1 (edited by broth 2017-04-19 14:05:13)

Topic: Processing of disabled accounts?

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.6
- Linux/BSD distribution name and version: Ubuntu 16.04 LTS
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? yes
- Related log if you're reporting an issue:
====

Hello Zhang!

After migration of some customers from iRedMail to Office 365, we disabled some of their domains in iRedAdmin.

That customer has other email mailboxes still existend and in active use on that iRedMail server.

When that customer sends us messages, they receive following error message:

Apr 19 04:10:05 mail postfix/smtpd[28477]: NOQUEUE: reject: RCPT from mail-he1eur02lp0178.outbound.protection.outlook.com[213.199.180.178]: 554 5.7.1 <xxx@xxxxx.com>: Recipient address rejected: Policy rejection not logged in; from=<xxx@xxxxx.de> to=<xxx@xxxxx.com> proto=ESMTP helo=<EUR02-HE1-obe.outbound.protection.outlook.com>

Well, this is understandable but not desired.
Postfix checks for existance of the "from" address in the database and rejects the email.

There is no check performed to see if the whole domain xxxxx.de is disabled.

Is this a desired behaviour?

From a users point of view, if a domain is disabled (for administrative or other purposes), it should not cause these problems.
---OR---
Disabled domains may cause this problem, ok, but there must be a way to "archive" these domains.

Today the only solution I have to help that customer (actually enable him to send us email messages!) is to remove the whole domain from iRedAdmin.

Then all works as it should but there is no way to re-enable the domain or access the mail data for desaster-recovery or archive purposes.


So, what is the desired behaviour?
I don't know if we are hunting a bug or if we miss a feature smile

Best regards,

Bernhard

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Processing of disabled accounts?

broth wrote:

After migration of some customers from iRedMail to Office 365, we disabled some of their domains in iRedAdmin.

Would you mind sharing why moving to Office 365?

broth wrote:

Apr 19 04:10:05 mail postfix/smtpd[28477]: NOQUEUE: reject: RCPT from mail-he1eur02lp0178.outbound.protection.outlook.com[213.199.180.178]: 554 5.7.1 <xxx@xxxxx.com>: Recipient address rejected: Policy rejection not logged in; from=<xxx@xxxxx.de> to=<xxx@xxxxx.com> proto=ESMTP helo=<EUR02-HE1-obe.outbound.protection.outlook.com>

Works as designed.

If domain ABC.com is hosted on iRedMail server, emails sent from user@ABC.com must be sent from your server with SMTP AUTH. If no smtp auth and from other server, that's called forged email.

To fix it, you can try to add setting below in /opt/iredapd/settings.py, then restart iredapd service:

ALLOWED_FORGED_SENDERS = ['user@ABC.com']

If you want to bypass whole domain, use 'ABC.com" instead in above parameter.