Quantcast
Channel: iRedMail — iRedMail Support
Viewing all 12097 articles
Browse latest View live

can not send any attachments

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====
I am trying to bring my emergency server online. My main server cratered completely earlier and I have everything working except nobody can send any attachments.

Diagnostic-Code: smtp; 552 5.3.4 Message size (241650 B) exceeds size limit

0.9.6 OPENLDAP edition.

apache

[root@mail postfix]# postconf -d |grep size_limit
body_checks_size_limit = 51200
bounce_size_limit = 50000
header_size_limit = 102400
mailbox_size_limit = 51200000
message_size_limit = 10240000


ClamAV consuming too much memory

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.7
- Linux/BSD distribution name and version: Debian 8.7 Jessie
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

My server has a measly 1GB of memory, and it's always almost entirely used up by iRedMail, and especially ClamAV. top shows ClamAV routinely occupying 50% of the available memory.

Is there anything I can do to lower the memory consumption of ClamAV? It's bogging everything down, even some cron scripts fail because of lack of memory.

How to disable anti virus and anti spam in iredmail ?

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):  0.9.7
- Linux/BSD distribution name and version: Ubuntu 14.04.5 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro? No

====

I followed the instructions present here

https://docs.iredmail.org/completely.di … assin.html

specifically the steps mentioned under the heading

"Stop virus/spam scanning, keep DKIM signing/verification and Disclaimer"

I need DKIM.

The line

content_filter = smtp-amavis:[127.0.0.1]:10024  is present in Postfix config file /etc/postfix/main.cf

I uncommented the lines

# @bypass_virus_checks_maps = (1);  # controls running of anti-virus code
# @bypass_spam_checks_maps  = (1);  # controls running of anti-spam code

in the file

/etc/amavis/conf.d/50-user

restarted amavis

/etc/init.d/amavis restart


I still do not receive ALL 100% emails which are sent to me. Some emails never reach me at all.

How do I test whether the antivirus and antispam has been removed ?

I also see the following lines in the file /etc/amavis/conf.d/50-user

# Enable virus check.
@bypass_virus_checks_maps = (
   \%bypass_virus_checks,
   \@bypass_virus_checks_acl,
   $bypass_virus_checks_re,
   );

# Enable spam check.
@bypass_spam_checks_maps = (
    \%bypass_spam_checks,
    \@bypass_spam_checks_acl,
    $bypass_spam_checks_re,
    );

and I have just left them there.

Can you please let me know how to receive emails whether they are SPAM or VIRUS or whatever, I need to receive ALL emails sent to me ?

Is it possible ?

For outgoing emails DKIM is working perfectly now.

Thanks

Shanthi

[SOLVED] How to disable anti virus and anti spam in iredmail ?

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):  0.9.7
- Linux/BSD distribution name and version: Ubuntu 14.04.5 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro? No

====

I followed the instructions present here

https://docs.iredmail.org/completely.di … assin.html

specifically the steps mentioned under the heading

"Stop virus/spam scanning, keep DKIM signing/verification and Disclaimer"

I need DKIM.

The line

content_filter = smtp-amavis:[127.0.0.1]:10024  is present in Postfix config file /etc/postfix/main.cf

I uncommented the lines

# @bypass_virus_checks_maps = (1);  # controls running of anti-virus code
# @bypass_spam_checks_maps  = (1);  # controls running of anti-spam code

in the file

/etc/amavis/conf.d/50-user

restarted amavis

/etc/init.d/amavis restart


I still do not receive ALL 100% emails which are sent to me. Some emails never reach me at all.

How do I test whether the antivirus and antispam has been removed ?

I also see the following lines in the file /etc/amavis/conf.d/50-user

# Enable virus check.
@bypass_virus_checks_maps = (
   \%bypass_virus_checks,
   \@bypass_virus_checks_acl,
   $bypass_virus_checks_re,
   );

# Enable spam check.
@bypass_spam_checks_maps = (
    \%bypass_spam_checks,
    \@bypass_spam_checks_acl,
    $bypass_spam_checks_re,
    );

and I have just left them there.

Can you please let me know how to receive emails whether they are SPAM or VIRUS or whatever, I need to receive ALL emails sent to me ?

Is it possible ?

For outgoing emails DKIM is working perfectly now.

Thanks

Shanthi

451 4.3.5 Server configuration problem

$
0
0

======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.0
- Linux/BSD distribution name and version: Centos 6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): PGSQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? 1.5.2
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

hi zhang,

i'me see lots of below mentioned errors in my '/var/log/maillog', within the same domain for one user to another user as well as external domains.

postfix/smtpd[1526]: NOQUEUE: reject: RCPT from unknown[a.b.c.d]: 451 4.3.5 Server configuration problem; from=<abc@xxx.com> to=<def@xxx.com> proto=ESMTP helo=<xxx.com>

i've searched thru the topics and tried the methods, doesn't seems like working.

what could be the issue here.

my postconf smtpd_recipient_restrictions :

smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination

Quarantined Mail

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.7
- Linux/BSD distribution name and version: Ubuntu 16.04.3 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? NO
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

All of a sudden one of my daily executive reports from one of my security appliances is now being marked as Blocked Infected: See below

Nov  7 01:05:20 mail amavis[67458]: (67458-07) Blocked INFECTED () {DiscardedInternal,Quarantined}

I must have been interrupted when doing this part because I can not seem to see where the e-mail is being quarantined. I have found the documentation for the Pro version but can not seem to find anything on how to recover or get more details on why these mails are being marked this way.

Any assistance in rectifying this is greatly appreciated.

TIA
-Ron

Regarding disabling anti virus clamav

$
0
0

I had disabled anti virus scanning using the steps mentioned under

Stop virus/spam scanning, keep DKIM signing/verification and Disclaimer

If you want to disable virus and spam scanning, but keep DKIM signing and disclaimer, please try this:

    Keep content_filter = smtp-amavis:[127.0.0.1]:10024 in Postfix config file /etc/postfix/main.cf.

    Find below lines in /etc/amavisd/amavisd.conf:

# @bypass_virus_checks_maps = (1);  # controls running of anti-virus code
# @bypass_spam_checks_maps  = (1);  # controls running of anti-spam code

but I still see the following header attached to ALL my incoming emails

X-Virus-Scanned: Debian amavisd-new at mymxhost

so I want to know whether anti virus is disabled or still enabled in my server?

Thanks
Shanthi

Replicate Server

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: Ubuntu 14
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  Mysql
- Web server (Apache or Nginx): Nginx
====

I have a main iredmail server, and I want to create a replicate server, not HA, only keep server ready to use in case main server is out service.
Is there any manual or tutorial?

Thanks.


Rspamd

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.7
- Linux/BSD distribution name and version: Debian 8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Web server (Apache or Nginx):Nginx
- Manage mail accounts with iRedAdmin-Pro? NO
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hey,

is it planned to integrade Rspam in iRedMail or has someone a working tutorial?
thanks

wynni

Multiple port on smtp tls

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):  v0.9.7 / iRedAdmin    v0.8 (MySQL)
- Linux/BSD distribution name and version: ubuntu 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):  MYSQL
- Web server (Apache or Nginx): nginx
- Manage mail accounts with iRedAdmin-Pro? No
====

How I  can configure postfix to listen 2 ports for smtp using tls... gcloud block ports 25, 465 and 587 so... I need postfix to listen to 587 but also on another port to configure services on gcloud, but whithout lossing 587 port listening ??

thanks

Suggestions for lots of spam email getting to inbox

$
0
0

One older email account gets over 100 spam messages per day that make it through the current spam filter. Greylisting is off because don't like idea of purposely delaying email.

Will greylsiting significantly cut down on spam the same way that say moving SSH from port 22 cut down on bots hitting SSH or is greylisting this just another tools that helps a little? Also in regards to greylsiting once a server passes the "greylisting test" and makes a successful delivery will that server need to go through the greylisting process every time it tries to deliver email to an iRedMail server? If greylsiting is likely to make a huge difference for spam am willing to enable it.

Secondly does anyone have suggestion for improving SpamAssasin to catch more emails? Does iRedMail already reject emails unless both DKIM and SFP pass (looking through headers it looks like it only checks DKIM but not really sure)?

Finally does anyone recommend other third party packages to deal with the spam issue effectively?

Of course could just use a local filter on Thunderbird or something but would like to address this at the server level to deal directly with the issue.

Thanks so much. Would not be able to run a mail server without iRedMail and this forum! Thanks to iRedMail am now able to run postfix servers on webservers for contact forms, ect with confidence. Would not have been able to do this without everything that learned from iRedMail.


==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.7
- Linux/BSD distribution name and version: Debian 9
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MariaDB
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

[SOLVED] Regarding disabling anti virus clamav

$
0
0

I had disabled anti virus scanning using the steps mentioned under

Stop virus/spam scanning, keep DKIM signing/verification and Disclaimer

If you want to disable virus and spam scanning, but keep DKIM signing and disclaimer, please try this:

    Keep content_filter = smtp-amavis:[127.0.0.1]:10024 in Postfix config file /etc/postfix/main.cf.

    Find below lines in /etc/amavisd/amavisd.conf:

# @bypass_virus_checks_maps = (1);  # controls running of anti-virus code
# @bypass_spam_checks_maps  = (1);  # controls running of anti-spam code

but I still see the following header attached to ALL my incoming emails

X-Virus-Scanned: Debian amavisd-new at mymxhost

so I want to know whether anti virus is disabled or still enabled in my server?

Thanks
Shanthi

Spam and Connectivity Issues

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.6
- Linux/BSD distribution name and version: CentOS release 6.9 (Final)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro?: Yes
- Related log if you're reporting an issue:
====

Since we have upgraded our server from 0.8.6 to 0.9.6, we are experiencing a lot of issues including the following:
    1. Spam have been increased tremendously while on the old version we did not experienced such a problem.
    2. We are struggling with the issue of connectivity such that some of the machines are able to connect to the server using outlook while the rest are not able, moreover some are connecting using TLS while the others are failing thus able to connect using SSL, and this is a most crucial problem that needs an immediate attention.

We are not sure as to where we did a mistake when upgrading but it is giving us a lot of problems, what are we supposed to do in order to fix the mentioned problems?

After Upgrading Roundcube From 1.3.0 to 1.3.3, Database Upgrade Fails

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.7
- Linux/BSD distribution name and version:  centOS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro?:  yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====
After running the roundcube upgrade script per the instructions here https://github.com/roundcube/roundcubem … i/Upgrade, I got this error:

done.
Installing JavaScript dependencies...PHP exec() function is required. Check disable_functions in php.ini
done.
Running update script at target...
Executing database schema update.
Error 500: Error in DDL upgrade 2016112200: [1060] Duplicate column name 'id'
Updating database schema (2016112200)... [FAILED]
All done.

So I removed exec from the php.ini file, restarted httpd and reran the upgrade script upgrade.sh.  Same error.

Can't create mailbox root dir /data/vmail1/...

$
0
0

==== Required information ====
- iRedMail version: 0.9.7
- Linux distri: Debian 8
- Storage backend: MariaDB
- Web server: Apache
- iRedAdmin (basic) to manage account
- Related original log or error message is required if you're experiencing an issue:
Nov  9 21:40:19 box dovecot: imap(julian@domain.tld): Error: user julian@domain.tld: Initialization failed: Namespace '': Can't create mailbox root dir /data/vmail1/domain.tld/j/u/l/julian-2017.11.09.18.22.48//Maildir: Mountpoint /data isn't mounted. Mount it or remove it with doveadm mount remove
Nov  9 21:40:19 box dovecot: imap(julian@domain.tld): Error: Invalid user settings. Refer to server log for more information.

I have set the permissions accordingly (owned by vmail) but there seems to be an underlying problem with that /data folder since I can not sudo ls the directory with vmail even with permissions set.

Where can I change the directory to be used for the vmail storage? The one I set during install seems to be not functional anymore.

Thanks


iRedMail in MS Outlook 2013 - Contact Syncronization

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
======== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.7
- Linux/BSD distribution name and version: Ubuntu 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hello,

Quick question.  I have been testing iRedMail with M Outlook 2013 set up as ActiveSync client.  Mail works fine and fast.

There are 2 things that caught my eye:

1. Contact syncing - is it supposed to work at all?  I created a contact in RoundCube expecting it to show in Outlook and it did not work.  I created a contact in Outlook hoping to see it in RoundCube and it also never showed up.  So, my question about contact synchronization - should I expect this to work or there is no such functionality at all?  I thought that if this an ActiveSync account everything should sync, not only email.

2. For some reason I got duplicate folders for Deleted Items and Junk?  Checked this in RoundCube and I don't see any dupe folders there?  Why can this be the case?

https://i.imgur.com/WDGuYim.jpg

Thanks in advance for your advice.

amavisd SQL backup fills entire server

$
0
0

======== Required information ====
- iRedMail version: 0.9.7 MARIADB edition.
- Linux distribution : Centos 7.4.1708
- Backend: MySQL (version 5.5.52)
- Web server: Apache
- Manage iRedAdmin-Pro?  No
====

Began experiencing errors "Server error: '451 4.3.0  Temporary lookup failure'" last night.  SSH'd into server and found disk 100% full.  Quick search showed disk was filled by the amavisd SQL backup (/var/vmail/backup/mysql/2017/11/10/amavisd-2017-11-10-01-01-01.sql).  Amavisd SQL dump was over 82GB before the server ran out of disk space and  MariaDB server crashed.  Amavisd table is only 9.3 MiB (12,494, InnoDB, utf8_general_ci, 9.3 MiB), so it seems it's an issue with mysqldump.

==== 2017-11-10-01-01-01.log  ====
* Starting backup: 2017-11-10-01-01-01.
* Backup directory: /var/vmail/backup/mysql/2017/11/10.
* Backing up databases: mysql vmail roundcubemail amavisd iredadmin sogo iredapd.
* File size:
----
82G     amavisd-2017-11-10-01-01-01.sql
104K    mysql-2017-11-10-01-01-01.sql.bz2
8.0K    roundcubemail-2017-11-10-01-01-01.sql.bz2
24K     vmail-2017-11-10-01-01-01.sql.bz2
----
* Backup completed (Success? NO).
================================

Ever seen this before?  Issue just began last night.  The only changes made recently were a few custom Spamassassin rules.  I Googled "mysqldump runs forever", "mysqldump massive sql file" and found nothing so far.
 
Would appreciate any help as I must temporarily disable Amavisd database backup until this is resolved.

Get a list of vmail.alias table, and remove incorrect entries

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.6
- Linux/BSD distribution name and version: Debian
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

I need to be able to list the aliases that I have defined using the following command so I can see everyone in there, and also know how to delete a given alias as I apparently fat fingered the relay target address on 3 I added and will need to remove them and readd.

insert into vmail.alias (address, goto, islist, accesspolicy, domain, active) values ('useremail@domain.com', 'emailforwardedto@otherdomain.com', 1, 'public', 'rpedocs.com', 1);

Any help would be much appreciated!

Unable to connect to remote LDAP

$
0
0

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.7
- Linux/BSD distribution name and version: Ubuntu 16.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Dear Support,

After following several tutorials and researching for hours on the forum, I’ve installed iRedMail on two fresh servers running Ubuntu 16.04. Server 1 (lets call it LDAP server) was setup and after that I stopped and removed all services, except for OpenLDAP, and allowed external access.

On the SMTP server I set up also iRedMail and updated the following files after the installation:
/etc/postfix/ldap/
catchall_maps.cf                           sender_dependent_relayhost_maps_domain.cf  virtual_group_maps.cf
recipient_bcc_maps_domain.cf               sender_dependent_relayhost_maps_user.cf    virtual_group_members_maps.cf
recipient_bcc_maps_user.cf                 sender_login_maps.cf                       virtual_mailbox_domains.cf
relay_domains.cf                           transport_maps_domain.cf                   virtual_mailbox_maps.cf
sender_bcc_maps_domain.cf                  transport_maps_user.cf                     
sender_bcc_maps_user.cf                    virtual_alias_maps.cf

/etc/dovecot/dovecot-ldap.conf

/opt/www/roundcubemail/config/config.inc.php

and also verified that the binding information is correct:
LDAP Server:
server_host     = 127.0.0.1
server_port     = 389
version         = 3
bind            = yes
start_tls       = no
bind_dn         = cn=vmail,dc=tutorrd,dc=com
bind_pw         = passwordVmail

SMTP Server
server_host     = xxx.xxx.xxx.xxx
server_port     = 389
version         = 3
bind            = yes
start_tls       = no
bind_dn         = cn=vmail,dc=tutorrd,dc=com
bind_pw         = passwordVmail

both bind_dn and bind_pw are correct and are the ones listed in iRedMail.tips file

OpenLDAP:
    * LDAP suffix: dc=tutorrd,dc=com
    * LDAP root dn: cn=Manager,dc=tutorrd,dc=com, password: passwordMan
    * LDAP bind dn (read-only): cn=vmail,dc=tutorrd,dc=com, password: passwordVmail
    * LDAP admin dn (read-write): cn=vmailadmin,dc=tutorrd,dc=com, password: passwordVmailAdmin
    * LDAP base dn: o=domains,dc=tutorrd,dc=com
    * LDAP admin base dn: o=domainAdmins,dc=tutorrd,dc=com

I’m getting the following errors:
Nov 08 17:27:54 mail dovecot[4933]: auth: Error: LDAP: Can't connect to server: ldap.tutorrd.com:389
Nov 08 17:27:59 mail dovecot[4933]: auth: Error: LDAP: Can't connect to server: ldap.tutorrd.com:389
Nov 08 17:28:00 mail roundcube[5006]: <ohihar79> IMAP Error: Login failed for ivilchez@tutorrd.com from xxx.xxx.xxx.xxx(My IP Address). LOGIN: Temporary authentication failure.
Nov 08 17:28:00 mail dovecot[4933]: imap-login: Disconnected (auth failed, 1 attempts in 6 secs): user=<ivilchez@tutorrd.com>, method=PLAIN, rip=127.0.0.1, lip=127.0.0.1, secured, session=<S7LmMoBdbtF/AAAB>

I’ve followed the tips on posts like the following:
https://forum.iredmail.org/topic3904-ir … -host.html

I’m still unable to connect. I’ve also tried using the IP of the LDAP Server (xxx.xxx.xxx.xxx), but I get the same error.

Ports 389 and 636 are both open in both servers.

use of triple double quotes in other than docstrings

$
0
0

Hello Zhang

==== Required information ====
- iRedMail version (check /etc/iredmail-release):  0.9.7 MYSQL edition
- Linux/BSD distribution name and version: CentOS release 6.9 (Final)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MYSQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No, still evaluating in a DEV VM
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

https://www.python.org/dev/peps/pep-0257/ specifies using the """ in the docstring.
However, I see many places where the 3 double quotes are used that are not docstring specific.
run the below to seereferences when the """ is used when assigning a value to a variable.
       find /opt/iredapd/ -type f -exec grep -HI '"""' {} \;|grep "="

I'm new to Python, and from what I can tell this is not proper. I'm also not quickly able to ascertain how such quoting is handled by Python for example:

    sql = """SELECT accesspolicy
               FROM alias
              WHERE address='%s'
              LIMIT 1""" % (mail)

Perhaps you can provide some insight as to why VAR assignments have the 3 double quotes.

Sidenote;
I'm trying to understand a variety of things with iredapd, and was led to notice this while reviewing why the records in vmail.forwardings do not seems to every match up with any possible return from the catchall_maps.cf, that is specified in main.cf for virtual_alias_maps variable.

Viewing all 12097 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>