Is the Postfix service running?
Re: Error SMTP (-1): Connection failed.
Re: Installed iRedMail on Fresh 14.04 Ubuntu LTS, Cannot connect
*) Is MySQL service running?
*) Any related log in Apache log file under /var/log/apache2/?
Re: changed the domain for my website and emails.. how to update iredmail?
so i still need to know where to update the hostname in the email apps / iredmail.
*) Postfix parameter "myhostname".
*) /etc/hosts and /var/spool/postfix/etc/hosts
Re: Relay access denied
smtpd_sasl_local_domain = corp.usuiusa.com
virtual_mailbox_domains = corp.usuiusa.com
As mentioned in our wiki tutorial, both above two should be set to mail domain name, usuiusa.com in your case.
Throttling not working
==== Required information ====
- iRedMail version: latest (w/ iRedAdmin Pro latest)
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6
- Related log if you're reporting an issue: (see below)
====
My throttling doesn't appear to be working and i recently got my Amazon SES account suspended due to a compromised account as a result of this. One of my mailboxes was able to send out ~8000 emails within about 15 minutes before i spotted it.
I followed all of the steps in this guide -> http://www.iredmail.org/wiki/index.php? … HEL.CentOS and have tested the throttling on a few test accounts by turning the send limit down really low and sending a couple of emails out to external addresses (not entirely sure if local inboxes count towards throttling?) and all of the emails arrive, even the ones over the send limit.
Below is the output of running "postconf -n" as requested;
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_size_limit = 4096000
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = XXXXXXXX.com
myhostname = server.XXXXXXXX.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = server.XXXXXXXX.com
newaliases_path = /usr/bin/newaliases
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.11.0/README_FILES
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:ldap:/etc/postfix/ldap/relay_domains.cf
relayhost = [smtp.XXXXXXXX.net]:587
sample_directory = /usr/share/doc/postfix-2.11.0/samples
sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf, proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = static:XXXXXX:XXXXXX
smtp_sasl_security_options = noanonymous
smtp_tls_security_level = may
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10032
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_policy_service inet:127.0.0.1:10031
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ldap/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
transport_maps = proxy:ldap:/etc/postfix/ldap/transport_maps_user.cf, proxy:ldap:/etc/postfix/ldap/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ldap/virtual_alias_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_maps.cf, proxy:ldap:/etc/postfix/ldap/virtual_group_members_maps.cf, proxy:ldap:/etc/postfix/ldap/catchall_maps.cf
virtual_gid_maps = static:501
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ldap/virtual_mailbox_maps.cf
virtual_minimum_uid = 501
virtual_transport = dovecot
virtual_uid_maps = static:501
with (hopefully) any server identifying details removed.
I have 2 different main.cf config files, this one is actually for my backup SMTP sending service, since my amazon SES account got suspended. I dont want to switch back until i am confident that throttling is working correctly.
I have also been informed that cluebringer may be involved? although im not sure how exactly as i dont think that was mentioned in the installation instructions.
Missing throttling setting and config files after clean installation
==== Required information ====
- iRedMail version: latest
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Linux/BSD distribution name and version: FreeBSD 10
- Related log if you're reporting an issue:
====
After clean installation of iRedmail 0.8.7 and iRedAdminPro-MySQL-1.8.2 I don't have files:
- /usr/local/etc/policyd_throttle.conf
- /usr/local/etc/postfix-policyd-sf.conf
- /usr/local/etc/policyd_sender_throttle.conf
- /usr/local/etc/rc.d/policyd_sender_throttle
There is also no "Max size of single outgoing email" available setting in "Throttling" tab of user/domain preferences at iRedadmin-pro site.
Why didn't it install?
alias_database = hash:/usr/local/etc/postfix/aliases
alias_maps = hash:/usr/local/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
command_directory = /usr/local/sbin
config_directory = /usr/local/etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/local/libexec/postfix
data_directory = /var/db/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = /usr/local/share/doc/postfix
inet_interfaces = all
inet_protocols = ipv4
mail_owner = postfix
mailbox_command = /usr/local/libexec/dovecot/deliver
mailq_path = /usr/local/bin/mailq
manpage_directory = /usr/local/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 20480000
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = ###
myhostname = ###
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = ###
newaliases_path = /usr/local/bin/newaliases
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/local/share/doc/postfix
recipient_bcc_maps = proxy:mysql:/usr/local/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/usr/local/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/usr/local/etc/postfix/mysql/relay_domains.cf
sample_directory = /usr/local/etc/postfix
sender_bcc_maps = proxy:mysql:/usr/local/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/usr/local/etc/postfix/mysql/sender_bcc_maps_domain.cf
sendmail_path = /usr/local/sbin/sendmail
setgid_group = maildrop
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_note_starttls_offer = yes
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/usr/local/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain =
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/usr/local/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_auth_only = yes
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/usr/local/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/usr/local/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/usr/local/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/usr/local/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/usr/local/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/usr/local/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /data/vmail
virtual_mailbox_domains = proxy:mysql:/usr/local/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/usr/local/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000
Re: Throttling not working
i think we might need a CAPTCHA on here...
pun_antispam is probably the quickest way to go
Re: changed the domain for my website and emails.. how to update iredmail?
ok, well, i have changed those values now.. and now i am unable to send emails to most domains.
one of the blacklisting testing pages i have used is now sowing: No MX Records are assigned to this domain !
even though the mx records are still present.
so i think i have misconfigured the hostname values.
the debian hostname on my server is being set automatically to 'www' - even when i edit the hostname directly to be domain.tld and then reboot.. the hostname is reset somehow to just be 'www'.
anyone seen this behavior before? i have not found any hits via search engines yet.
how to clean the mysql base msgrcpt msgs amavis
======== Required information ====
- iRedMail version: iRedMail-0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP/MySQL
- Linux/BSD distribution name and version: DEBIAN 7
- Related log if you're reporting an issue: ====
Hi!
I recently checked the mysql database and saw that base msgrcpt and msgs in base amavis acquired a very large size.
Then I began to search for information on the Internet and found the following
http://www.iredmail.org/forum/topic4350 … nence.html
But at the moment I do not have iRedAdmin-Pro, only iRedAdmin
In this regard, I have a question. In order to clear the database table mskl msgrcpt, msgs amavis, I need to:
1. Buy a license for iRedAdmin-Pro
2. Execute command TRUNCATE TABLE table_name for each database table msgrcpt and msgs
3. Make a script
http://gogs.info/books/debian-mail/chun … mavis.html
Section 6.3.2. Maintenance
4. Or something else .....
Re: ssl certs
*) It's better to check tutorial provided by your SSL certificate provider, your provider will give you a detailed tutorial to use SSL certificate in several components.
*) You can search "ssl certificate" in this forum, or search in google ("ssl certificate site:www.iredmail.org/forum/"). For example:
http://www.iredmail.org/forum/topic4600 … sltls.html
Re: Amavisd stopping.
It shows "connect to 72.55.163.45[72.55.163.45]:10024: Connection refused", so you're running Amavisd on server "72.55.163.45", please check its log on this server. If it says "cannot allocate memory", that means you don't have enough memory or has too many preforked Amavisd processes.
Re: Cannot send emails with mail attachment outside.
*) First of all, please try to extract related log from log files yourself, do not simply attach a log file to ask someone to help troubleshoot.
*) I see several Amavisd error in mail.log, is your server under very low traffic?
Jun 11 15:33:45 mail amavis[1537]: (01537-02) NOTICE: reconnecting in response to: err=2006, HY000, DBD::mysql::st execute failed: MySQL server has gone away at (eval 136) line 170, <GEN33> line 516.
Re: Missing throttling setting and config files after clean installation
On FreeBSD, it's now Cluebringer, not Policyd. See /usr/local/etc/cluebringer.conf
Re: Throttling not working
*) May i know which version of iRedMail you're running? You can check file
/etc/iredmail-release to get the release number.
*) Are you running Policyd or Cluebringer? If it's Policyd, you have correct setting to
invoke Policyd in Postfix. The most important thing is checking Policyd debug log to see
whether or not you have correct throttling setting and why it doesn't work as expected.
You can turn on debug mode in Policyd, then send testing emails and track its log file.
Re: changed the domain for my website and emails.. how to update iredmail?
It's hard to know whether or not your modifications are correct with your description, why not show us file content of modified files? And original error log in log files.
Re: how to clean the mysql base msgrcpt msgs amavis
2. Execute command TRUNCATE TABLE table_name for each database table msgrcpt and msgs
Truncating tables is ok if you don't need these log. NOTE: It doesn't store mail messages.
Or, you can comment out '@storage_sql_dsn' line in Amavisd config file to stop logging these info in Amavisd database.
Re: how to clean the mysql base msgrcpt msgs amavis
many thanks!!!!!!
рафаэлло wrote:2. Выполнить команду TRUNCATE TABLE имя таблицы для каждой таблицы базы данных msgrcpt и сбщ
Усечение таблиц ок, если вам не нужны эти журнал. Примечание: это не хранения сообщений электронной почты. Или, вы можете закомментировать '@storage_sql_dsn' line в Amavisd конфигурационный файл, чтобы остановить вырубку этих info в Amavisd базы данных.
Re: Relay access denied
ZhangHuangbin, THANK YOU SO MUCH!
Okay I am going to catch my breath and start this over again clean to try and understand better!
Trusted hosts email marked as spam
==== Required information ====
- iRedMail version: 0.8.5 or 0.8.6 not sure how to check
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): Mysql
- Linux/BSD distribution name and version: Centos 6.5
- Related log if you're reporting an issue:
====
Jun 13 15:26:09 mail2 amavis[16501]: (16501-02) Blocked SPAM {DiscardedOutbound,Quarantined}, MYNETS LOCAL [10.10.3.21]:61176 [10.10.3.21] <rx@domaina.com> -> <ry@domainb>, quarantine: fECubKWuvNpW, Queue-ID: 97B2B80AC5, Message-ID: <740b0524bb3649049f7282e1a90798c8@NVTEx1.newvtech.com>, mail_id: fECubKWuvNpW, Hits: 4.929, size: 7587, 377 ms
Hi
I can see in the logs emails being dropped from my exchange server to my linux machine (from domaina to domainb)
In spamassassin i set up:trusted_networks 10.10.3.21. But it is still marked as spam and quarantned with 4.9 score.
How can i whitelist an ip/homain/host and be allowed in this version of iRedmail?
The weird thing is that spams like the one below are being marked with -1.9 and i do not know from where
Jun 13 15:13:26 mail2 postfix/smtpd[16393]: connect from unknown[208.75.123.168]
Jun 13 15:13:26 mail2 postfix/smtpd[16393]: BCA9780A0D: client=unknown[208.75.123.168]
Jun 13 15:13:26 mail2 postfix/smtpd[16393]: disconnect from unknown[208.75.123.168]
Jun 13 15:13:30 mail2 amavis[16198]: (16198-14) Passed CLEAN {RelayedOutbound}, LOCAL [208.75.123.168]:50868 [208.75.123.168] <A/GEOoFNUT1yr9KRPk/UaPw==_1105202030987_xVyBIF8WEeOxMNSuUpzd0w==@in.constantcontact.com> -> <ry@domainb.com>, Queue-ID: BCA9780A0D, Message-ID: <1117640085212.1105202030987.331.0.471512JL.1002@scheduler.constantcontact.com>, mail_id: UkIqFDpgssE5, Hits: -1.937, size: 67554, queued_as: 0F15C80AC3, dkim_sd=1000073432:auth.ccsend.com, 3238 ms
Please let me know from where i can adjust it sine in prior versions from spamassassin\local.cf i could easily mark an ip/subnet as whitelisted.
Also the greylist doesn't appear to work at all. I haven't seen anything in the logs nor in the database.
Re: Trusted hosts email marked as spam
In spamassassin i set up:trusted_networks 10.10.3.21. But it is still marked as spam and quarantned with 4.9 score.
Did you edit /etc/mail/spamassassin/local.cf?
*) You should check mail header to see why it's marked as spam.
*) To whitelist this trusted network, you can list its IP address in Postfix parameter "mynetworks".