Quantcast
Channel: iRedMail — iRedAdmin-Pro Support
Viewing all 2938 articles
Browse latest View live

Virus Detected

$
0
0

Dear All,

We are using iRedAdmin-Pro. Today I followed in iRedmail Admin Panel's Dashboard, there is showing 1 Virus detected. How it will be solved?

Please check the attached file. Have you any idea?


Multiple Domains from single server having issues with hostname

$
0
0

==== Required information ====
- iRedMail version: iRedAdmin-Pro-LDAP-1.8.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Centos 6.3
- Related log if you're reporting an issue:
====

Hi,

I am using three multiple domains on my iredmail box having host name of the server like: mail.mydomain.com. The same HOST record is also bind in DNS records, due to which E-mail are going well from mail.mydomain.com to all internet users. But the issue is with other virtual domains. My servers hostname is mail.mydomain.com and other virtual domain is myotherdomain.com. I have set SPF and DKIM records well and working fine but when E-mails are send out to other domains from my server it reaches to SPAM box at other end. But email sent from my server (having hostname - mail.mydomain.com) it reacts emails as SPAM.

What should be done to rectify this?

Can not log into iRedAdmin Pro - "SOLVED"

$
0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Debian Squeeze 64
- Related log if you're reporting an issue:
====
Hi , I have setup a new server and installed iredmail, everything works fine and i can log into iredadmin, I installed iRedAdmin-Pro 1.7.2 and i can no longer log into iRedadmin . I tried changing the password in ldapadmin for postmaster@ but still unable to log in.I can log into roundcube for postmaster@ using the same details  though, any help appreciated. Thanks

Access denied for user 'iredadmin'@'localhost' (using password: YES)

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====
iRedAdmin-Pro-LDAP-1.8.1

I get the following error
Error: mysql(127.0.0.1): Connect failed to database (iredadmin): Access denied for user 'iredadmin'@'localhost' (using password: YES)
dict: Error: dict sql lookup failed: Not connected to database

I can logon to Iredadmin Panel and setup accounts, I can logon to LDAP,  I can logon onto roundcube but I can't send or receive email because it will not connect to mysql database.

settings.ini

[iredadmin]
# Database used to store iRedAdmin data. e.g. sessions, log.
host =  127.0.0.1
port =  3306
db = iredadmin
user = iredadmin
passwd = my_password  my_password is unecrypted if I try to put an encrypted value in I get an internal service error

I have re ran this several times
mysql -uroot -p
mysql> USE iredadmin;
mysql> SOURCE /var/www/iRedAdmin-0.2/docs/samples/iredadmin.sql;
mysql> GRANT SELECT,INSERT,UPDATE,DELETE ON iredadmin.* TO iredadmin@localhost IDENTIFIED BY 'my_ password';
mysql> FLUSH PRIVILEGES;

I don't know where to go from here

Pro Version for normal people

$
0
0

Hey,

is there a version of iredadmin pro for normal people who don't have a ton of money under their bed?

I just installed iredmail on my new root server but iredadmin is just useless without mail aliases.
The price for pro version is ok for a company but not for a private person.

any options available?

regards
sa1x

Amavisd: Disable quarantining in SQL

$
0
0

==== ==== Required information ====
- iRedMail version: 0.8.2
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 6 64bit
- Related log if you're reporting an issue: //
====

Some times ago I've enabled spam quarantining in SQL following your tutorial and it works fine.
Now I need to disable it, restoring delivery of junk mail to user's mailbox. How I can do it??

Restore to "D_PASS" below settings:

$final_spam_destiny       = D_PASS;
$final_banned_destiny     = D_PASS;

And comment out this again:

$spam_quarantine_to = 'spam-quarantine';    # <- Remove '#' at the beginning of line.
$spam_quarantine_method = 'sql:';           # <- Remove '#' at the beginning of line.

#
# Quarantine VIRUS into SQL server.
#
$virus_quarantine_to = 'virus-quarantine';   # <- Remove '#' at the beginning of line.
$virus_quarantine_method = 'sql:';           # <- Remove '#' at the beginning of line.

#
# Quarantine BANNED emails into SQL server.
#
$banned_quarantine_to = 'banned-quarantine';
$banned_files_quarantine_method = 'sql:';

is enough?

What about this?

@storage_sql_dsn = (
    ['DBI:...],
);

I can leave "quarantine = True" in "iRedAdmin-Pro -> settings.ini" or disable it is better?


(Sorry for my English...)

May be Bugs? Or I'm doing somethings wrong?

$
0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL Pro
- Linux/BSD distribution name and version: CentOs 6 64bit
- Related log if you're reporting an issue:
====

I've just created some single-domain administrators for domain newdomain.ltd .
Those administrators have as default language "IT" in their profile.
Domain profiling (default quota, throttling, etc...) was made by postmaster (me!) and I set a mail alias (users@newdomain.ltd) as default for new users in domain newdomain.ltd. It works fine.
After some test, I have deleted the alias users@newdomain.ltd and I've created it again, setting it again as "default" for users in newdomain.ltd

Now:
- When I create a new users in domain newdomain.ltd the flag on "users@newdomain.ltd" is not set so users are not added to default alias (tried ad postmaster or single-domain admin, with no change);
- Profile updating don't works. I've tried to remove the flag from the checkbox "Default mail group(s) of new user" and to save changes (successful) but reloading page the flag is still on the checkbox. But users are still not added to mail groups.
- If I log in on iredadmin with an account of a single-domain administrator (previously created) the control panel is in Italian, even if I chose another language in the drop-down list on login form (tested with 2 browsers, so is not a cache related issue...)


Sorry for my English...

P.S:
iredadmin/profile/user/general/username@newdomain.ltd
The second chech box (Mark this user as) is not translated in Italian (should be "Imposta questo utente come") and on the right side of the checkbox "domini" should be replaced with "Amministratore del dominio".

Batch Update OF PASSWORD

$
0
0

==== Required information ====
- iRedMail version: lATEST
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): lDAP
- Linux/BSD distribution name and version: Redhat
- Related log if you're reporting an issue:
====

We manage multiple domain and user, we have notice some users are using password as password, I would like to know a quick way to change check for the password as password and change it.

Ldap is our backend.

any other solutions would be great.


Don't get link for download new version PRO

$
0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): iRedAdmin-Pro v1.7.2 (LDAP)
- Linux/BSD distribution name and version: ubuntu server 12.04 LTS x64
- Related log if you're reporting an issue:
====
I can't get link for download the new version iRedAdmin-Pro 1.8.1
In section Licence have two email for to get link.
I press button "Download" end get:
===========
An email with download link has been sent to license owner (xxxxxxxx@softli..., khodin.a@bdc.m...), please check the inbox.
===========
But I do not receive a letter. sad


At Fri, 9 Nov 2012 I got message from iredmail@box673.bluehost.com
===========
Dear customer,

You can now click below URL to download the latest iRedAdmin-Pro, if it's not requested by you, it's safe to ignore this email.

- URL: http://iredmail.org/iRedAdmin-Pro/MySQL … ..........
- Username:
- Password:

Installation guides and upgrade tutorials are available after logged into above link, please upgrade your iRedMail to the latest stable release first. Upgrade tutorials of iRedMail are available here: http://www.iredmail.org/doc.html#upgrade_tutorial

You can get download link with below steps if you have iRedAdmin-Pro-LDAP-1.7.0 (or later releases), iRedAdmin-Pro-MySQL-1.4.0 (or later releases) or iRedAdmin-Pro-PGSQL-1.0 (or later releases) installed:

- Login to iRedAdmin-Pro as global admin
- Click "License" on the top-right corner, it will show you basic
  license info and a "Download" button if new version is available
  for upgrading.

Please subscribe to iRedMail mailing list so that you won't miss announcements, latest updates, bug fixes of iRedMail:
https://groups.google.com/forum/#!forum/iredmail

Any issues/questions about iRedMail and iRedAdmin-Pro, please post in our online support forum: http://www.iredmail.org/forum/

----
iRedMail Project: http://www.iredmail.org/

iRedMail is free, open source mail server solution for for Red Hat(R)
Enterprise Linux, CentOS, Debian, Ubuntu, openSUSE, Gentoo, FreeBSD, OpenBSD.
===================
But login/password not accept.
I can't download admin panel.
Where my mistake?

restrict domain admin rights

$
0
0

==== Required information ====
- iRedMail version: 0.8.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): mysql
- Linux/BSD distribution name and version: centos6
- Related log if you're reporting an issue:
====

Hi Zhang,

we got a lot domains on same server and we need to give admin panel access to each domain admin.

Is it possible to take out some options such as setting "enabled services", "user id", "relay" or "incoming and outgoing mail monitoring" or customize to make them unavailable at domain admin panel level?

Thanks in advance!

iRedMail-0.8.1 showing wrong information about domain mailbox quota

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
==== ==== Required information ====
- iRedMail version: 0.8.0
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version: Centos 6.2
- Related log if you're reporting an issue:
====
Hi Zhang,

We are facing an issue that the domain actual mailbox size is 815 MB and in control panel it is showing 11GB quota filled and users are not able send and receive mails. Find the below information for more details. 

Kindly treat this on high priority, and let me know if you need any other information.
Regards,
Pinemail

multiple domains for webmail question...

$
0
0

==== Required information ====
- iRedMail version: iRedAdmin-Pro (MySQL edition) 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 6.3
- Related log if you're reporting an issue:
====

I know this might not be dirctly iRedMail related but as all apache conf files for the package is made directly for iRedMail i hope i can get some help here - as i have been going through alot of the conf files and cant figure out / get it to work as i want smile

What i want is enable .htaccess in the dir /var/www/html that does the following...

...
RewriteCond %{HTTP_HOST} !^(mydomain.com)
RewriteRule (.*) https://mydomain.com/$1 [R=301,L]
......

what i try to do is to redirect all other domains that points to the server over to my main domain (which i have bought SSL cert for). And that way ppl wont have to see and accept an untrusted ssl cert when they access webmail and iRedMail admin interface smile

but somehow the .htaccess wont work....(hint: the above i use on other serveres/sites without problem - so the .htaccess syntax is fine)....

so it must be the configuration in apache for the iRedMail install where i somewhere need to enable the use of .htaccess - it kinda tried the usual obvious places - without success sad(

Hope anyone can help - and i guess i just have overlooked the obvious smile

/Tue

maildir folder creation

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

only posting this because it was one of those annoying problems which somehow had me stumped for ages and im not sure if its default behaviour or not...

my maildir folders which reside in /var/vmail/vmail1/ were not being created until either;

- i logged in to roundcube for the first time (having already created the account)
- i recieved an email to the account

because i was setting this up to import old accounts from another server i had no cause to login immediately after creation and i chased my tail for hours messing about with dovecot and folder permissions.

is this default bahaviour or does it sound like i have something misconfigured?

unset domain admin if user profile changed

$
0
0

==== Required information ====
- iRedMail version: 1.5.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): iRedAdmin-Pro-MySQL
- Linux/BSD distribution name and version: FreeBSD
- Related log if you're reporting an issue:
====

Hi,
I have user checked as "domain admin" in user profile. If I change some fileds in this user profile (for ex. change password), the checkbox has changed to unchecked, (new value isadmin = 0 in mailbox table) and then user cannot login to iRedAdmin.
It seems to be a bug?

Regards
Roman Pudil

If it's free why do we have to pay $299 a year or $599 for a life time

$
0
0

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

Hi there

I have 3 quick questions:

1)   If it's free why do we have to pay $299 a year or $599 for a life time-time license?

2)   Does iRedMail act as a true SMTP server?  The only thing we are interested in is a flexible SMTP server and that we can manage unlimited domains.  Are we at the right place?

3)   Does the license entitle us to unlimited and free technical support as it deals with the installation of the product and its operation on a day to day basis?

Thank you


Migrating users to a back up server

$
0
0

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: CentOS 6.3 46bit
- Related log if you're reporting an issue:
====
We are new users of iredMail we purchase a iRedAdmin-Pro openLDAP now we are simulating a mmigration of ldif database to new server in case our active server crush but we are unable or to have it successfuly migrate all our existing user to new server do we a link that we can follow just for us to feel comfortable if in case our server crush we can easily migrate our backup users to a new server we are an existing user of ClearOS and the it has a faetures of export and import users which is very helpful to us

disable open relay

$
0
0

==== Required information ====
- iRedMail version:  1.5.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
====

Hello

How can disable open proxy or open relay

error logs

<email@yahoo.co.jp>: host mx5.mail.yahoo.co.jp[183.79.29.238] refused to
    talk to me: 553 Mail from xxx.xx.xxx.xx not allowed - VS98-IP0 deferred -
    see http://help.yahoo.co.jp/help/jp/mail/an … am-24.html

Please help.

Thanks

Update CentOS from 5.6 to latest

$
0
0

==== Required information ====
- iRedMail version: 0.8.3
- iRedAdmin Pro 1.5.0
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: CentOS 5.6
- Related log if you're reporting an issue:
====

Hi,

It's safe to upgrade Centos to v. 6.x from my 5.6 ?

catch-all: single mail delivered when msg sent to multiple addresses

$
0
0

==== Required information ====
- iRedMail version: 0.8.3  with iRedAdmin-Pro-MySQL 1.5.1
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: ubuntu 12.04
- Related log if you're reporting an issue:
====

Hi, I have a issue with catch-all feature I need to address.

Default behaviour when a message is delivered to multiple addresses on a domain, and catch-all address is in place, a single mail is delivered to the catch-all address.

Let's say catch-all address is  info@domain.tld.  If a mail is sento to: one@domain.tld  and cc: two@domain.tld  I wish two messages are delivered into  info@domain.tld  mailbox.  This is required because mails in catch-all mailbox will be downloaded by a pop3 downloader and redistributed internally.

I couldn't manage to get this working as needed. Can you please give me some hints?

Please find below output from  postconf -n  in case of need.

Thank you in advance.

---
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = domain.tld
myhostname = mx.domain.tld
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = mx.domain.tld
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_recipient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted_recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:mysql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/catchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains.cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = dovecot
virtual_uid_maps = static:1001
---

no translation or English text for "greylist" in admin-pro 1.5 panel

$
0
0

==== Required information ====
- iRedMail version: 0.8.4
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): mysql
- Linux/BSD distribution name and version: centos6
- Related log if you're reporting an issue:
====

Dear Zhang,

when change language to Chinese version, in domain setting advanced tab the word "greylisting" completely disappears, can you please let us know how to fix it? Thanks!

Viewing all 2938 articles
Browse latest View live


Latest Images