1

Topic: disable domain not working

Hello,
I have a problem with a disable domain in the Idap account. The account status is disable but when I send an e-mail to this domain the e-mail is stored locally instead of mail server. We want to migrate client to new iredmail server but we have a problem with that.

If you send an e-mail from the old server then that e-mail do not reach the client whi is on the new server. That is because the sender's domain is on new server but disabled.

Example:
Old server client:
server.com

New server clients:
server.com (but disabled)
example.com

Send email from test@server.com to test@example.com have error:
553 5.7.1 <test@server.com>: Sender address rejected: not logged in; from=<test@server.com> to=<test@example.com > proto=ESMTP helo=<blade.com>

Version: 2014.09.16.20.50.43

Thx.

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.8.7
- Linux/BSD distribution name and version: Linux version 2.6.32; Red Hat 4.4.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx):
- Manage mail accounts with iRedAdmin-Pro? Yes. Ver. 2.1.2
- Related log if you're reporting an issue: <test@server.com>: Sender address rejected: not logged in; from=<test@server.com> to=<test@example.com > proto=ESMTP helo=<blade.com>
====

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: disable domain not working

This is a known issue with iRedMail OpenLDAP backend. Please allow me to explain:

Unlike MySQL, we cannot do a LDAP query to check both mail user and mail domain. For example, with SQL, we can do it like this:

SELECT ... FROM mailbox, domain WHERE mailbox.domain=domain.domain, domain.active=1, ...;

When we check mail user existence with one LDAP query, we can NOT check whether the domain is active or disabled (in same LDAP query) if the account status is stored in domain account.

A possible workaround is, adding additional LDAP attribute in mail user/alias/list account, for example, "domainStatus=active" or "domainStatus=disabled". When we disable a domain, we must update "domainStatus" attribute for all mail accounts. I will try to fix it in future iRedMail release, but it requires changes in many config files.

3

Re: disable domain not working

Hi karolis,

I made required changes in both iRedMail and iRedAdmin-Pro, you can follow our tutorial to apply the changes if you want this feature urgently:
http://www.iredmail.org/docs/upgrade.ir … s-disabled

WARNING: Above upgrade tutorial is still a DRAFT, please just apply the step "Fixed: mail accounts (user, alias, list) are still active when domain is disabled", do NOT apply other steps.

Upcoming iRedAdmin-Pro release will handle all required changes for you if you enable/disable a domain.