Quantcast
Channel: iRedMail — iRedMail Support
Viewing all 43352 articles
Browse latest View live

Re: LDAP ISSUE Intergrating Microsoft Active directory to iredmail

$
0
0

Does adding 'chase_referrals = 1' in ldap query files solve your issue?

i.zakaria wrote:

sAMAccountName: vmail
userPrincipalName: vmail@domaine.net
mail: vmail@domaine.net

You have 'userPrincipalName' and 'mail' attributes with full email address as value, i wonder why you don't use these two attributes instead?

Is it possible to follow our tutorial strictly and try again? Use the same ldap filter in our tutorial.


Re: LDAP ISSUE Intergrating Microsoft Active directory to iredmail

$
0
0

HELLO 

now every thing seems to be ok ..with posfix !

Dovecot test is fine

login into roundcube is fine

but it doesn't run "https://server/mail" when i try to set LDAP address book setting by changing default :

default is  :

'bind_dn'   => 'mail=%u@%d,ou=Users,domainName=%d,o=domains,dc=domaine,dc=net',

tutorial conf: 

    'bind_dn'       => "vmail",                     
    'bind_pass'     => "password_of_vmail",


wish to be the first (iRedmail,Ubuntu14.04,Microsoft Windows2012 AD )... shared expérience 

Regards

Re: General question about alias domains

$
0
0

OK. I wasn't precise enough.
I have domain and alias domains so my user has a mail field and some shadowAddress fields.
eg mail=user@domain1.com, shadowAddress=user@domain2.com, shadowAddress=user@domain3.com
As I can see it's possible to login to postfix/dovecot/www using any of these addresses.
If yes that solves my problem.

Re: smtpd_sender_restrictions = check_policy_service inet:127.0.0.1:7778

$
0
0

No, first you have to stop the old service "iredapd".
Than you have to update the old service files with the new one.
Than start the iredapd again.

Regards

Re: LDAP ISSUE Intergrating Microsoft Active directory to iredmail

$
0
0

Am i right that everything is working as expected for you now?

Thanks for sharing.

Re: smtpd_sender_restrictions = check_policy_service inet:127.0.0.1:7778

$
0
0

Since iRedAPD-1.4.0, we don't need two ports (7777, 7778) anymore, only port 7777 is required. So please remove setting 'check_policy_service inet:127.0.0.1:7778' in Postfix.

Don't forget to replace SysV init script by the one shipped in latest iRedAPD.

Re: General question about alias domains

$
0
0

Do you mean you want to allow primary domain and users under this primary domain to send as alias domain users and emails specified in mail+shadowAddress?

Re: deactivate reject_sender_login_mismatch for one domain only

$
0
0

Above patch is not correct, please try below one instead:

--- reject_sender_login_mismatch.py    2014-12-30 08:24:03.000000000 +0800
+++ reject_sender_login_mismatch.py.new    2014-12-31 09:01:46.000000000 +0800
@@ -27,6 +27,7 @@
 def restriction(**kwargs):
     sender = kwargs['sender']
     sasl_username = kwargs['sasl_username']
+    sasl_sender_domain = sasl_username.split('@', 1)[-1]
 
     logging.debug('Allowed SASL username: %s' % ', '.join(ALLOWED_LOGIN_MISMATCH_SENDERS))
     logging.debug('Sender: %s, SASL username: %s' % (sender, sasl_username))
@@ -34,7 +35,8 @@
     # Apply on outgoing emails
     if sasl_username:
         if sender != sasl_username:
-            if sasl_username in ALLOWED_LOGIN_MISMATCH_SENDERS:
+            if sasl_username in ALLOWED_LOGIN_MISMATCH_SENDERS \
+               or sasl_sender_domain in ALLOWED_LOGIN_MISMATCH_SENDERS:
                 return SMTP_ACTIONS['default']
             else:
                 # Reject with reason.

Re: General question about alias domains

$
0
0

Well, you got it now.

With the latest iRedAPD, you can enable plugin 'reject_sender_login_mismatch' and set below parameters in iRedAPD config file /opt/iredapd/settings.py:

# List users or domains you want to allow login mismatch.
ALLOWED_LOGIN_MISMATCH_SENDERS = ['domain.com', 'user@domain.com']

# Strict restriction. Default is True.
ALLOWED_LOGIN_MISMATCH_STRICTLY = True

Below is comment lines in plugin file, it explains what it does:

# *) Set whether or not strictly allow sender to send as one of user alias
#    addresses. Default is True.
#
#       ALLOWED_LOGIN_MISMATCH_STRICTLY = True
#
#    or
#
#       ALLOWED_LOGIN_MISMATCH_STRICTLY = False
#
#    - With OpenLDAP backend, user alias address is stored in attribute
#      'shadowAddress' of user object
#
#    - With MySQL/PostgreSQL backends, user alias address is username part +
#      alias domain name. For example, if primary domain 'primary.com' has
#      two alias domains: 'alias-1.com', 'alias-2.com'. User 'user@primary.com'
#      is allowed to send email as:
#
#       + user@primary.com
#       + user@alias-1.com
#       + user@alias-2.com

Hope it's what you want.

Re: General question about alias domains

$
0
0
ZhangHuangbin wrote:

Do you mean you want to allow primary domain and users under this primary domain to send as alias domain users and emails specified in mail+shadowAddress?

Yes, exactly.
I've made some tests and looked into ldap connection files and it seems to be working out of the box.
Thanks!

Re: LDAP ISSUE Intergrating Microsoft Active directory to iredmail

$
0
0

Still sturving with roundcube ! to bind and get auto complete adress book !

Receiving emails on iRedMail from another server with noreply address

$
0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Debian 7 x64
- Related log if you're reporting an issue:
====

Hi all,

I have a problem with my iRedMail installation & the use of an external server.

I have iRedMail installed on mx.mydomain.com.
I have a dedicated server (web) on mydomain.com.
I have added the IP of my dedicated server to the mynetwork parameter of Postfix.

I wanted to send an email from my dedicated server (in PHP) using the "noreply@mydomain.com" sender, to for example "user@mydomain.com".

When my dedicated server send the email, my iRedMail rejects it because the the mailbox "noreply" doesn't exist :
Dec 31 15:14:13 mx1 postfix/smtpd[3815]: NOQUEUE: reject: RCPT from mydomain.com[X.X.X.X]: 550 5.1.0 <noreply@mydomain.com>: Sender address rejected: User unknown in virtual mailbox table; from=<noreply@mydomain.com> to=<user@mydomain.com> proto=ESMTP helo=<mydomain.com>


I can fix the issue by creating this account on iRedMail, but then users sending emails to noreply@mydomain.com will not receive delivery errors, and emails sent on this account will take some disk space with the time.

How can I deal with that?

Romain

Re: Receiving emails on iRedMail from another server with noreply address

$
0
0

I found 2 solutions :
- create noreply@mydomain.com address and disable it
- set Postfix parameter smtpd_reject_unlisted_sender = no

I've applied the second option.

If you have some advices on this, let me know smile

Safe to update to 0.90?

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP):
- Linux/BSD distribution name and version: Centos 6.6
- Related log if you're reporting an issue:
====

http://www.iredmail.org/docs/upgrade.ir … 0.9.0.html

states:

STILL WORKING IN PROGRESS, DO NOT APPLY IT.

SOGo LDAP integration

$
0
0

==== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP):
- Linux/BSD distribution name and version: Centos 6.6
- Related log if you're reporting an issue:
====

Now that Iredmail is dropping Ldapadmin, will SOGo offer any gui admin capabilities?

Thanks


Re: SOGo LDAP integration

Re: Safe to update to 0.90?

$
0
0

Oops, I forgot to remove it. It's ok to upgrade.

Re: Receiving emails on iRedMail from another server with noreply address

$
0
0

You chose the worse option.

Another way: create noreply@, keep it active, set per-user transport to 'discard' (to discard all received emails).

Re: LDAP ISSUE Intergrating Microsoft Active directory to iredmail

$
0
0

Make sure you have correct bind dn/password, base dn, and query filter. Do some tests with ldapsearch first.

Re: LDAP ISSUE Intergrating Microsoft Active directory to iredmail

$
0
0

Hello ZhangHuangbin   

first of all : i wish you happy new year with my best wishes of good been !

next :  i ve tried ldapseach every thing works fine even sending recieving mails using ldap authentification ,

what does not work is configuring the auto complete adress book ;  when i use the tutorial's bind instructions , roundcube is down !
and when i keep the default bind 'mail=%u@%d,ou=Users,domainName=%d,o=domains,dc=domaine,dc=net', it works fine but i can"t get the adressbook and it says that it can't find domain.net even if i can ping it  and make ldapseach over it .

wish 2015 comes with solutions big_smile

have a good day and thank you for your awsome support

Viewing all 43352 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>