==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.0
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):Ad2008
- 使用的 Linux/BSD 发行版名称及版本号:Centos6.6
- 与您的问题相关的日志信息:
====
dovecot.conf中配置如下
mmap_disable = yes
mail_fsync = always
mail_nfs_storage = no
mail_nfs_index = no

前端有负载,两台dovecot公用NFS,这样配置不知可行不?另外NFS客户端挂载参数怎么调整比较好呢,目前我是参照dovecot官方文档挂载的参数rsize=32768,wsize=32768,hard,fg,lock,nfsvers=3,tcp,retrans=0  0 0

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.0
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):AD2008
- 使用的 Linux/BSD 发行版名称及版本号:centos7
- 与您的问题相关的日志信息:
====
单独查询某一个用户信息能查询到,使用*通配符之后就只查到vmail一个用户,我使用openLDAP就能查询到所有用户,用AD就不行,是需要修改什么参数么?
在dovecot日志如下:

Feb 26 14:47:19 auth: Debug: master in: LIST    1       user=*  service=doveadm
Feb 26 14:47:19 auth-worker(5719): Debug: ldap: iterate: base=cn=users,dc=test,dc=com scope=subtree filter=(objectClass=posixAccount) fields=uid
Feb 26 14:47:19 auth: Error: auth worker: Aborted request: Worker process died unexpectedly
Feb 26 14:47:19 auth-worker(5719): Fatal: master: service(auth-worker): child 5719 killed with signal 11 (core dumps disabled)
Feb 26 14:47:19 auth-worker(5723): Debug: Loading modules from directory: /usr/lib64/dovecot/auth
Feb 26 14:47:19 auth-worker(5723): Debug: Module loaded: /usr/lib64/dovecot/auth/libdriver_mysql.so
Feb 26 14:47:19 auth-worker(5723): Debug: Module loaded: /usr/lib64/dovecot/auth/libdriver_pgsql.so
Feb 26 14:47:19 auth-worker(5723): Debug: Module loaded: /usr/lib64/dovecot/auth/libdriver_sqlite.so
Feb 26 14:47:19 auth-worker(5723): Debug: Loading modules from directory: /usr/lib64/dovecot/auth
Feb 26 14:47:19 auth-worker(5723): Debug: Module loaded: /usr/lib64/dovecot/auth/libauthdb_ldap.so
Feb 26 14:47:19 auth-worker(5723): Debug: passwd-file /etc/dovecot/dovecot-master-users: Read 1 users in 0 secs
Feb 26 14:47:19 auth-worker(5724): Debug: Loading modules from directory: /usr/lib64/dovecot/auth
Feb 26 14:47:19 auth-worker(5724): Debug: Module loaded: /usr/lib64/dovecot/auth/libdriver_mysql.so
Feb 26 14:47:19 auth-worker(5724): Debug: Module loaded: /usr/lib64/dovecot/auth/libdriver_pgsql.so
Feb 26 14:47:19 auth-worker(5724): Debug: Module loaded: /usr/lib64/dovecot/auth/libdriver_sqlite.so
Feb 26 14:47:19 auth-worker(5724): Debug: Loading modules from directory: /usr/lib64/dovecot/auth
Feb 26 14:47:19 auth-worker(5724): Debug: Module loaded: /usr/lib64/dovecot/auth/libauthdb_ldap.so
Feb 26 14:47:19 auth-worker(5724): Debug: passwd-file /etc/dovecot/dovecot-master-users: Read 1 users in 0 secs
Feb 26 14:47:28 auth: Debug: master in: LIST    1       user=*  service=doveadm
Feb 26 14:47:28 auth-worker(5723): Debug: ldap: iterate: base=cn=users,dc=test,dc=com scope=subtree filter=(objectClass=posixAccount) fields=uid
Feb 26 14:47:28 auth-worker(5723): Debug: ldap: iterate: base=ou=集团董事会,dc=test,dc=com scope=subtree filter=(objectClass=posixAccount) fields=uid

amavisd.conf中怎么有两个$max_servers啊,我这边32G内存,这个参数改了之后再把master.conf中修改就行了吧!

的确,我去掉之后每秒大概80封邮件,我想的是能不能通过增大amavisd clamav spamassassin的并发线程数来提高性能

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.0
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):AD2008
- 使用的 Linux/BSD 发行版名称及版本号:Centos6.6
- 与您的问题相关的日志信息:
====
目前我这边每台服务器一秒钟大约能投递20--30封邮件,感觉有点不够,而且我服务器资源占用不高,能不能通过调整一下,让性能更好,主要是具体要调哪几个参数!

禁用掉杀毒功能后就快了,队列一般看不到延迟的邮件,但是这样的话就不能杀毒了,有没有既保证邮件投递速度,又能杀毒呢?

ZhangHuangbin 写道:

了解一下 Amavisd 要干哪些活:
http://www.iredmail.org/docs/completely … assin.html

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.0
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):ad2008
- 使用的 Linux/BSD 发行版名称及版本号:centos6.6
- 与您的问题相关的日志信息:
====
main.cf中启用content_filter = smtp-amavis:[127.0.0.1]:10024这条后邮件投递很慢,这个能不能设置将本地域例外呢?这个关闭后邮件基本是来多少走多少,队列基本都是空的,开启后就大部分都卡在队列里了!但是很奇怪我在虚拟机里面居然同样开启content_filter = smtp-amavis:[127.0.0.1]:10024这个,投递速度居然比实体机快,好郁闷呢!

还有没有比较好的邮件压力测试工具呢?我这个是朋友帮忙写的,不知道是不是程序有问题,我看了maillog中的日志,都是正常在收发的,就是数量没有我软件这边发送的多,有点像一部分邮件没有进服务器

ZhangHuangbin 写道:

排错只能是检查 Postfix 及各个组件的日志文件。建议从 Postfix 入手(/var/log/maillog)。

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.0
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):AD2008
- 使用的 Linux/BSD 发行版名称及版本号:centos6.6
- 与您的问题相关的日志信息:
====
用一个软件批量发送邮件,发信人和收信人各一千个,软件从发信人列表依次取发信用户向收信的一千人各发送一份邮件,这样1000*1000,运行一次就是1000000封邮件,但是现在貌似很多邮件都丢了,目前已禁用杀毒、过滤这些功能,还是有部分邮件会丢掉,查看服务器负载也不高,我应该怎么来排错呢?

example.com.cn是iredmail所在域

634389716 写道:

example.com是我收件的域,原谅我把真实的地址改成了example,我用test2登录后填写的qq邮箱地址,发送到example.com,能收到,且显示的发信人是qq邮箱地址
Jan 11 14:40:36 mail postfix/smtpd[45403]: connect from localhost[127.0.0.1]
Jan 11 14:40:36 mail postfix/smtpd[45403]: EA3452007D1: client=localhost[127.0.0.1], sasl_method=LOGIN, sasl_username=test2@example.com.cn
Jan 11 14:40:37 mail postfix/cleanup[45495]: EA3452007D1: message-id=<17ff6d624f2305a90df590f7049d7707@example.com.cn>
Jan 11 14:40:37 mail postfix/qmgr[27929]: EA3452007D1: from=<634389716@qq.com>, size=520, nrcpt=1 (queue active)
Jan 11 14:40:37 mail roundcube: User test2@example.com.cn [172.17.42.45]; Message for fengwu@example.com; 250: 2.0.0 Ok: queued as EA3452007D1
Jan 11 14:40:37 mail postfix/smtpd[45403]: disconnect from localhost[127.0.0.1]
Jan 11 14:40:37 mail postfix/smtpd[45403]: connect from unknown[unknown]
Jan 11 14:40:37 mail postfix/smtpd[45403]: lost connection after CONNECT from unknown[unknown]
Jan 11 14:40:37 mail postfix/smtpd[45403]: disconnect from unknown[unknown]
Jan 11 14:40:37 mail postfix/smtpd[44921]: connect from unknown[172.17.42.155]
Jan 11 14:40:37 mail postfix/smtpd[44921]: lost connection after CONNECT from unknown[172.17.42.155]
Jan 11 14:40:37 mail postfix/smtpd[44921]: disconnect from unknown[172.17.42.155]
Jan 11 14:40:39 mail postfix/smtpd[45510]: connect from localhost[127.0.0.1]
Jan 11 14:40:39 mail postfix/smtpd[45510]: 3D0CE201948: client=localhost[127.0.0.1]
Jan 11 14:40:39 mail postfix/cleanup[45495]: 3D0CE201948: message-id=<17ff6d624f2305a90df590f7049d7707@example.com.cn>
Jan 11 14:40:39 mail postfix/qmgr[27929]: 3D0CE201948: from=<634389716@qq.com>, size=958, nrcpt=1 (queue active)
Jan 11 14:40:39 mail postfix/smtpd[45510]: disconnect from localhost[127.0.0.1]
Jan 11 14:40:39 mail amavis[50930]: (50930-20) Passed CLEAN {RelayedInternal}, MYNETS/MYUSERS LOCAL [127.0.0.1]:35051 <634389716@qq.com> -> <fengwu@example.com>, Queue-ID: EA3452007D1, Message-ID: <17ff6d624f2305a90df590f7049d7707@example.com.cn>, mail_id: oN0rTsy-akS3, Hits: -0.747, size: 520, queued_as: 3D0CE201948, 2172 ms
Jan 11 14:40:39 mail postfix/smtp[45496]: EA3452007D1: to=<fengwu@example.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.4, delays=0.13/0.06/0.01/2.2, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 3D0CE201948)
Jan 11 14:40:39 mail postfix/qmgr[27929]: EA3452007D1: removed
Jan 11 14:40:39 mail postfix/smtp[45511]: 3D0CE201948: to=<fengwu@example.com>, relay=mail.example.com[x.x.x.x]:25, delay=0.38, delays=0.01/0.03/0.16/0.18, dsn=2.6.0, status=sent (250 2.6.0 <17ff6d624f2305a90df590f7049d7707@example.com.cn> [InternalId=4027401] Queued mail for delivery)

example.com是我收件的域,原谅我把真实的地址改成了example,我用test2登录后填写的qq邮箱地址,发送到example.com,能收到,且显示的发信人是qq邮箱地址
Jan 11 14:40:36 mail postfix/smtpd[45403]: connect from localhost[127.0.0.1]
Jan 11 14:40:36 mail postfix/smtpd[45403]: EA3452007D1: client=localhost[127.0.0.1], sasl_method=LOGIN, sasl_username=test2@example.com.cn
Jan 11 14:40:37 mail postfix/cleanup[45495]: EA3452007D1: message-id=<17ff6d624f2305a90df590f7049d7707@example.com.cn>
Jan 11 14:40:37 mail postfix/qmgr[27929]: EA3452007D1: from=<634389716@qq.com>, size=520, nrcpt=1 (queue active)
Jan 11 14:40:37 mail roundcube: User test2@example.com.cn [172.17.42.45]; Message for fengwu@example.com; 250: 2.0.0 Ok: queued as EA3452007D1
Jan 11 14:40:37 mail postfix/smtpd[45403]: disconnect from localhost[127.0.0.1]
Jan 11 14:40:37 mail postfix/smtpd[45403]: connect from unknown[unknown]
Jan 11 14:40:37 mail postfix/smtpd[45403]: lost connection after CONNECT from unknown[unknown]
Jan 11 14:40:37 mail postfix/smtpd[45403]: disconnect from unknown[unknown]
Jan 11 14:40:37 mail postfix/smtpd[44921]: connect from unknown[172.17.42.155]
Jan 11 14:40:37 mail postfix/smtpd[44921]: lost connection after CONNECT from unknown[172.17.42.155]
Jan 11 14:40:37 mail postfix/smtpd[44921]: disconnect from unknown[172.17.42.155]
Jan 11 14:40:39 mail postfix/smtpd[45510]: connect from localhost[127.0.0.1]
Jan 11 14:40:39 mail postfix/smtpd[45510]: 3D0CE201948: client=localhost[127.0.0.1]
Jan 11 14:40:39 mail postfix/cleanup[45495]: 3D0CE201948: message-id=<17ff6d624f2305a90df590f7049d7707@example.com.cn>
Jan 11 14:40:39 mail postfix/qmgr[27929]: 3D0CE201948: from=<634389716@qq.com>, size=958, nrcpt=1 (queue active)
Jan 11 14:40:39 mail postfix/smtpd[45510]: disconnect from localhost[127.0.0.1]
Jan 11 14:40:39 mail amavis[50930]: (50930-20) Passed CLEAN {RelayedInternal}, MYNETS/MYUSERS LOCAL [127.0.0.1]:35051 <634389716@qq.com> -> <fengwu@example.com>, Queue-ID: EA3452007D1, Message-ID: <17ff6d624f2305a90df590f7049d7707@example.com.cn>, mail_id: oN0rTsy-akS3, Hits: -0.747, size: 520, queued_as: 3D0CE201948, 2172 ms
Jan 11 14:40:39 mail postfix/smtp[45496]: EA3452007D1: to=<fengwu@example.com>, relay=127.0.0.1[127.0.0.1]:10024, delay=2.4, delays=0.13/0.06/0.01/2.2, dsn=2.0.0, status=sent (250 2.0.0 from MTA(smtp:[127.0.0.1]:10025): 250 2.0.0 Ok: queued as 3D0CE201948)
Jan 11 14:40:39 mail postfix/qmgr[27929]: EA3452007D1: removed
Jan 11 14:40:39 mail postfix/smtp[45511]: 3D0CE201948: to=<fengwu@example.com>, relay=mail.example.com[x.x.x.x]:25, delay=0.38, delays=0.01/0.03/0.16/0.18, dsn=2.6.0, status=sent (250 2.6.0 <17ff6d624f2305a90df590f7049d7707@example.com.cn> [InternalId=4027401] Queued mail for delivery)

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.0
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):AD2008
- 使用的 Linux/BSD 发行版名称及版本号:centos6.6
- 与您的问题相关的日志信息:
====

求大神举个例子,限制某个用户的邮箱大小!

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.9.0
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):ad2008
- 使用的 Linux/BSD 发行版名称及版本号:centos6.6
- 与您的问题相关的日志信息:
====

今天我参照文档中的设置将vmail的INBOX共享给test2用户,然后web登陆vmail后在发信的地方却可以自由填写发件人地址了,而且能发送成功,以下是我的postconf -n结果,求解释
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
allow_min_user = no
allow_percent_hack = no
biff = no
bounce_queue_lifetime = 4h
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
content_filter = smtp-amavis:[127.0.0.1]:10024
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin ddd $daemon_directory/$process_name $process_id & sleep 5
delay_warning_time = 0h
disable_vrfy_command = yes
dovecot_destination_recipient_limit = 1
enable_original_recipient = no
home_mailbox = Maildir/
html_directory = no
inet_interfaces = all
inet_protocols = all
lmtp_tls_mandatory_protocols = !SSLv2 !SSLv3
lmtp_tls_protocols = !SSLv2 !SSLv3
mail_owner = postfix
mailbox_command = /usr/libexec/dovecot/deliver
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
maximal_backoff_time = 4000s
maximal_queue_lifetime = 4h
message_size_limit = 36700160
minimal_backoff_time = 300s
mydestination = $myhostname, localhost, localhost.localdomain, localhost.$myhostname
mydomain = 517na.com
myhostname = mail2.test.com
mynetworks = 127.0.0.0/8
mynetworks_style = host
myorigin = test.com
newaliases_path = /usr/bin/newaliases.postfix
proxy_read_maps = $canonical_maps $lmtp_generic_maps $local_recipient_maps $mydestination $mynetworks $recipient_bcc_maps $recipient_canonical_maps $relay_domains $relay_recipient_maps $relocated_maps $sender_bcc_maps $sender_canonical_maps $smtp_generic_maps $smtpd_sender_login_maps $transport_maps $virtual_alias_domains $virtual_alias_maps $virtual_mailbox_domains $virtual_mailbox_maps $smtpd_sender_restrictions
queue_directory = /var/spool/postfix
queue_run_delay = 300s
readme_directory = /usr/share/doc/postfix-2.11.0/README_FILES
receive_override_options = no_address_mappings
recipient_bcc_maps =
recipient_delimiter = +
relay_domains =
relay_recipient_maps =
sample_directory = /usr/share/doc/postfix-2.11.0/samples
sender_bcc_maps =
sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtp-amavis_destination_recipient_limit = 1
smtp_data_init_timeout = 240s
smtp_data_xfer_timeout = 600s
smtp_tls_CAfile = $smtpd_tls_CAfile
smtp_tls_loglevel = 0
smtp_tls_mandatory_protocols = !SSLv2 !SSLv3
smtp_tls_note_starttls_offer = yes
smtp_tls_protocols = !SSLv2 !SSLv3
smtp_tls_security_level = may
smtpd_data_restrictions = reject_unauth_pipelining
smtpd_end_of_data_restrictions = check_policy_service inet:127.0.0.1:10031,
smtpd_helo_required = yes
smtpd_helo_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_helo_hostname, reject_invalid_helo_hostname, check_helo_access pcre:/etc/postfix/helo_access.pcre
smtpd_recipient_restrictions = reject_unlisted_recipient, check_policy_service inet:127.0.0.1:10031, permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client sbl.spamhaus.org=127.0.0.2
smtpd_reject_unlisted_recipient = yes
smtpd_reject_unlisted_sender = yes
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = test.com
smtpd_sasl_path = private/dovecot-auth
smtpd_sasl_security_options = noanonymous
smtpd_sasl_type = dovecot
smtpd_sender_login_maps = proxy:ldap:/etc/postfix/ad_sender_login_maps.cf
smtpd_sender_restrictions = permit_mynetworks, reject_sender_login_mismatch, permit_sasl_authenticated
smtpd_tls_CAfile = /etc/pki/tls/certs/iRedMail.crt
smtpd_tls_cert_file = /etc/pki/tls/certs/iRedMail.crt
smtpd_tls_key_file = /etc/pki/tls/private/iRedMail.key
smtpd_tls_loglevel = 0
smtpd_tls_mandatory_protocols = !SSLv2 !SSLv3
smtpd_tls_protocols = !SSLv2 !SSLv3
smtpd_tls_security_level = may
swap_bangpath = no
tls_random_source = dev:/dev/urandom
transport_maps = hash:/etc/postfix/transport
unknown_local_recipient_reject_code = 550
virtual_alias_domains =
virtual_alias_maps = proxy:ldap:/etc/postfix/ad_virtual_group_maps.cf
virtual_gid_maps = static:2000
virtual_mailbox_base = /var/vmail
virtual_mailbox_domains = test.com
virtual_mailbox_maps = proxy:ldap:/etc/postfix/ad_virtual_mailbox_maps.cf
virtual_minimum_uid = 2000
virtual_transport = dovecot
virtual_uid_maps = static:2000

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:iredmail 0.9
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):openldap
- 使用的 Linux/BSD 发行版名称及版本号:centos6.6
- 与您的问题相关的日志信息:
====
目前outlook能收,不能发,提示不支持该服务器所有验证方式,web正常

可是我邮箱是空的啊!是不是debug开启后都有这个提示呢?

ZhangHuangbin 写道:

quota warning 是 iRedMail 配置的,当邮箱容量到一定百分比时回自动发一封邮件通知用户。属于正常情况。

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.8.7
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):winad
- 使用的 Linux/BSD 发行版名称及版本号:centos6.6
- 与您的问题相关的日志信息:
====
dovecot.log日志如下,为什么会有quota warning,我邮箱都没有邮件的,还有我现在outlook只能收,不能发,web正常收发,应该开哪里的调试看日志呢?谢谢!
an 06 21:39:47 pop3-login: Info: Login: user=<test2@test.com>, method=PLAIN, rip=172.17.42.123, lip=172.17.42.158, mpid=1657, secured, session=<fhu+8PsLkwCsESp7>
Jan 06 21:39:47 pop3: Debug: Loading modules from directory: /usr/lib64/dovecot
Jan 06 21:39:47 pop3: Debug: Module loaded: /usr/lib64/dovecot/lib10_quota_plugin.so
Jan 06 21:39:47 pop3: Debug: Added userdb setting: mail=maildir:/var/vmail/vmail1/test.com/test2/Maildir/
Jan 06 21:39:47 pop3(test2@test.com): Debug: Effective uid=2000, gid=2000, home=/var/vmail/vmail1/test.com/test2/Maildir/
Jan 06 21:39:47 pop3(test2@test.com): Debug: Quota root: name=user backend=dict args=:proxy::quotadict
Jan 06 21:39:47 pop3(test2@test.com): Debug: Quota rule: root=user mailbox=* bytes=1073741824 messages=0
Jan 06 21:39:47 pop3(test2@test.com): Debug: Quota warning: bytes=912680550 (85%) messages=0 reverse=no command=quota-warning 85 test2@test.com
Jan 06 21:39:47 pop3(test2@test.com): Debug: Quota warning: bytes=966367641 (90%) messages=0 reverse=no command=quota-warning 90 test2@test.com
Jan 06 21:39:47 pop3(test2@test.com): Debug: Quota warning: bytes=1020054732 (95%) messages=0 reverse=no command=quota-warning 95 test2@test.com
Jan 06 21:39:47 pop3(test2@test.com): Debug: dict quota: user=test2@test.com, uri=proxy::quotadict, noenforcing=0
Jan 06 21:39:47 pop3(test2@test.com): Debug: Namespace : type=private, prefix=, sep=/, inbox=yes, hidden=no, list=yes, subscriptions=yes location=maildir:/var/vmail/vmail1/test.com/test2/Maildir/
Jan 06 21:39:47 pop3(test2@test.com): Debug: maildir++: root=/var/vmail/vmail1/test.com/test2/Maildir, index=, control=, inbox=/var/vmail/vmail1/test.com/test2/Maildir, alt=
Jan 06 21:39:47 pop3(test2@test.com): Debug: Namespace : type=shared, prefix=Shared/%u/, sep=/, inbox=no, hidden=no, list=children, subscriptions=yes location=maildir:/%Lh/Maildir/:INDEX=/%Lh/Maildir/Shared/%u
Jan 06 21:39:47 pop3(test2@test.com): Debug: shared: root=/var/run/dovecot, index=, control=, inbox=, alt=
Jan 06 21:39:47 pop3(test2@test.com): Info: Disconnected: Logged out top=0/0, retr=0/0, del=0/0, size=0
Jan 06 21:40:13 auth: Debug: auth client connected (pid=1658)

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.8.7
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):win ad2008
- 使用的 Linux/BSD 发行版名称及版本号:centos 6.6
- 与您的问题相关的日志信息:
====

iredmail中的黑白灰名单是不是存在mysql中的呢?还有roundcube是不是也要往mysql中写数据呢?
如果是在mysql中的话,能不能实现多台iredmail数据同步呢?

关于AD2008不能查询根DN的问题我应该看什么文档呢?给点意见吧!谢谢!

ZhangHuangbin 写道:
634389716 写道:

另外我尝试过将OU中的用户移动到users中,同样无法认证日志是unknow user,

正常情况下只要是在 cn=users 底下的账号都可以验证。你移动到 cn=users 的这个账号本身是否带有 LDAP filter 里指定的这些 ldap 属性和值才是关键。

另外,碰到问题请打开 debug 模式帮助分析:
http://www.iredmail.com/docs/debug.dovecot.html

ad_sender_login_maps.cf
ad_virtual_group_maps.cf
ad_virtual_mailbox_maps.cf
这三个文件直接配置dc=test,dc=com就可以查询整个域里面的用户,但是dovecot-ldap.conf中这样配置就不能认证通过,能不能帮我看看啊,
ad_sender_login_maps.cf如下:
server_host     = dc.test.com
server_port     = 389
version         = 3
bind            = yes
start_tls       = no
bind_dn         = vmail
bind_pw         = Aa123456
search_base     = dc=test,dc=cn
scope           = sub
#query_filter    = (&(userPrincipalName=%s)(objectClass=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
query_filter    = (&(objectclass=person)(mail=%s))
#result_attribute= userPrincipalName
result_attribute= mail
debuglevel      = 0

ad_virtual_group_maps.cf如下:
server_host     = dc.test.com
server_port     = 389
version         = 3
bind            = yes
start_tls       = no
bind_dn         = vmail
bind_pw         = Aa123456
search_base     = dc=test,dc=com
scope           = sub
query_filter    = (&(objectClass=group)(mail=%s))
special_result_attribute = member
leaf_result_attribute = mail
result_attribute= userPrincipalName
debuglevel      = 0

ad_virtual_mailbox_maps.cf如下:
server_host     = dc.test.com
server_port     = 389
version         = 3
bind            = yes
start_tls       = no
bind_dn         = vmail
bind_pw         = Aa123456
search_base     = dc=test,dc=com
scope           = sub
query_filter    = (&(objectclass=person)(mail=%s))
result_attribute= mail
result_format   = %d/%u/Maildir/
debuglevel      = 0

dovecot-ldap.conf如下:
hosts           = dc.test.com:389
ldap_version    = 3
auth_bind       = yes
dn              = vmail
dnpass          = Aa123456
base            = cn=users,dc=test,dc=com
scope           = subtree
deref           = never
user_filter     = (&(userPrincipalName=%u)(objectClass=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
pass_filter     = (&(userPrincipalName=%u)(objectClass=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
pass_attrs      = userPassword=password
default_pass_scheme = CRYPT
user_attrs      = =home=/var/vmail/vmail1/%Ld/%Ln/Maildir/,=mail=maildir:/var/vmail/vmail1/%Ld/%Ln/Maildir/

这样配只能让users中的用户登陆,但是如果改成OU=test,test是AD中新建的一个OU,OU中的用户都无法认证,另外我尝试过将OU中的用户移动到users中,同样无法认证日志是unknow user,在users中单独新建的就能认证,能不能帮我分析下

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.8.7
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):Windows AD2008
- 使用的 Linux/BSD 发行版名称及版本号:CentOS6.5 64位
- 与您的问题相关的日志信息:
====
dovecot-ldap.conf配置如下:
hosts           = dc.test.com:389
ldap_version    = 3
auth_bind       = yes
dn              = vmail
dnpass          = Aa123456
base            = cn=users,dc=test,dc=com
scope           = subtree
deref           = never
user_filter     = (&(userPrincipalName=%u)(objectClass=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
pass_filter     = (&(userPrincipalName=%u)(objectClass=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
pass_attrs      = userPassword=password
default_pass_scheme = CRYPT
user_attrs      = =home=/var/vmail/vmail1/%Ld/%Ln/Maildir/,=mail=maildir:/var/vmail/vmail1/%Ld/%Ln/Maildir/

现在只能用users里面的用户登陆,把cn=users去掉后连users里面的用户都用不了了!

==== 必填信息。没有填写将不予回复 ====
- iRedMail 版本号:0.8.7
- 使用哪个数据库存储用户帐号(OpenLDAP,MySQL,PostgreSQL):windows ad2008
- 使用的 Linux/BSD 发行版名称及版本号:centos6.5
- 与您的问题相关的日志信息:
====
请问如何配置才能查询整个AD中的所有用户和组?我现在按照官方集成AD的文档配置的只能查询一个OU的信息,其他OU的就查询不到,也无法登陆。