Quantcast
Channel: iRedMail — iRedMail Support
Viewing all 43322 articles
Browse latest View live

Re: Users cannot change passwords

$
0
0

Well, that worked.  I didn't even know that was a service!  Thanks a lot!


Re: SpamAssassin not working

$
0
0
iteng.jorgerodriguez wrote:

Jun 11 13:19:42 mail amavis[3993]: (03993-04) sql: executing clause (7 args): SELECT wb FROM wblist JOIN mailaddr ON wblist.sid=mailaddr.id WHERE wblist.rid=? AND mailaddr.email IN (?,?,?,?,?,?) ORDER BY mailaddr.priority DESC
Jun 11 13:19:42 mail amavis[3993]: (03993-04) lookup_sql(mygoogletestacct@gmail.com) matches, result=(wb=>"W")
Jun 11 13:19:42 mail amavis[3993]: (03993-04) lookup_sql_field(wb) rec=0, "mygoogletestacct@gmail.com" result: "W"
Jun 11 13:19:42 mail amavis[3993]: (03993-04) lookup => true,  "mygoogletestacct@gmail.com" matches, result="W", matching_key="wb=>"W""
Jun 11 13:19:42 mail amavis[3993]: (03993-04) wbl: (SQL) recip <jorge@domain.com>, rid=1, got: "W"
Jun 11 13:19:42 mail amavis[3993]: (03993-04) wbl: (SQL) recip <jorge@domain.com> whitelisted sender <mygoogletestacct@gmail.com>

This address is actually whitelisted.

You can try to check whitelists with /opt/iredapd/tools/wblist_admin.py. FYI:
https://docs.iredmail.org/manage.iredap … blacklists

Mail transport unavailable

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: CentOS 7.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL/MariaDB
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro?: Yes
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

I'm seeing a bunch of messages to only one domain on the server in the queue that look like this:

CEF33C61438    10113 Tue Jun 12 09:32:40  sender@example.com
                                                  (mail transport unavailable)
                                         recipient@domainonourserver.com

I found references to Amavis in the archives, but why is this affecting only one domain?

Re: autoconfig/autodiscover: Different configurations

$
0
0
ZhangHuangbin wrote:

Outlook uses autodiscover, Thunderbird uses autoconfig, they're different method, and it's easy to handle this if you handle autodiscover/autoconfig with different backend php/python/perl/cgi/... scripts.

OK, so where are those in iRedMail? I see the file at /opt/www/autoconfig/config.inc.php, but how and where do I make different configs for autoconfig and autodiscover?

Re: Users can't login into Roundcube - Could not connect to 127.0.0.1:143

$
0
0

It worked for me a long while (restarted fail2ban hourly) until now. In the meanwhile i upgraded my system to Debian 9.4, but iRM is still at 0.9.7. This morning i installed updates for perl (https://www.debian.org/security/2018/dsa-4226) and since then no webmail-login is possible.
The error messages are the same and this time i can come up with a block-message from fail2ban:

Chain f2b-postfix (1 references)
REJECT     all  --  127.0.0.1            0.0.0.0/0            reject-with icmp-port-unreachable

Restarting fail2ban doesn't work anymore, i have to shut it down to make logins work again. Could you please provide me an original version of the fail2ban-configs for Debian9, iRM v0.9.7, so i could compare it with mine or do you see another solution?

Regards

Jobu

Re: Limit forwarding of email

$
0
0

So do I understand correctly that I can only completely allow or completely disallow forwarding? I can't just disallow forwarding to certain domains?

Re: SMTP AUTH is required for users under this sender domain (Mailing list

$
0
0
ZhangHuangbin wrote:

Do you mean the mailing list address is also "<something>@domain1.COM? If yes, then it will be rejected due to it's considered as forged spam (all emails with sender address '<someone>@domain1.com' must be sent from your server).

No, I believe that whatever is happening the "from" field of the sender is just being preserved. I am still waiting for this user to send me a sample of a mailing list email and tell me what MLM is being used.

ZhangHuangbin wrote:

This one is well handled by iRedAPD, email sent from servers listed in SPF will not be rejected.

Cool, that's good news. I will test.

SMTP Error (500) Authentication failed

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8 MARIADB edition
- Linux/BSD distribution name and version:  Ubuntu 16.04.4 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): mariadb
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro?
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

this pops up in a box (no new window or tab) when i try to send a mail, i resently installed iredmail on my ubuntu server 16.04 which already has a dns with bind and dhcp running i followed the instructions from the site whle installing it


Re: SpamAssassin not working

$
0
0

I have not whitelisted this address.    Also, ALL senders are getting whitelisted this way and spam scan is skipped for all incoming mail.  Here is the output of: python wblist_admin.py --list --whitelist


root@mail:~# cd /opt/iredapd/tools/
root@mail:/opt/iredapd/tools# python wblist_admin.py --list --whitelist
* Establishing SQL connection.
* List all inbound whitelist for account: @.
xxx.xxx.xx.xxx
xx.xx.xxx.x
@.
root@mail:/opt/iredapd/tools#

helo_access.pcre

$
0
0

Nothing very important, but in your helo_access.pcre is there also "eutelia.it".
This is a legal working domain. It is an italian voip company. And I becomed crazy to understand why their mails doens't reach some users.  :-)

Re: SpamAssassin not working

$
0
0

I found the issue and the scanner is now working.

Jun 13 09:35:28 mail amavis[4229]: (04229-04) SpamControl: calling spam scanner SpamAssassin

Re: Can't connect via activeSync

$
0
0
ZhangHuangbin wrote:

- Which application do you use?
- Does it work if you type just full email address as username?

Example : https://pix.toile-libre.org/upload/img/1528912810.png


Yes it works now when putting instead of \me:

domain.tld\me@example.com

This is the default microsoft exchange Android 6.0.1 account application

Preferences > accounts > microsoft exchange

Re: Server got hacked sendning spam !

$
0
0

strong passwords and fail2ban are the best deterrent. fail2ban adds it's own headaches with users who can't figure out how to type their passwords but it's a necessary evil to prevent bots from cracking passwords.

Re: Receiving Duplicate eMails For Each Alternate Address

$
0
0
ZhangHuangbin wrote:
soupergrover wrote:

On a side note, I also have each address listed as an email address for the user.

This is what causes the duplicate. When postfix queries LDAP, it gets few records of same email address, then email was delivered to all of returned address.

Sorry for the time delay. Just worked on this again today.

I had to add each address to the address field in order for SOGo to allow me to pick them to send as. Is there any way else to have them show up in SOGo?

Thanks

Re: SMTP AUTH is required for users under this sender domain (Mailing list

$
0
0
craig wrote:
ZhangHuangbin wrote:

This one is well handled by iRedAPD, email sent from servers listed in SPF will not be rejected.

Cool, that's good news. I will test.

This is *not* working.

My user's domain is example.COM, and their parent company has what I assume is an alias on their domain example.NET. They use Hornet Security, a third-party, to process their email. So my user sends an email to list@example.NET, and the message is then distributed to a number of addresses on both example.COM and example.NET.

At https://www.hornetsecurity.com/en/onboa … nformation Hornet Security states, under the "Setting the SPF record" heading:

Another DNS setting you can configure in addition to the MX record is the SPF record. This is saved as a domain TXT record and specifies which systems are allowed to send e-mail on behalf of the domain. It is analyzed in certain circumstances by external recipients, but also by the Hornetsecurity spam filter service, for purposes that include detecting fraud attempts such as spoofing. It is therefore very useful to modify or expand the TXT entry. The following setting is recommended:   “v=spf1 include:antispameurope.com ~all”

So I added that to the SPF record of example.COM. This is the output of dig run on my iRedMail server:

[06:18:26 root@server log]# dig +short example.COM txt @localhost
"v=spf1 a mx include:example.NET include:antispameurope.com ~all"
[06:28:37 root@server log]#

However, messages still bounce:

Jun 14 05:35:11 server postfix/smtpd[3158]: NOQUEUE: reject: RCPT from mx-relay28-hz1.antispameurope.com[94.100.133.204]: 554 5.7.1 <user2@example.COM>: Recipient address rejected: SMTP AUTH is required for users under this sender domain; from=<user1@example.COM> to=<user2@example.COM> proto=ESMTP helo=<mx-relay28-hz1.antispameurope.com>

So is my logic broken, or is iRedAPD not taking into account the SPF record as you say it should?


Re: Users can't login into Roundcube - Could not connect to 127.0.0.1:143

$
0
0

I added 127.0.0.1 to /etc/fail2ban/jail.local even if there already was a DEFAULT entry with ignoreip for localhost:

[postfix-iredmail]
enabled     = true
filter      = postfix.iredmail
action      = iptables-multiport[name=postfix, port="http,https,smtp,submission,pop3,pop3s,imap,imaps,sieve", protocol=tcp]
logpath     = /var/log/mail.log
ignoreip    = 127.0.0.1 127.0.0.0/8 

It works again.

Re: iRedmail and Docker - Architecture Proposal

$
0
0
selea wrote:

Personally, I would prefer not running iRedmail in a docker-container, but if the option exist for other people that would be great!

Good that I'm not the only one. I evaluated Mail Cow Dockerized last week and I feel handicapped. For me I don't want to master the Docker principles and I don't see advantages for normal usage.

I was just happy to find iRedMail as a normal server suite that just installs on a server. I dont want to run docker and maintain containers.

I don't see the hype or the advantage of running a mail server in Docker? What do I miss?

Re: iredapd doesn't start at boot

$
0
0

The service seems to be in the wrong place. It's linking /etc/... to /lib/... which is a link to /opt/.... This is what I did to resolve the problem:

rm -f /lib/systemd/system/iredapd.service
cp /opt/iredapd/rc_scripts/iredapd.service /lib/systemd/system
rm -f /etc/systemd/system/multi-user.target.wants/iredapd.service
rm -f /etc/systemd/system/iredapd.service
systemctl enable iredapd

But if you're really hard up to get it fixed, just disable the service and add the crontab entry. It's clunky but it works.

Setup second iredmail to redirect email on first server

$
0
0

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 0.9.8
- Linux/BSD distribution name and version: main centos 6.x , second centos 7 (fresh install)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): mysql
- Web server (Apache or Nginx):  no matter
- Manage mail accounts with iRedAdmin-Pro? no
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

Hello, stuck with simply case. I guess it should be standard scenario.

1. I have iredmail mail server - it would be Main (old installation on centos 6 + updated iredmail 0.9.8)
2. I have setup second mail server - Second (fresh install on cestos 7 + iredmail 0.9.8)

What i need:
Second server redirecting to Main emails
Second server is storing emails if Main server unavailable.

I am looking on https://docs.iredmail.org/relayhost.html, but get Recipient address rejected: User unknown in virtual mailbox table.

Could somebody please make little plan looks like:
1. Main server - what to do
2. Second server - what to do
3. Main server - what to do etc

thanks in advance

Re: SMTP AUTH is required for users under this sender domain (Mailing list

$
0
0

To save some looking up, the IP address that was denied was 94.100.133.204. The antispameurope.com SPF record is as follows:

v=spf1 a mx ip4:83.246.65.0/24 ip4:185.140.204.0/22 ip4:94.100.128.0/20 ip4:81.20.94.0/24 ip4:173.45.18.0/24 ~all

Breaking that down:

81.20.94.0/24
83.246.65.0/24
94.100.128.0/20
173.45.18.0/24
185.140.204.0/22

The blocked IP address is within the 94.100.128.0/20 range, so it should have been allowed by iRedAPD, according to your earlier post.


Craig

Viewing all 43322 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>