makjack985 wrote:will the users get the complete mails from iRedMail to Exchange.
YES.
FYI: http://www.iredmail.org/docs/per-account.transport.html
is there any solution to convert the mail from iredmail to .pst format.
makjack985 wrote:will the users get the complete mails from iRedMail to Exchange.
YES.
FYI: http://www.iredmail.org/docs/per-account.transport.html
is there any solution to convert the mail from iredmail to .pst format.
Do you have any official iredapd docker image using Postgresql as a database ?
I have the same problem ! no reason to block (even on postmaster@...)
==== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version (check /etc/iredmail-release):
- Linux/BSD distribution name and version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro?
- Related log if you're reporting an issue:
============ Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: centos 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? NO
- Related log if you're reporting an issue:
Hi, i have two rules in MySQL
MariaDB [iredapd]> select * from throttle;
+----+----------------+----------+----------+--------+----------+----------+-----------+
| id | account | kind | priority | period | msg_size | max_msgs | max_quota |
+----+----------------+----------+----------+--------+----------+----------+-----------+
| 2 | @.subdomain.pl | outbound | 0 | 3600 | 0 | 2 | 0 |
| 3 | @. | outbound | 0 | 86400 | 0 | 1500 | 0 |
+----+----------------+----------+----------+--------+----------+----------+-----------+
2 rows in set (0.00 sec)
smtpd_recipient_restrictions = check_policy_service inet:127.0.0.1:7777,
permit_mynetworks,
reject_unknown_sender_domain,
reject_unknown_recipient_domain,
reject_non_fqdn_sender,
reject_non_fqdn_recipient,
reject_unlisted_recipient,
permit_sasl_authenticated,
reject_unauth_destination,
check_client_access hash:/etc/postfix/rbl_override,
reject_rbl_client zen.spamhaus.org,
reject_rbl_client bl.spamcop.net,
reject_rbl_client cbl.abuseat.org,
reject_rbl_client zen.spamhaus.org
smtpd_end_of_data_restrictions =
check_policy_service inet:127.0.0.1:7777
and when I'm sending from test@test.subdomain.pl
2017-02-02 11:09:54 INFO [185.23.21.92] [test@jakub2.subdomain.pl] Exceeds sender throttle for max_msgs, current: 19. (max_msgs=2/id=2/account=@.subdomain.pl; )
2017-02-02 11:09:54 INFO 185.23.21.92 RCPT, test@jakub2.subdomain.pl => web-qtfjh@mail-tester.com, REJECT Quota exceeded (number of mails in total) [0.0476s]
Feb 2 11:09:51 mail4 postfix/smtpd[8356]: AB48C428C63C: client=ip[185.23.21.92], sasl_method=PLAIN, sasl_username=test@jakub2.subdomain.pl
Feb 2 11:09:54 mail4 postfix/cleanup[7230]: AB48C428C63C: message-id=<c0d6c46539a5d479963210a69dec74b4@jakub2.subdomain.pl>
Feb 2 11:09:55 mail4 postfix/qmgr[644]: AB48C428C63C: from=<test@jakub2.subdomain.pl>, size=656, nrcpt=1 (queue active)
Feb 2 11:09:55 mail4 amavis[8990]: (08990-03-7) Passed CLEAN {RelayedInbound}, [185.23.21.92]:36471 [185.23.21.92] <test@jakub2.subdomain.pl> -> <web-qtfjh@mail-tester.com>, Queue-ID: AB48C428C63C, Message-ID: <c0d6c46539a5d479963210a69dec74b4@jakub2.subdomain.pl>, mail_id: VZbawm5mDe45, Hits: -0.199, size: 622, queued_as: C78E442726FD, 708 ms, Tests: [ALL_TRUSTED=-1,BAYES_50=0.8,TVD_SPACE_RATIO=0.001]
Feb 2 11:09:55 mail4 postfix/smtp[7871]: AB48C428C63C: to=<web-qtfjh@mail-tester.com>, relay=127.0.0.1[127.0.0.1]:10024, conn_use=7, delay=7.3, delays=6.5/0/0/0.71, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as C78E442726FD)
Feb 2 11:09:55 mail4 postfix/qmgr[644]: AB48C428C63C: removed
and one more question:
it is possible add throttling per account?
I need limit for all accounts in one domain
*@domain.com
==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.6
- Linux/BSD distribution name and version: Ubuntu 16.04 Desktop
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====
Hi All,
Limited background on this issue would be that I was having a great deal of difficulty with acquiring and installing a free Lets Encrypt SSL certificate, so once again, I rebuilt the VMWare Workstation 12 Ubuntu 16.04 Desktop guest and proceeded with a fresh, clean install of iRedMail 0.9.6.
I already had my ISP (Optimum business) create a PTR (reverse DNS) record, pointing the public IP to the private IP assigned to my iRedMail server - 192.168.1.117. I then migrated DNS delegation from Godaddy to Dyn Managed DNS and working with the Dyn support staff, recreated all DNS records for my domain - freeholdcomputertech.com. I then installed iRedMail 0.9.6 on the Ubuntu 16.04 VM machine, and then proceeded to Certbot and began the cert acquisition and install process. At this point I discovered that I had to also forward port 80 on my router to the Ubuntu/iRedmail VMW guest. Once I did that, I was able to acquire and install the Lets Encrypt cert successfully.
However....at this point, I am still having some problems:
1) On the iRedmail server, I could only access /iredadmin from https://127.0.0.1/admin -- and doing so resulted in in a security warning about a self-signed certificate.
2) At the point above, I was not able to, from outside my site network, either access https:// mail.freeholdcomputertech.com/mail nor https:// mail.freeholdcomputertech.com/iredadmin
3) On the iRedMail server, I edited /etc/hosts to read as follows:
127.0.0.1 localhost
192.168.1.117 mail.freeholdcomputertech.com mail
At this point, I could:
* On the iRedMail server, successfully browse to https://mail.freeholdcomputertech.com/mail -- and received NO security warnings about invalid certificate, etc
* I could also access -- from outside my site network -- https://mail.freeholdcomputertech.com/mail and send and receive email.
At this point I can NOT:
* On the iRedMail server, I can not browse to https://mail.freeholdcomputertech.com/iredadmin nor https://192.168.1.117/iredadmin/ - 404 Not Found on this server.
That's about the gist of it. Perhaps I omitted certain important details. ANY help would be greatly appreciated.
--Jim
I have the same problem too (http://www.iredmail.org/forum/topic1231 … anned.html). Someone has resolved?
UPDATE: I *think* I may have found a solution to my issue, I just don't know what the "vhosts file for SSL" is or where it's located. I'm referring to the one solution posted in this URL:
I have the same problem too (http://www.iredmail.org/forum/topic1231 … anned.html). Someone has resolved?
Yes, remove the code that was added to amavisd.conf when upgrading from 0.95 to 0.96 and restart amavisd.
This is the temporary solution.
============ Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.5-1
- Linux/BSD distribution name and version: centos 7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? NO
- Related log if you're reporting an issue:
Hi, I'm using standard amavisd.config
How I can change spamscore for outgoing message?
I want drop only outgoing messages if spamscore is greater than 10
And if this message will be block - amavis will send mailer-deamon?
What I did was creating a symbolic link by entering the command:
# ln -s /etc/amavisd/amavisd.conf /etc/amavisd.conf
This made it easy for me ;-)
grtz
Here is what I got retrieving keys for DKIM
# amavisd showkeys Config file "/etc/amavisd.conf" does not exist, at /usr/sbin/amavisd line 1799. #
Had to copy /etc/amavisd/amavisd.conf to /etc to make it work. I can see that /etc/amavisd.conf is referenced in several articles in the wiki too, probably location changed in newer versions.
cheers,
</wqw>==== Provide basic information to help troubleshoot ====
- iRedMail version: iRedMail-0.7.3
- Linux/BSD distribution name and version: CentOS 6.0
- Any related log? Log is helpful for troubleshooting.==== Provide basic information to help troubleshoot ====
- iRedMail version:
- Linux/BSD distribution name and version:
- Any related log? Log is helpful for troubleshooting.
====
If will be easier to not use LetsEncrypte modified Apache config file, and just use default iRedMail ones. Then you can update Apache config file to use ssl cert by following this tutorial:
http://www.iredmail.org/docs/use.a.boug … icate.html
[qr'T=(zip|rar|arc|arj|zoo|gz|bz2)(,|\t)'xmi => 'DISCARD'], # Compressed file types
Please remove 'zip|' in this line in Amavisd config file.
== UPDATE ==
Repacked iRedMail-0.9.6 with this fix.
What's the "problem" in your first post? It's not clear.
it is possible add throttling per account?
It's mentioned in our tutorial:
http://www.iredmail.org/docs/manage.iredapd.html
Is it OK to run iredapd using python ? (from /opt/iredapd/iredapd.py)
Yes. like this:
python /opt/iredapd/iredapd.py
is there any solution to convert the mail from iredmail to .pst format.
I didn't try. But maybe you can use "imapsync" or similar tool to migrate mailboxes through IMAP protocol, let the mail server handle the format.
直接从 http://www.iredmail.org/pricing.html 页面点击购买也不行?
微信可以:zhanghuangbin。
Please remove 'zip|' in '$banned_filename_re'.
The spam score is a global setting for both income and outgoing emails, I didn't try to set one for outgoing emails. You'd better ask in Amavisd mailing list to get an answer.
I can't find rules for subdomains i need something to throttle domains with wildcard
name.domain.com
name2.domain.com
name3.domain.com
INSERT INTO throttle (account, kind, priority, period, msg_size, max_msgs, max_quota) VALUES ('@.*.domain.pl', 'outbound', 10, 86400, 0, 5, 0);
this doesn't work