1

Topic: iRedMAil 0.8.3 Configuration problem

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Linux/BSD distribution name and version: Ubuntu 12.04 LTS
- Related log if you're reporting an issue: lost connection with
alt4.gmail-smtp-in.l.google.com[173.194.75.27] while receiving the initial
server greeting
====

i,
I have a problem which i am not able to solve for over a month,
I have installed iRedMail-0.8.3 over Ubuntu 12.04 LTS,
i have used mail.example.com as host name, but example.com uses google apps and i have added two domains - example1.com & example2.com,

where as if i try to send mail to any gmail account from the two domains (example1.com & example2.com) the mail bounces back with this error:

lost connection with
alt4.gmail-smtp-in.l.google.com[173.194.75.27] while receiving the initial
server greeting

I have use namecheap as my domian register and i use their dns server

i have a static IP & ReverseDNS is also set to mail.example.com

Please help me setting spf record & dkim record for all the domains please

Please help me to solve this,

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: iRedMAil 0.8.3 Configuration problem

It's better to show us "postconf -n" to help troubleshoot.

ashok wrote:

lost connection with alt4.gmail-smtp-in.l.google.com[173.194.75.27] while receiving the initial server greeting

Reference: http://tech.groups.yahoo.com/group/post … age/260004

P.S. Is there any network router/firewall blocks or restrict SMTP traffic?

3

Re: iRedMAil 0.8.3 Configuration problem

Thanks

Hi i wanted to update that if i send mail to hotmail it is going but goes to spam


i have posted my postconf -n out put below:

alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
append_dot_mydomain = no
biff = no
bounce_queue_lifetime = 1d
broken_sasl_auth_clients = yes
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
inet_interfaces = all
inet_protocols = ipv4
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 0
maximal_backoff_time = 4000s
maximal_queue_lifetime = 1d
message_size_limit = 15728640
minimal_backoff_time = 300s
mydestination = mail.valdentechnology.com, localhost, localhost.localdomain, loc                                                                                       alhost.$myhostname
mydomain = valdentechnology.com
myhostname = mail.valdentechnology.com
mynetworks = 127.0.0.0/8
mynetworks_style = subnet
myorigin = mail.valdentechnology.com
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $myde                                                                                       stination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domai                                                                                       ns $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps                                                                                        $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_doma                                                                                       ins $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_se                                                                                       nder_restrictions
queue_run_delay = 300s
readme_directory = no
recipient_bcc_maps = proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_user.cf,                                                                                        proxy:mysql:/etc/postfix/mysql/recipient_bcc_maps_domain.cf
recipient_delimiter = +
relay_domains = $mydestination, proxy:mysql:/etc/postfix/mysql/relay_domains.cf
relayhost =
sender_bcc_maps = proxy:mysql:/etc/postfix/mysql/sender_bcc_maps_user.cf, proxy:                                                                                       mysql:/etc/postfix/mysql/sender_bcc_maps_domain.cf
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu)
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks,permit_sasl_authenticated, check_hel                                                                                       o_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unknown_sender_domain, reject_unknown_reci                                                                                       pient_domain, reject_non_fqdn_sender, reject_non_fqdn_recipient, reject_unlisted                                                                                       _recipient, check_policy_service inet:127.0.0.1:7777, check_policy_service inet:                                                                                       127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_des                                                                                       tination, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_authenticated_header = no
smtpd_sasl_local_domain =
smtpd_sasl_path = ./dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:mysql:/etc/postfix/mysql/sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, per                                                                                       mit_sasl_authenticated
smtpd_tls_CAfile = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_cert_file = /etc/ssl/certs/iRedMail_CA.pem
smtpd_tls_key_file = /etc/ssl/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
smtpd_use_tls = yes
tls_random_source = dev:/dev/urandom
transport_maps = proxy:mysql:/etc/postfix/mysql/transport_maps_user.cf, proxy:my                                                                                       sql:/etc/postfix/mysql/transport_maps_domain.cf
virtual_alias_domains =
virtual_alias_maps = proxy:mysql:/etc/postfix/mysql/virtual_alias_maps.cf, proxy                                                                                       :mysql:/etc/postfix/mysql/domain_alias_maps.cf, proxy:mysql:/etc/postfix/mysql/c                                                                                       atchall_maps.cf, proxy:mysql:/etc/postfix/mysql/domain_alias_catchall_maps.cf
virtual_gid_maps = static:1001
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_domains                                                                                       .cf
virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql/virtual_mailbox_maps.cf
virtual_minimum_uid = 1001
virtual_transport = dovecot
virtual_uid_maps = static:1001

4

Re: iRedMAil 0.8.3 Configuration problem

Well, no idea yet. sorry. Please check the link i mentioned in previous reply also: http://tech.groups.yahoo.com/group/post … age/260004

ashok wrote:

if i send mail to hotmail it is going but goes to spam

Did you add SPF and DKIM DNS records?