1

Topic: Problem with iRedmail

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.5
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version: FreeBSD
- Related log if you're reporting an issue:
====

Hy evrebody!

Sorry for my english smile

It's my first mail-server. I install iRedMail only for local network, add in my DNS server, but i can't sand mail. I think I have problem with antispam. This is my error:

This is the mail system at host mail.spit-cap.tj.

I'm sorry to have to inform you that your message could not be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can delete your own text from the attached returned message.

                   The mail system

<postmaster@spit-cap.tj>: host 127.0.0.1[127.0.0.1] said: 421 4.3.2 Service
    shutting down, closing channel (in reply to MAIL FROM command)

Please help me!

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Problem with iRedmail

Any related log in Postfix log file (/var/log/maillog)?

3

Re: Problem with iRedmail

This is my logs when I try send mail from outlook:
Oct  1 13:14:01 mail postfix/qmgr[1233]: 40A2D24C31E: from=<postmaster@spit-cap.tj>, status=expired, returned to sender
Oct  1 13:14:01 mail amavis[1238]: (01238-01) (!)connect_to_ldap: unable to connect to host 127.0.0.1
Oct  1 13:14:01 mail amavis[1238]: (01238-01) (!!)TROUBLE in process_request: connect_to_ldap: unable to connect at (eval 118) line 149.
Oct  1 13:14:01 mail amavis[1238]: (01238-01) (!)Requesting process rundown after fatal error
Oct  1 13:14:01 mail postfix/smtp[1235]: DA52424C3EB: to=<postmaster@spit-cap.tj>, relay=127.0.0.1[127.0.0.1]:10024, delay=58290, delays=58289/0.84/0.12/0.03, dsn=4.3.2
Oct  1 13:14:01 mail postfix/qmgr[1233]: DA52424C3EB: from=<postmaster@spit-cap.tj>, status=expired, returned to sender
Oct  1 13:14:02 mail postfix/cleanup[1241]: E0CB324C48D: message-id=<20131001081401.E0CB324C48D@mail.spit-cap.tj>
Oct  1 13:14:02 mail postfix/cleanup[1247]: E939224C48F: message-id=<20131001081401.E939224C48F@mail.spit-cap.tj>
Oct  1 13:14:02 mail postfix/cleanup[1245]: E667424C48E: message-id=<20131001081401.E667424C48E@mail.spit-cap.tj>
Oct  1 13:14:02 mail postfix/bounce[1239]: 40A2D24C31E: sender non-delivery notification: E0CB324C48D
Oct  1 13:14:02 mail postfix/bounce[1237]: 7235724C372: sender non-delivery notification: E667424C48E
Oct  1 13:14:02 mail postfix/qmgr[1233]: E0CB324C48D: from=<>, size=4562, nrcpt=1 (queue active)
Oct  1 13:14:02 mail postfix/bounce[1242]: DA52424C3EB: sender non-delivery notification: E939224C48F
Oct  1 13:14:02 mail postfix/qmgr[1233]: 40A2D24C31E: removed
Oct  1 13:14:02 mail postfix/qmgr[1233]: 7235724C372: removed
Oct  1 13:14:02 mail postfix/qmgr[1233]: DA52424C3EB: removed
Oct  1 13:14:02 mail postfix/qmgr[1233]: E667424C48E: from=<>, size=2500, nrcpt=1 (queue active)
Oct  1 13:14:02 mail postfix/qmgr[1233]: E939224C48F: from=<>, size=2753, nrcpt=1 (queue active)
Oct  1 13:14:05 mail postfix/pipe[1251]: E667424C48E: to=<postmaster@spit-cap.tj>, relay=dovecot, delay=3.5, delays=0.56/0.1/0/2.9, dsn=2.0.0, status=sent (delivered vi
Oct  1 13:14:05 mail postfix/qmgr[1233]: E667424C48E: removed
Oct  1 13:14:05 mail postfix/pipe[1253]: E939224C48F: to=<postmaster@spit-cap.tj>, relay=dovecot, delay=3.1, delays=0.17/0.11/0/2.9, dsn=2.0.0, status=sent (delivered v
Oct  1 13:14:05 mail postfix/pipe[1250]: E0CB324C48D: to=<postmaster@spit-cap.tj>, relay=dovecot, delay=3.5, delays=0.56/0.09/0/2.9, dsn=2.0.0, status=sent (delivered v
Oct  1 13:14:05 mail postfix/qmgr[1233]: E939224C48F: removed
Oct  1 13:14:05 mail postfix/qmgr[1233]: E0CB324C48D: removed
Oct  1 13:17:21 mail postfix/scache[1240]: statistics: start interval Oct  1 13:14:01
Oct  1 13:17:21 mail postfix/scache[1240]: statistics: domain lookup hits=0 miss=1 success=0%
Oct  1 13:17:21 mail postfix/scache[1240]: statistics: address lookup hits=0 miss=1 success=0%
Oct  1 13:19:27 mail postfix/smtpd[1380]: connect from unknown[192.168.0.97]
Oct  1 13:19:29 mail postfix/smtpd[1380]: CD21E24C2F0: client=unknown[192.168.0.97], sasl_method=LOGIN, sasl_username=postmaster@spit-cap.tj
Oct  1 13:19:29 mail postfix/cleanup[1388]: CD21E24C2F0: message-id=<000601cebe55$a19076a0$e4b163e0$@tj>
Oct  1 13:19:29 mail postfix/qmgr[1233]: CD21E24C2F0: from=<postmaster@spit-cap.tj>, size=2625, nrcpt=1 (queue active)
Oct  1 13:19:29 mail amavis[1243]: (01243-01) (!)connect_to_ldap: unable to connect to host 127.0.0.1
Oct  1 13:19:29 mail amavis[1243]: (01243-01) (!!)TROUBLE in process_request: connect_to_ldap: unable to connect at (eval 118) line 149.
Oct  1 13:19:29 mail amavis[1243]: (01243-01) (!)Requesting process rundown after fatal error
Oct  1 13:19:29 mail postfix/smtp[1389]: CD21E24C2F0: to=<postmaster@spit-cap.tj>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.1, delays=0.03/0.01/0.02/0.03, dsn=4.3.2, s
Oct  1 13:19:32 mail postfix/smtpd[1380]: warning: network_biopair_interop: error writing 37 bytes to the network: Broken pipe
Oct  1 13:19:32 mail postfix/smtpd[1380]: disconnect from unknown[192.168.0.97]

4

Re: Problem with iRedmail

Amavisd cannot connect to LDAP server.

*) Is OpenLDAP service running? Looks like it's running, because Postfix can connect to it.
*) Does disabling LDAP connection in Amavisd config file works for you? (update "$enable_ldap = 1;" to "$enable_ldap = 0;" in Amavisd config file, /usr/local/etc/amavisd.conf, then restart Amavisd service and send one more testing email.)
*) If disabling LDAP connection works for you, please check whether you have correct LDAP related info in Amavisd config file. For example, LDAP server address, port, bind dn, bind password.

5

Re: Problem with iRedmail

When I turn off LDAP is working, but I can't understood what I need change in my amavist conf. This is my configure:
$enable_ldap    = 1;    # 1 -> enable, 0 -> disable.
$default_ldap   = {
    hostname        => "127.0.0.1",
    port            => 389,
    version         => 3,
    tls             => 0,
    timeout         => 120,
    base            => "o=domains,dc=mail,dc=spit-cap,dc=tj",
    scope           => "sub",
    query_filter    => "(&(objectClass=mailUser)(objectClass=amavisAccount)(accountStatus=active)(|(mail=%m)(shadowAddress=%m)))",
    bind_dn         => "cn=vmail,dc=mail,dc=spit-cap,dc=tj",
    bind_password   => "erIxxxxx",

6

Re: Problem with iRedmail

Can you login to phpLDAPadmin (httpS://[your_server]/phpldapadmin) with bind dn "cn=vmail,dc=mail,dc=spit-cap,dc=tj" and bind password?

7

Re: Problem with iRedmail

No, I can't login. And plese tell me what I need enter in "login DN" place?

8

Re: Problem with iRedmail

Sorry, I can login in phpldapadmin.
It show me this: dc=mail,dc=spit-cap,dc=tj
When I login in my web interface I use https://mail.spit-cap.tj/mail/, but my user in domen spit-cap.tj, like test@spit-cap.tj
May be problem in this?

9

Re: Problem with iRedmail

akmal.faizullaev wrote:

Sorry, I can login in phpldapadmin.
It show me this: dc=mail,dc=spit-cap,dc=tj

Did you login phpLDAPadmin with 'cn=vmail,dc=mail,dc=spit-cap,dc=tj'? and the same password defined in /usr/local/etc/amavisd/amavisd.conf?

10

Re: Problem with iRedmail

No, I can't login with 'cn=vmail,dc=mail,dc=spit-cap,dc=tj', I just login with 'cn=Manager,dc=mail,dc=spit-cap,dc=tj' and with password which I enter when install iRedMail

11

Re: Problem with iRedmail

Are you using correct password for bind dn "cn=vmail,dc=xxx" in Amavisd config file?

12

Re: Problem with iRedmail

When LDAP is on a can login with "cn=vmail,dc=xxx", but can't sand mail. When LDAP is off I can't login with "cn=vmail,dc=xxx", but can sand mail.

13

Re: Problem with iRedmail

if you have correct password for cn=vmail,dc=xxx in Amavisd, i have no idea yet. You can turn off ldap in Amavisd config file.

14

Re: Problem with iRedmail

And whats happend when I turn off LDAP?

15

Re: Problem with iRedmail

Amavisd will not query LDAP to get per-user settings like attribute "amavisdLocal", etc. It should be fine.

16

Re: Problem with iRedmail

I think I find my problem: when I add user in my iredadmin they don't apear in LDAP. Is it normal?

17

Re: Problem with iRedmail

akmal.faizullaev wrote:

I think I find my problem: when I add user in my iredadmin they don't apear in LDAP. Is it normal?

I don't understand your issue.
If you chose OpenLDAP backend during iRedMail installation, iRedAdmin will add new user in OpenLDAP.

18

Re: Problem with iRedmail

I create some e-mail in iredadmin, I thought that they are not added in LDAP, but now I have found them in LDAP.

19

Re: Problem with iRedmail

My problem was in here:
http://www.iredmail.org/forum/topic4839 … erver.html

20

Re: Problem with iRedmail

Please tell me how can I increase the size of investments?

21

Re: Problem with iRedmail

akmal.faizullaev wrote:

Oct  1 13:19:29 mail amavis[1243]: (01243-01) (!)connect_to_ldap: unable to connect to host 127.0.0.1
Oct  1 13:19:29 mail amavis[1243]: (01243-01) (!!)TROUBLE in process_request: connect_to_ldap: unable to connect at (eval 118) line 149.
Oct  1 13:19:29 mail amavis[1243]: (01243-01) (!)Requesting process rundown after fatal error

Does adding 'inet6 => 0,' in '$default_ldap {}' section solve this issue? For example:

$enable_ldap = 1;
$default_ldap   = {
    ...
    inet6           => 0,          # <-- Add this line.
    ...
};

Restarting Amavisd service is required after you changed its config file.