Really no idea at all ...
Any file/directory in the "maildir"?
Really no idea at all ...
Any file/directory in the "maildir"?
*) Click the folder you want to share, there's a 3-dot menu at the right side of folder name. Click it, then choose 'Sharing'. Choose "Any authenticated User", then click the privileges you want to grant.
I want to share entire mailbox with the possibility of sending mail from ufficio1.
I should think that is not possibile? ...
Really no idea at all ...
Any file/directory in the "maildir"?
Yes, there is a "sieve" folder, which contains an empty folder called "tmp".
It may not be a big deal if I can achieve what I am trying to do. I am trying to mount a NTFS sharing, and move the mail folders to this mounted driver. If I succeed, then it will not be a problem, because Windows isn't case sensitive, so folders "maildir" and "Maildir" will be the same.
Yesterday I was able to mount the driver and access my e-mails using SOGo and Outlook, I could send and receive e-mail and the new files were created in Windows share. But I couldn't share mail folders, like my Inbox, for example, it just didn't "remember" the sharing after logging out.
Another problem is that it is not mounting the driver automatically when booting the system, sometimes it hangs and sometimes it asks me to interact by pressing "s" or "m" to skip or manual recover.
So, if I make it work, then the duplicated folders will not be a problem for me anymore.
I'll let you know if I succeed or not.
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.0
- Linux/BSD distribution name and version: CentOS 6
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): SQL
- Web server (Apache or Nginx):Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Hi, I have an issue where gmail accounts routinely get caught in my DNSBL sorbs.net filtering. I remember something about Zhang saying that he gave up trying to handle that and whitelisted the major Mail service providers. Where is that? How do I do that?
Everything seemed OK!
However I'm no expert so I've added the file just incase.
# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
body_checks = pcre:/etc/postfix/body_checks.pcre
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/lib/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
header_checks = pcre:/etc/postfix/header_checks
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailq_path = /usr/bin/mailq
message_size_limit = 15728640
mydestination = $myhostname, localhost, localhost.localdomain
mydomain = srv.mydomain.org
myhostname = srv.mydomain.org
mynetworks = 127.0.0.1
myorigin = srv.mydomain.org
newaliases_path = /usr/bin/newaliases
postscreen_access_list = permit_mynetworks, cidr:/etc/postfix/postscreen_access.cidr
postscreen_blacklist_action = enforce
postscreen_dnsbl_action = enforce
postscreen_dnsbl_reply_map = texthash:/etc/postfix/postscreen_dnsbl_reply
postscreen_dnsbl_sites = zen.spamhaus.org*3 b.barracudacentral.org*2
postscreen_dnsbl_threshold = 2
postscreen_dnsbl_whitelist_threshold = -2
postscreen_greet_action = enforce
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions $sender_dependent_relayhost_maps
queue_directory = /var/spool/postfix
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination proxy:mysql:/etc/postfix/mysql/relay_domains.cf
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
sender_dependent_relayhost_maps = proxy:mysql:/etc/postfix/mysql/sender_dependent_relayhost_maps.cf
sendmail_path = /usr/sbin/sendmail
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 1
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client sbl.spamhaus.org
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks permit_sasl_authenticated
smtpd_recipient_restrictions = reject_unknown_recipient_domain reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination reject_rbl_client zen.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client b.barracudacentral.org
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = reject_unknown_sender_domain reject_non_fqdn_sender reject_unlisted_sender permit_mynetworks permit_sasl_authenticated check_sender_access pcre:/etc/postfix/sender_access.pcre
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail.crt
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail.crt
smtpd_tls_dh1024_param_file = /etc/ssl/dh2048_param.pem
smtpd_tls_dh512_param_file = /etc/ssl/dh512_param.pem
smtpd_tls_exclude_ciphers = aNULL, eNULL, EXPORT, DES, RC4, MD5, PSK, aECDH, EDH-DSS-DES-CBC3-SHA, EDH-RSA-DES-CDC3-SHA, KRB5-DE5, CBC3-SHA
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 1
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf proxy:mysql:/etc/postfix/mysql/catchall_maps.cf proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000
aarango wrote:but I changed hostname on tester server
squid@squid:~$ hostname
squid.comMaybe try rebooting test server?
If your test server is running Postfix as MTA, check its parameter "smtp_helo_name" in /etc/postfix/main.cf.
No, I rebooted server and same, in any site nagios is taking old hostname (localhost.localdomain)
Jan 20 07:08:48 squid postfix/qmgr[1948]: 9B58A21052: from=<nagios@squid.com>, size=562, nrcpt=1 (queue active)
Jan 20 07:08:48 squid postfix/smtp[1951]: 9B58A21052: to=<sistemas@xxx.com>, relay=mail.xxx.com[2.139.xxx.xx]:25, delay=0.17, delays=0.01/0/0.16/0, dsn=5.7.1, status=bounced (host mail.xxx.com[2.139.xxx.xx] said: 554 5.7.1 <localhost.localdomain>: Helo command rejected: ACCESS DENIED. Your email was rejected because the sending mail server does not identify itself correctly (localhost.localdomain) (in reply to RCPT TO command))
Jan 20 07:08:48 squid postfix/cleanup[1949]: C56ED21053: message-id=<20170120060848.C56ED21053@localhost.localdomain>
Jan 20 07:08:48 squid postfix/qmgr[1948]: C56ED21053: from=<>, size=2830, nrcpt=1 (queue active)
Jan 20 07:08:48 squid postfix/bounce[2227]: 9B58A21052: sender non-delivery notification: C56ED21053
Jan 20 07:08:48 squid postfix/qmgr[1948]: 9B58A21052: removed
Jan 20 07:08:50 squid postfix/smtp[1951]: C56ED21053: to=<nagios@squid.com>, relay=squid.com[173.236.190.97]:25, delay=1.4, delays=0/0/1.3/0.13, dsn=5.7.1, status=bounced (host squid.com[173.236.190.97] said: 554 5.7.1 <nagios@squid.com>: Recipient address rejected: Access denied (in reply to RCPT TO command))
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.4
- Linux/BSD distribution name and version: Ubuntu 14
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
====
Hi, I wonder if its possible replicate server with this arquitecture:
1º Server iRedmail installed and working fine (its actual server).
2º Server with iRedmail installed.
Now I have synchronized LDAP (with /etc/ldap/slapd.conf config) ,Mysql (master status) and directory /var/vmail/vmail1 (with lsyncd).
Now I have configured keepalive on both server with same IP.
My idea is, if main server down, secondary server will up and works fine. Is it possible? Or I need do some custom configs?
Thanks.
==== Required information ====
- iRedMail version (check /etc/iredmail-release): v0.9.5-1
- Linux/BSD distribution name and version: Debian 8
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? yes
- Related log if you're reporting an issue: yes
====
Suddenly all outboud emails to any external domain failing with message
status=deferred (lost connection with host[ip] while receiving the initial server greeting)
It is happening with all external domains.
However it was working find 2-3 days ago and NO any update/changes has been made into server.
Can anyone help...
Here is log from mail.log (actual email Ids has been replaced with imaginary)
Jan 20 11:49:03 mail amavis[19109]: (19109-10) Checking: fRs0N52_oKyr ORIGINATING/MYNETS [17.25.12.121] <sender@internaldomain.org> -> <recv@externaldomain.com>
Jan 20 11:49:04 mail amavis[19109]: (19109-10) fRs0N52_oKyr FWD from <sender@internaldomain.org> -> <recv@externaldomain.com>, BODY=7BIT 250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 35A0F826CC
Jan 20 11:49:04 mail amavis[19109]: (19109-10) Passed CLEAN {RelayedInternal}, ORIGINATING/MYNETS LOCAL [172.25.12.121]:47822 <sender@internaldomain.org> -> <recv@externaldomain.com>, Queue-ID: 87070826CB, Message-ID: <83666bda-4624-bef5-6ec4-d89db074d019@mahendras.org>, mail_id: fRs0N52_oKyr, Hits: -1.807, size: 18167, queued_as: 35A0F826CC, 654 ms
Jan 20 11:49:04 mail postfix/smtp[21276]: 87070826CB: to=<recv@externaldomain.com>, relay=127.0.0.1[127.0.0.1]:10026, delay=1.1, delays=0.44/0.01/0/0.67, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 35A0F826CC)
Jan 20 11:50:19 mail postfix/smtp[21088]: 35A0F826CC: to=<recv@externaldomain.com>, relay=us2.mx2.mailhostbox.com[208.91.199.226]:25, delay=75, delays=0.02/0/75/0, dsn=4.4.2, status=deferred (lost connection with us2.mx2.mailhostbox.com[208.91.199.226] while receiving the initial server greeting)
Jan 20 11:58:47 mail postfix/smtp[22993]: 35A0F826CC: to=<recv@externaldomain.com>, relay=us2.mx3.mailhostbox.com[208.91.198.50]:25, delay=583, delays=508/0.02/75/0, dsn=4.4.2, status=deferred (lost connection with us2.mx3.mailhostbox.com[208.91.198.50] while receiving the initial server greeting)
Jan 20 12:13:46 mail postfix/smtp[25801]: 35A0F826CC: to=<recv@externaldomain.com>, relay=us2.mx3.mailhostbox.com[208.91.199.202]:25, delay=1482, delays=1407/0.03/75/0, dsn=4.4.2, status=deferred (lost connection with us2.mx3.mailhostbox.com[208.91.199.202] while receiving the initial server greeting)
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.84
- Linux/BSD distribution name and version: debian 8 jessie
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): mysql
- Web server (Apache or Nginx): nginx
- Manage mail accounts with iRedAdmin-Pro? no
- Related log if you're reporting an issue:
====
Now I have lot of log and can not see syslog because postfix log is too much.
I have try comment in nano /etc/rsyslog.conf but not working.
how to stop postfix log add in /var/log/syslog
Thank you
Forget to mention, i had already checked port 25 is open and i am able to telnet to port 25 of external domains from mail server.
==== Required information ====
- iRedMail version 0.9.5-1:
- Ubuntu 16.04 LTS
- MySQL
- Apache o
- Manage mail accounts with iRedAdmin Free
====
Hi Guys,
I need to move the roundcube webmail location from yourdomain.com/mail to mail.yourdomain.com.
I need a way to do this so that addresses still read postmaster@yourdomain.com, and not postmaster@mail.yourdomain.com.
I realize that this requires setting up a subdomain or virtual host and then building a symlink or something between that and roundcube. Unfortunately i'm still a bit of a linux noob so detailed instructions and code snippets will be MOST helpfull!
Help a guy out,
Thanks.
iRedMail will bypasses greylisting for Gmail servers, but if you have DNSBL services enabled, Postfix will check the sender IP against DNSBL servers also.
Possible solutions:
*) Disable sorbs.net.
*) Query SPF record of gmail.com to get full list of gmail servers, then whitelist them all in postscreen service.
the header doesn't contain useful info. but seems the email was not signed with DKIM signature?
Note: Gmail is like a black box to us, we don't know how it detects spam. so cannot help much in this case.
smtpd_client_restrictions = permit_mynetworks permit_sasl_authenticated reject_rbl_client sbl.spamhaus.org
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:7777
smtpd_recipient_restrictions = reject_unknown_recipient_domain reject_non_fqdn_recipient reject_unlisted_recipient check_policy_service inet:127.0.0.1:7777 permit_mynetworks permit_sasl_authenticated reject_unauth_destination reject_rbl_client zen.spamhaus.org reject_rbl_client bl.spamcop.net reject_rbl_client b.barracudacentral.org
Cannot figure it out with this setting, you should try to remove some restriction rules (temporarily) for testing.
e.g. the DNSBL services.
If your test server is running Postfix as MTA, check its parameter "smtp_helo_name" in /etc/postfix/main.cf.
Also, check this tutorial if you missed some config files to change server hostname:
http://www.iredmail.org/docs/change.ser … tname.html
Should be fine, you should test it first.
BTW, it's better use Dovecot dsync/replication to sync mailboxes instantly, not rsync, lsyncd, etc.
Check both /etc/rsyslog.conf and /etc/rsyslog.d/*.conf, you may need "& stop" command to stop further log. Referrence:
https://bitbucket.org/zhb/iredmail/src/ … vecot.conf
Upcoming iRedMail-0.9.6 uses this rsyslog config file to store Dovecot log in different log files.
Seems a network issue, not an iRedMail server issue. Did you update any network firewall/router settings?
I need to move the roundcube webmail location from yourdomain.com/mail to mail.yourdomain.com.
You need to setup a new virtual web host with Apache for domain "mail.yourdomain.com". You have to do some practice:
https://httpd.apache.org/docs/2.4/vhosts/examples.html
Actually, it's easy. Test it with a testing machine or virtual machine.