if you're reporting an issue:
====
Hi there,
In my effort to wanting to use my own domain I have decided to use Iredmail. I have a few questions as follows.

1. What is a better backend to use for iRedmail SQL or LDAP? I've heard both are good but I'm not sure if one is better than the other.
2. Is it better for Iredmail to run NGINX because I've read on many forums that Nginx can handle load of incoming email better than Apache? I don't really mind which one I end up using but wanted to get some thoughts.
3- Does SpamAssasin and filtering come with Iredmail by default? what's the best way to get it up with my domain and authenticate it to work with my DNS records?

Authenticate both database and AD

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.84
- Linux/BSD distribution name and version: debian 8 jessie
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  mysql
- Web server (Apache or Nginx): nginx
- Manage mail accounts with iRedAdmin-Pro? no
- Related log if you're reporting an issue:
====

Any chance to Authenticate with both AD and database authenticate in same server.
I have 2 type of client project.

Thank you

Fails to configure LDAP over TLS

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5.-1
- Linux/BSD distribution name and version: Ubuntu 14.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Hi!
Is there a need in the address book access LDAP from outside the network. Use LetsEncrypt SSL certificate.
Trying to configure in accordance with this instruction: http://www.iredmail.org/docs/use.a.boug … cate.html.
In /etc/ldap/slapd.conf made the following changes:
TLSCACertificateFile /etc/letsencrypt/live/mail.mydomain.ru/fullchain.pem
TLSCertificateFile /etc/letsencrypt/live/mail.mydomain.ru/cert.pem
TLSCertificateKeyFile /etc/letsencrypt/live/mail.mydomain.ru/privkey.pem

After these changes, slapd does not start.
In the logs appears the next error:
....
Sep  4 16:14:05 mail slapd[1016]: main: TLS init def ctx failed: -1
Sep  4 16:14:05 mail slapd[1016]: slapd destroy: freeing system resources.
Sep  4 16:14:05 mail slapd[1016]: slapd stopped.
Sep  4 16:14:05 mail slapd[1016]: connections_destroy: nothing to destroy.

What am I doing wrong?

Two questions. Not able to send e-mail to gmail account, website issue

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: Linux mailserver 4.4.0-36-generic #55-Ubuntu SMP Thu Aug 11 18:01:55 UTC 2016 x86_64 x86_64 x86_64 GNU/Linux

- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro?non-pro
- Related log if you're reporting an issue:
====
Question 1:
After installing iRedMail, I have been able  to send and receive e-mail to/from my yahoo.com and hotmail.com accounts but when I send mail from my iRedmail account to gmail account it does get delivered using Thunderbird. Do I need to change some settings in the Thunderbird configuration?

Question 2:
When I tried to access my website, www.example.com ( i have used example.com as a dummy name here, real name is different), it takes me to Roundcude Webmail page. What changes should I make so that it will take me to my site page? I am planning to install Wordpress CMS. I haven't installed Wordpress yet as iRedMail requires a fresh server install. What should I lookout for while installing Wordpress so  that iRedMail and wordpress both will reside side-by-side on the same server (web server and mail server on the same ubuntu server)?


Installing Iredmail on BSD

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
Hi can I install Iredmail on Netbsd? I know you can on FreeBSD  but is it possible in anyway to install it on netbsd?

Problem while connecting from lan

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version: ubuntu server 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): mysql
- Web server (Apache or Nginx): apache
- Manage mail accounts with iRedAdmin-Pro? no
- Related log if you're reporting an issue:
====
Hi everyone!
I have a strange problem..
Sometimes when i try to connect to my server with outlook i get an error: server not available.
So i try to connect to the mail with roundcube using a webbrowser with www.mydomain.com and again it is not reacheable.

While if i connect using my internal ip it  Works. And if i try from another connection like my iPhone via 3G or another location i can Reach it
This problem persists for about 12 hours then magically comes back normal.
What could it be?
Thank you

Ale

relayhost not working

$
0
0

0.9.5-1 version
mysql  / apache


i have set up relayhost as par documentation http://www.iredmail.org/docs/relayhost.html

but when i send mail, i get following in the logs

problem is

status=deferred (TLS is required, but was not offered by host 127.0.0.1[127.0.0.1])

can you help?

Stuck debugging Relay access denied

$
0
0

============ Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: Ubuntu 16 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====

Hello!

What I noticed just now: When I click on "Preview topic" the "Required information" text block is inserted again on top of the already existing block.

So now, I have migrated from iRedMail 0.8.7 to latest versino on a new server.

Besides some MySQL struggles that seems to be fixed now (cause I missed a lot of updates), one customer got a strange problem with sending mails.

Customer and me are on same ISP dialup. First I noticed his ip range is blocked by spamhaus, disabled spamhaus, now he still cannot send mail (Relay access denied).

He is using "The Bat" client.

Here's the log when he tries to send a mail:

Sep  5 11:08:02 email postfix/postscreen[24309]: CONNECT from [1.2.3.4]:7332 to [9.8.7.6]:25
Sep  5 11:08:02 email postfix/postscreen[24309]: PASS OLD [1.2.3.4]:7332
Sep  5 11:08:02 email postfix/smtpd[25632]: connect from dsl.host.name[1.2.3.4]
Sep  5 11:08:03 email postfix/smtpd[25632]: Anonymous TLS connection established from dsl.host.name[1.2.3.4]: TLSv1 with cipher AES256-SHA (256/256 bits)
Sep  5 11:08:03 email postfix/smtpd[25632]: NOQUEUE: reject: RCPT from dsl.host.name[1.2.3.4]: 454 4.7.1 <to@domain.com>: Relay access denied; from=<from@domain.com> to=<to@domain.com> proto=ESMTP helo=<random.host.name>
Sep  5 11:08:04 email postfix/smtpd[25632]: disconnect from dsl.host.name[1.2.3.4] ehlo=2 starttls=1 mail=6 rcpt=0/6 rset=12 quit=1 commands=22/28

Then I tried to setup his email account in my Thunderbird, and well it works without problems.

Here's the log when I send a mail:

Sep  5 12:13:16 email postfix/submission/smtpd[28421]: connect from dsl.host.name[2.3.4.5]
Sep  5 12:13:16 email postfix/submission/smtpd[28421]: Anonymous TLS connection established from dsl.host.name[2.3.4.5]: TLSv1.2 with cipher ECDHE-RSA-AES128-GCM-SHA256 (128/128 bits)
Sep  5 12:13:16 email postfix/submission/smtpd[28421]: 6E3B8208D7: client=dsl.host.name[2.3.4.5], sasl_method=PLAIN, sasl_username=from@domain.com
Sep  5 12:13:16 email postfix/cleanup[28300]: 6E3B8208D7: message-id=<29ecf35b-377a-4fe0-9f30-7bc357f341c3@domain.com>
Sep  5 12:13:16 email postfix/qmgr[28088]: 6E3B8208D7: from=<from@email.com>, size=314, nrcpt=1 (queue active)
Sep  5 12:13:16 email postfix/submission/smtpd[28421]: disconnect from dsl.host.name[2.3.4.5] ehlo=2 starttls=1 auth=1 mail=1 rcpt=1 data=1 quit=1 commands=8
Sep  5 12:13:16 email postfix/smtpd[28308]: connect from localhost[127.0.0.1]
Sep  5 12:13:16 email postfix/smtpd[28308]: 93643208D9: client=localhost[127.0.0.1]
Sep  5 12:13:16 email postfix/cleanup[28300]: 93643208D9: message-id=<29ecf35b-377a-4fe0-9f30-7bc357f341c3@domain.com>
Sep  5 12:13:16 email postfix/smtpd[28308]: disconnect from localhost[127.0.0.1] ehlo=1 mail=1 rcpt=1 data=1 quit=1 commands=5
Sep  5 12:13:16 email postfix/qmgr[28088]: 93643208D9: from=<from@domain.com>, size=727, nrcpt=1 (queue active)
Sep  5 12:13:16 email amavis[28116]: (28116-16) Passed CLEAN {RelayedInternal}, ORIGINATING LOCAL [2.3.4.5]:59314 [2.3.4.5] <from@domain.com> -> <to@domain.com>, Queue-ID: 6E3B8208D7, Message-ID: <29ecf35b-377a-4fe0-9f30-7bc357f341c3@domain.com>, mail_id: J6BhHwp9PuX3, Hits: -0.002, size: 314, queued_as: 93643208D9, 113 ms, Tests: [NO_RECEIVED=-0.001,NO_RELAYS=-0.001]
Sep  5 12:13:16 email postfix/smtp[28304]: 6E3B8208D7: to=<to@domain.com>, relay=127.0.0.1[127.0.0.1]:10026, delay=0.19, delays=0.07/0/0/0.11, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 93643208D9)
Sep  5 12:13:16 email postfix/qmgr[28088]: 6E3B8208D7: removed
Sep  5 12:13:16 email postfix/smtp[28481]: Untrusted TLS connection established to mx00.kundenserver.de[212.227.15.41]:25: TLSv1.2 with cipher DHE-RSA-AES256-GCM-SHA384 (256/256 bits)
Sep  5 12:13:17 email postfix/smtp[28481]: 93643208D9: to=<to@domain.com>, relay=mx00.kundenserver.de[212.227.15.41]:25, delay=0.42, delays=0/0.02/0.17/0.21, dsn=2.0.0, status=sent (250 Requested mail action okay, completed: id=0MVF7J-1bYrcP3ZjZ-00YOfz)
Sep  5 12:13:17 email postfix/qmgr[28088]: 93643208D9: removed

postconf -n

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
compatibility_level = 2
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix/sbin
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailq_path = /usr/bin/mailq
message_size_limit = 15000000
mime_header_checks = regexp:/etc/postfix/header_checks
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = email.server.com
myhostname = email.server.com
mynetworks = 127.0.0.1, external.web.server.ip/32
myorigin = email.server.com
newaliases_path = /usr/bin/newaliases
postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites =
postscreen_dnsbl_threshold = 2
postscreen_greet_action = enforce
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sender_dependent_relayhost_maps = proxy:mysql:/etc/postfix/mysql/sender_dependent_relayhost_maps.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated reject_non_fqdn_helo_hostname reject_invalid_helo_hostname check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_recipient_domain reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/apache2/ssl/RSA_SHA-2_under_SHA-2_Root_Intermediate_CA.crt
smtpd_tls_cert_file = /etc/apache2/ssl/email.server.com.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/apache2/ssl/email.server.com.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
smtpd_use_tls = yes
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf proxy:mysql:/etc/postfix/mysql/catchall_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000
<

For now it looks to me like it's his email client, but I cannot really believe cause it looks like the author of The Bat seems to put a lot effort in making his client RFC compliant.

What's confusing me most is that his and my log differs to much!

What could be the problem here?

-ted

raspberry pi and SOGo repo updates fail

$
0
0

Hi all. First off, a thank you to all the people who've put work into this project.

I installed iredmail a couple weeks ago on a Rasberry Pi 3 and and it works fine and is fairly snappy. I didn't get SOGo working, though. That's fine, I'm happy just using it as an email server.

My question:
When I try to update raspbian I get a errors with the repo http://packages.inverse.ca/SOGo/nightly/3/debian jessie jessie, can i safely remove this repo? Should i use another one in its place?

The only other listing in sources.list is deb http://mirrordirector.raspbian.org/raspbian/ jessie main contrib non-free rpi

Here is the error I was getting when attempting to upgrade:
W: Failed to fetch http://packages.inverse.ca/SOGo/nightly … /InRelease  Unable to find expected entry 'jessie/binary-armhf/Packages' in Release file (Wrong sources.list entry or malformed file)

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: raspbian arm deb Jessie
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro?no
- Related log if you're reporting an issue:
====

Connection problem roudncube

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version: centos 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  mysql
- Web server (Apache or Nginx): apache
- Manage mail accounts with iRedAdmin-Pro? iredadmin
- Related log if you're reporting an issue:
can't login into mail with roundcube also can not with outlook
can receive mail but can send email.

error log

Sep  7 23:16:27 myserver roundcube: <h60vr2r1> IMAP Error: Login failed for me@mydomain.net from 123.123.123.179. Unable to send command: A0002 LOGIN me@mydomain.net mypassword in /var/www/roundcubemail-1.1.4/program/lib/Roundcube/rcube_imap.php on line 197 (POST /mail/?_task=login?_task=login&_action=login)
====

Mails sent but Unable to receive from other domains ie; Gmail, Yahoo

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.1-5
- Linux/BSD distribution name and version: CentOS 6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue: 
====

Hi...

I configured iRedMail and gave no any error while installation. I haved created a MX record of mail server. I composed emails from iRedMail server and it was successfully received at other domains but I could not received any mail from other domains.

What is the problem with it..!!!

Please help


sieve-filter re-filter messages in the INBOX

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.8.7
- Linux/BSD distribution name and version: Ubuntu 14.04 LTS trusty
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====

I've created a new filter, and would like to send all the INBOX messages through the new filter so I don't have to move all the messages manually.

I followed this:
https://mebsd.com/configure-freebsd-ser … email.html

First thing I cannot find out, what is dovecot-pigeonhole version?  $dovecot --version ==> 2.2.9

But I proceed anyway with:

$sieve-filter -v -C -u alexxxx
/var/vmail/vmail1/fqdn.domain.name/a/l/e/alexxxx2014.05.14.16.59.29/sieve/managesieve.sieve 'INBOX'

sieve-filter(pcxxxx): Error: userdb lookup: connect(/var/run/dovecot/auth-userdb) failed: Permission denied (euid=1000(pcxxxx) egid=1000(pcxxxx) missing +r perm: /var/run/dovecot/auth-userdb, we're not in group 2000(vmail), dir owned by 0:0 mode=0755)
sieve-filter(pcxxxx): Fatal: Internal error occurred. Refer to server log for more information.

1. pcxxxx (using xxxx to obscure sensitive account name) is the account I am logged in with
2. alexxxx is the email account I want to refilter
3. Which server log should I refer to?
    * Log files:
        - /var/log/dovecot.log              <-----I used this one
        - /var/log/dovecot-sieve.log
        - /var/log/dovecot-lmtp.log

Looking at auth-userdb
srw-rw---- 1 vmail   vmail      0 Sep  7 09:26 auth-userdb
chmod to
srw-rw-rw- 1 vmail   vmail      0 Sep  7 09:26 auth-userdb

Running the same sieve-filter command gives:
sieve-filter(pcxxxx): Error: user alert: Auth USER lookup failed
sieve-filter(pcxxxx): Fatal: Internal error occurred. Refer to server log for more information.

Follow this for verbose mode http://www.iredmail.org/docs/debug.dovecot.html and restart dovecot

# Logging. Reference: http://wiki2.dovecot.org/Logging
log_path = /var/log/dovecot.log
mail_debug = yes
auth_verbose = yes
auth_debug = yes
auth_debug_passwords = no
# Possible values: no, plain, sha1.
auth_verbose_passwords = no

Running the sieve-filter command again shows this in the /var/log/dovecot.log

Sep 08 11:26:13 auth-worker(11530): Warning: mysql: Query failed, retrying: Unknown column 'mailbox.enablesieve-filter' in 'where clause'

Added column to vmail.mailbox with tinyint value of 1

This is the final try with -u alexxxx

pcxxxx@xx:~$ sieve-filter -v -C -u alert /var/vmail/vmail1/fqdn.domain.name/a/l/e/alexxxx-2014.05.14.16.59.29/sieve/managesieve.sieve 'INBOX'
sieve-filter(pcxxxx): Debug: Loading modules from directory: /usr/lib/dovecot/modules
sieve-filter(pcxxxx): Debug: Module loaded: /usr/lib/dovecot/modules/lib10_quota_plugin.so
sieve-filter(pcxxxx): Debug: auth input:
sieve-filter(pcxxxx): Fatal: Unknown user

log file:
Sep 08 11:39:29 auth-worker(11659): Info: sql(alexxxx): unknown user

I note that the accounts in the mailbox.username contain fqdn, so I try:

This is final try  with -u alexxxx@fqdn.domain.name

pcxxxx@pcn:~$ sieve-filter -v -C -u alexxxx@fqdn.domain.name/var/vmail/vmail1/fqdn.domain.name/a/l/e/alexxxx-2014.05.14.16.59.29/sieve/managesieve.sieve 'INBOX'
sieve-filter(pcxxxx): Debug: Loading modules from directory: /usr/lib/dovecot/modules
sieve-filter(pcxxxx): Debug: Module loaded: /usr/lib/dovecot/modules/lib10_quota_plugin.so
sieve-filter(pcxxxx): Error: user alert@fqdn.domain.name: Auth USER lookup failed
sieve-filter(pcxxxx): Debug: auth input:
sieve-filter(pcxxxx): Fatal: Internal error occurred. Refer to server log for more information.

log file:
Sep 08 11:43:49 auth: Error: userdb(alexxxxx@fqdn.domain.name): client doesn't have lookup permissions for this user: userdb reply doesn't contain uid (to bypass this check, set: service auth { unix_listener /var/run/dovecot/auth-userdb { mode=0777 } })


I hope I'm on the completely wrong track and there is a much more simple approach that you can share.  I'm still looking into setting mode=0777.  Thanks for your support.

[SOLVED] Can't receive mail

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: CentOS Linux release 7.2.1511 (Core)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====

I can't receive mails from external servers even if I'm able to send. The DNS MX domain is set, as well the A type.

I don't receive any failure message even several days after I send mails from external server so I don't know why. Have you some advices ?

UPDATE : I check the /etc/postfix/main.cf file and I found a mistake so I updated the line : mynetworks = 127.0.0.1

Install fails on gpg key

$
0
0

==== Required information ====
- iRedMail version 0.9.5-1:
-Ubuntu 16.04 server :
- MariaDB:
- Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
During install
< Question > Continue? [y|N]y
[ INFO ] Add official apt repo for SOGo in /etc/apt/sources.list
[ INFO ] Add SOGo GPG public key into apt keyring.
Executing: /tmp/tmp.u6LCG0Un0F/gpg.1.sh --keyserver
keys.gnupg.net
--recv-key
0x810273C4
gpg: requesting key 810273C4 from hkp server keys.gnupg.net

Server times out then install fails
I can ping the server and reach it via browser.

Tried saving the key to key.txt and import
gpg --import key.txt
gpg: no valid OpenPGP data found.

Is there an alternative approach?

duplicate key errors in postgresql log

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: CentOS 6.8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? no
- Related log if you're reporting an issue: $PGDATA/pg_log/postgresql-xxx.log
====

Hi all

I get lots of messages

2016-09-08 23:30:07.426 CEST >ERROR:  duplicate key value violates unique constraint "idx_greylisting_whitelists_account_sender"
< 2016-09-08 23:30:07.426 CEST >DETAIL:  Key (account, sender)=(@., 182.50.78.64/28) already exists.
< 2016-09-08 23:30:07.426 CEST >STATEMENT:  INSERT INTO greylisting_whitelists (comment, account, sender) VALUES ('AUTO-UPDATE: constantcontact.com', '@.', '182.50.78.64/28'); SELECT currval('greylisting_whitelists_id_seq')

...I suspect that the "UPSERT" logic may be somewhat inappropriate for postgreSQL?

Can I safely ignore these messages for now, or is there a fix?

Thanks and best regards
Marcel

mod_mime_magic: can't read `iredadmin/settings.pyc'

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: CentOS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? iRedAdmin (not pro)
- Related log if you're reporting an issue:
====

Hello,

I did a fresh installation on a fresh CentOS and afterwards i couldn't access the iredadmin. Everything else seems to work fine.

Here are the errors it seems i get:

error_log:[Fri Sep 09 23:14:13 2016] [debug] mod_wsgi.c(11406): mod_wsgi (pid=3743): Reset default group for daemon process group 'iredadmin' to gid=48.
error_log:[Fri Sep 09 23:14:13 2016] [debug] mod_wsgi.c(10039): mod_wsgi (pid=3743): Socket for 'iredadmin' is '/var/run/wsgi.3743.0.1.sock'.
error_log:[Fri Sep 09 23:14:13 2016] [info] mod_wsgi (pid=3745): Starting process 'iredadmin' with uid=2001, gid=48 and threads=15.
error_log:[Fri Sep 09 23:19:58 2016] [info] mod_wsgi (pid=3745): Shutdown requested 'iredadmin'.
error_log:[Fri Sep 09 23:19:58 2016] [info] mod_wsgi (pid=3745): Stopping process 'iredadmin'.
error_log:[Fri Sep 09 23:20:00 2016] [debug] mod_wsgi.c(11406): mod_wsgi (pid=3885): Reset default group for daemon process group 'iredadmin' to gid=48.
error_log:[Fri Sep 09 23:20:00 2016] [debug] mod_wsgi.c(10039): mod_wsgi (pid=3885): Socket for 'iredadmin' is '/var/run/wsgi.3885.0.1.sock'.
error_log:[Fri Sep 09 23:20:00 2016] [info] mod_wsgi (pid=3887): Starting process 'iredadmin' with uid=2001, gid=48 and threads=15.
error_log:[Fri Sep 09 23:20:25 2016] [info] mod_wsgi (pid=3887): Shutdown requested 'iredadmin'.
error_log:[Fri Sep 09 23:20:25 2016] [info] mod_wsgi (pid=3887): Stopping process 'iredadmin'.
error_log:[Fri Sep 09 23:20:26 2016] [debug] mod_wsgi.c(11406): mod_wsgi (pid=3955): Reset default group for daemon process group 'iredadmin' to gid=48.
error_log:[Fri Sep 09 23:20:26 2016] [debug] mod_wsgi.c(10039): mod_wsgi (pid=3955): Socket for 'iredadmin' is '/var/run/wsgi.3955.0.1.sock'.
error_log:[Fri Sep 09 23:20:26 2016] [info] mod_wsgi (pid=3957): Starting process 'iredadmin' with uid=2001, gid=48 and threads=15.
ssl_error_log.cloud.log:[Fri Sep 09 23:33:11 2016] [error] [client 94.210.16.163] mod_mime_magic: can't read `iredadmin/settings.pyc'

Thanks in advance for the assistance!

Viewing all 12095 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>