Activity for PostfixAdmin

  • Stefan Weichinger Stefan Weichinger posted a comment on discussion Postfix Admin Discussion

    I think the way is "alias domains" ?

  • Pablo Escrobar Pablo Escrobar posted a comment on discussion Postfix Admin Discussion

    SYSTEM INFORMATION OS type and version ubuntu server 20.04.6 Webmin version 2.105 I have a problem sending mail. I want to send mail via a distant mail server. It seems there is auth problem even if I configure the auth in webmin and in the postfix conf. The port I am using is open.

  • Roger Klorese Roger Klorese posted a comment on discussion Postfix Admin Discussion

    I updated my PostfixAdmin installation from 2.2 to 3.2.3 RPMs. The main program works fine, but the user program yields a blank page. Suggestions on where/how to investigate?

  • James R de Castro James R de Castro posted a comment on discussion Postfix Admin Discussion

    On the back of your comment above I have checked my php.ini files (there are three) and in all of them short_ope_tags is set to Off. I have three in the following locations : /etc/php/8.1/apache2/php.ini /etc/php/8.1/cli/php.ini /etc/php/7.4/apache2/php.ini

  • James R de Castro James R de Castro posted a comment on discussion Postfix Admin Discussion

    Many thanks for the very prompt reply php version 8.1.2-1ubuntu2.14 postfixadmin is the latest on Ubuntu - upgraded in the last week or two. Don't know how to positively confirm the version without accessing the (non-working) postfixadmin setup screen -but it should be the latest one for my version of Ubuntu (22.04 jammy) , which is 3.3.10-2 Do you think I should copy this to github instead?

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    Hi James ... What version of Postfixadmin are you trying to use, and what version of PHP are you trying to use? It looks like there's an issue with PHP coping with shorttags (<? vs <?php) - which feels like it was an issue a long time ago. Note - you'll get a better/quicker answer on github.com/postfixadmin/postfixadmin - we're not using the sourceforge site any longer.

  • James R de Castro James R de Castro posted a comment on discussion Postfix Admin Discussion

    (by the way - the system is running Ubuntu on kernel 5.15.0-91, postfix, dovecot, and mysql, with spamassassin as the spam filter and all packages on the latest version in the ubuntu stable release )

  • James R de Castro James R de Castro posted a comment on discussion Postfix Admin Discussion

    I have a fairly mature Postfix server which has been running postfixadmin since 2010. After a recent update, postifxadmin has stopped working as shown by the two attached screenshots. The server runs normally for existing mail accounts, but I am unable to add new ones or manage the existing ones. I don't know if this happened with the latest update or the one before that because our user list had been stable for the last 3 years and I only found out when suddenly trying to add more users. The first...

  • Idle Client Idle Client posted a comment on discussion Postfix Admin Discussion

    When trying to run any postfixadmin-cli module or even just use postfixadmin-cli help i get prompted with the following error: Error: Execution Exception: SQLSTATE[HY000] [1045] Access denied for user ''@'localhost' (using password: NO) I have defined database credentials both in config.local.php and config.inc.php but it seems like they aren't applied? i'm using postfixadmin together with postfix and dovecot, sending and receiving mails works fine as well as creating mailboxes in the postfixadmin...

  • Dhanu Gulati Dhanu Gulati posted a comment on discussion Postfix Admin Discussion

    Hi, I am new on Linux. Trying to setup Postfixadmin. I am getting below errors. 1) Password Hashing - attempted to use configured encrypt backend (dovecot:BLF-CRYPT) triggered an error: /usr/bin/doveadm pw failed, see error log for details 2) You will have problems logging into PostfixAdmin. 3) Check out our Dovecot documentation at https://github.com/postfixadmin/postfixadmin/blob/master/DOCUMENTS/DOVECOT.txt, specifically around '3. Permissions'. 4) Database connection string : mysql:host=localhost;dbname=dbname;charset=UTF8...

  • rgoldman rgoldman posted a comment on discussion Postfix Admin Discussion

    hi everyone! loving postfix admin. anyone know where to start, in order to restrict access to a particular domain by remote ip? thanks!

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    You probably need to escape the '.' in your regex - else it'll match any character. Try e.g. /.tld$/ REJECT blah blah You should also be able to query that table/file using postmap - which might help you diagnose if you've got your syntax correct - e.g. something like : postmap -q pcre:/path/to/something blah.bar.com if my memory serves me correctly.

  • jp7010 jp7010 posted a comment on discussion Postfix Admin Discussion

    Sorry about that. Thanks. On 2/7/2023 4:03 PM, Simon Hobson wrote: Sorry, you are asking in the wrong place : This is not a general Postfix help forum - this is for the separate package PostfixAdmin which configures/maintains virtual domains & mailboxes using Postfix (plus MySQL or PostgreSQL, optionally maildrop, and Courier or Dovecot). For Postfix help you should head over to postfix.org and check out the Postfix mailing lists. But ... Looking at those links, you've mistyped your reject_domains...

  • jp7010 jp7010 posted a comment on discussion Postfix Admin Discussion

    Sorry about that. Thanks.

  • Simon Hobson Simon Hobson posted a comment on discussion Postfix Admin Discussion

    Sorry, you are asking in the wrong place : This is not a general Postfix help forum - this is for the separate package PostfixAdmin which configures/maintains virtual domains & mailboxes using Postfix (plus MySQL or PostgreSQL, optionally maildrop, and Courier or Dovecot). For Postfix help you should head over to postfix.org and check out the Postfix mailing lists. But ... Looking at those links, you've mistyped your reject_domains file entries. Instead of /.tld/ you have /.tld/. I don't think this...

  • jp7010 jp7010 posted a comment on discussion Postfix Admin Discussion

    Hello all. I'm trying to block certain TLDs and everything I try I'm getting: 451 4.3.5 email@gmail.com: Sender address rejected: Server configuration error; Obviously this is a configuration issue. I've tried following these sites among others: https://forum.centos-webpanel.com/index.php?topic=10649.0 https://www.davidmartinwhite.com/2016/10/25/fighting-spam-block-entire-ttld-with-postfix/ https://www.ericmichaelstone.com/how-to-block-an-entire-tld-in-postfix/ Hoping there's and easy fix in my configuration....

  • Grzegorz Grzegorz modified a comment on discussion Postfix Admin Discussion

    Hello, in summary, I need to add the following to my entry in /etc/postfix/main.cf: from my conf file. smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client dev.null.dk, reject_rbl_client smtp.dnsbl.sorbs.net, reject_rbl_client zombie.dnsbl.sorbs.net, reject_rbl_client korea.services.net smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, check_client_access...

  • Grzegorz Grzegorz modified a comment on discussion Postfix Admin Discussion

    Hello, in summary, I need to add the following to my entry in /etc/postfix/main.cf: from my conf file. smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client dev.null.dk, reject_rbl_client smtp.dnsbl.sorbs.net, reject_rbl_client zombie.dnsbl.sorbs.net, reject_rbl_client korea.services.net smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, check_client_access...

  • Grzegorz Grzegorz posted a comment on discussion Postfix Admin Discussion

    Hello, in summary, I need to add the following to my entry in /etc/postfix/main.cf: from my conf file. smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_rbl_client bl.spamcop.net, reject_rbl_client zen.spamhaus.org, reject_rbl_client dev.null.dk, reject_rbl_client smtp.dnsbl.sorbs.net, reject_rbl_client zombie.dnsbl.sorbs.net, reject_rbl_client korea.services.net smtpd_recipient_restrictions = permit_sasl_authenticated, reject_unauth_destination, check_client_access...

  • Simon Hobson Simon Hobson posted a comment on discussion Postfix Admin Discussion

    I think you may be in the wrong place. This is not a general Postfix help forum - this is for the separate package PostfixAdmin which configures/maintains virtual domains & mailboxes using Postfix (plus MySQL or PostgreSQL, optionally maildrop, and Courier or Dovecot). For Postfix help you should head over to postfix.org and check out the Postfix mailing lists. I have to admit, it's something I've pondered over occasionally. I suspect you'd need to do it in the check_sender_address or check_recipient_address...

  • Grzegorz Grzegorz posted a comment on discussion Postfix Admin Discussion

    Hello, I'm new to the forum, so I apologize in advance for any mistakes in the post. As in the topic, I have been administering a postfix based mail server for a long time. Basic configuration. Distribution lists in vi /etc/postfix/virtual. And I want to block users from sending firstname.lastname@company.pl to a distribution list containing all employees of list@firma.pl. Allow only selected few people to post to this list. Please give me a detailed how to do this.

  • RichardMax RichardMax posted a comment on discussion Postfix Admin Discussion

    Hi, Does anyone know if this feature is now available in Postfix Admin 3.3.13? Or does anyone know a way to do it? Thanks

  • Fongaboo Fongaboo posted a comment on discussion Postfix Admin Discussion

    I installed postfixadmin via apt, so I really want to keep updates in that pipeline. I added the two $'s manually and life is good now. Thanks!

  • Fongaboo Fongaboo posted a comment on discussion Postfix Admin Discussion

    I installed postfixadmin via apt, so I really want to keep updates in that pipeline. I added the two $'s manually and life is good now. Thanks!

  • Fongaboo Fongaboo posted a comment on discussion Postfix Admin Discussion

    I installed postfixadmin via apt, so I really want to keep updates in that pipeline. I added the two $'s manually and life is good now. Thanks!

  • Christian Boltz Christian Boltz posted a comment on discussion Postfix Admin Discussion

    The quoted template file looks like git nearly-master, and misses the fix that changes PALANG to $PALANG ;-) So please git pull the latest master and try again.

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    Hi, What versions of PostfixAdmin and PHP are you using? thanks David.

  • Fongaboo Fongaboo posted a comment on discussion Postfix Admin Discussion

    The initial login and main interface seems to be behaving. But if I do either of the following, I get an HTTP ERROR 500: OVERVIEW --> <domain></domain> ADD FORWARD --> ADD FORWARD I'm not sure that I can isolate it to MySQL queries because I can create admins and perform other functions that would definitely hit the database. When I perform either of the above actions, I get the following in my Apache logs: errorSSL.log:[Thu Nov 10 19:51:19.625060 2022] [php7:error] [pid 25434] [client <my-home-ip-address>:49509]...

  • jp7010 jp7010 posted a comment on discussion Postfix Admin Discussion

    Sorry, posted this in the wrong place.

  • jp7010 jp7010 posted a comment on discussion Postfix Admin Discussion

    I've setup a postfix server as a closed relay to only deliver/forward email for my domain. I believe I have everything working as desired, except for what is getting logged. If I connect to postfix with a portable mail client on my local network and send a message through it, I see the connection in the logs. For example: Oct 25 13:55:29 server2 postfix/smtpd[3146777]: connect from unknown[10.10.5.27] Oct 25 13:55:29 server2 postfix/smtpd[3146777]: 424B7407AB55: client=unknown[10.10.5.27] Oct 25...

  • Chen Chen posted a comment on discussion Postfix Admin Discussion

    I found the solution: create a second admin using setup.php

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    see https://github.com/postfixadmin/postfixadmin/blob/master/DOCUMENTS/HASHING.md

  • Chen Chen posted a comment on discussion Postfix Admin Discussion

    HI, On my fresh install Dovecot default_pass_scheme and postfixadmin ($CONF['encrypt']) were different. I have put everything on CLEARTEXT for debugging. Now that authentication works fine I need to define the same encryption for both Dovecot and Postfixadmin. Than I'll have to reset the Postfixadmin admin password through MYSQL cause the old password is asked by the admin for that and it will not be recognized with the new encryption as it is now in cleartext. So, my question is what encryption...

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    Is there anything logged in the PHP / apache / webserver error log?

  • Scott Gale Scott Gale posted a comment on discussion Postfix Admin Discussion

    The full error I'm getting is PHP Notice: Undefined index: PFA_token in /opt/postfixadmin/public/editactive.php on line 22. Its a fresh install of PostfixAdmin 3.4-dev, on Debian 11. I'm not sure if it's related or not, but I'm able to login to PostfixAdmin through the user login for an email address I setup yet trying to connect from an external client always results in an error for Postfix stating auth failed. So I'm trying to update the email address password, and I'm guessing it didn't work?...

  • Tim Grooms Tim Grooms posted a comment on discussion Postfix Admin Discussion

    That was it! Thank you so very much!

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    For the above, i suspect you don't have the PHP module enabled within Apache ( ? ) - it looks like it's just echoing out the PHP source code. Try : apt-get install libapache2-mod-php7.4 or .... 8.0 ? (I'm not sure what version of PHP ubuntu 22.04 shipped with)

  • Tim Grooms Tim Grooms posted a comment on discussion Postfix Admin Discussion

    I've been following a guide on linuxbabe.com's website. I am running Ubuntu 22.04, postfix, mysql and the latest postfix from the website. When I open up the setup.php page I get the following message: Your setup_password is in an obsolete format. As of PostFixAdmin 3.3 it needs regenerating. I used php -r 'echo password_hash("password", PASSWORD_DEFAULT);' to get the hashed password and copied it into my config.local.php file as instructed I still get this message every time I pull up the page....

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    I can't easily search the discussion here (sourceforge is slow/clunky). Try changing the pagination size settings in config.inc.php and see if that makes any difference? Can you run that SQL manually on the MySQL command line ? (it works for me, but I don't know what version of MySQL you're trying to use).

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    upgrade to a newer version of Postfixadmin - see github.com/postfixadmin/postfixadmin ...

  • Dean Ansari Dean Ansari posted a comment on discussion Postfix Admin Discussion

    Helklo GD, 1st, thanks for your reply. So in response: 1- We run a dedicated server so no one has access to it to update something such as Mysql except for us and we did not do so 2- From the Web servers Error log here is what we get when we try to access this page: Invalid query: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'row FROM mailbox \n LEFT JOIN alias ON mailbox.username=alias.address LEFT JOIN' at...

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    Hi Dean I would suspect that your version of MySQL has been updated by your hosting company, and that's causing problems. From looking at https://anoox.com/postfixadmin/login.php - it says you're running Postfixadmin 2.92, which is quite old. I'd suggest you try and find the webserver's error log (perhaps /var/log/httpd/error.log ?) and see if that gives more information about what it didn't like in the SQL.

  • Dean Ansari Dean Ansari posted a comment on discussion Postfix Admin Discussion

    Greetings, We have had a PostfixAdmin installation for sometime and it has been working just fine. But all of a sudden as of yesterday when trying to access the Domain list for a given domain, that is this page: https://anoox.com/postfixadmin/list-virtual.php?domain=anoox.com We are getting the following Error: DEBUG INFORMATION: Invalid query: You have an error in your SQL syntax; check the manual that corresponds to your MySQL server version for the right syntax to use near 'row FROM mailbox LEFT...

  • Greg Ricks Greg Ricks posted a comment on discussion Postfix Admin Discussion

    I'm moving to another server and can't get past the send email not populating. This is causing Amazon AWS to reject sends. In the mail log I see: postfix/qmgr[8580]: 848835D4A7B: from=<>, size=5378, nrcpt=1 (queue active) I'm using the same code for both servers. One works and the other does not. What should I try?

  • Greg Ricks Greg Ricks posted a comment on discussion Postfix Admin Discussion

    I solved myself by switching to localhost for smtp.

  • Greg Ricks Greg Ricks posted a comment on discussion Postfix Admin Discussion

    I'm getting in the log "unable to establish SMTP connection to (smtp.sendgrid.net) port 587" I'm using the same settings with Roundcube and emails send without any problems. What should I try?

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    Just for clarification, where is the best place to post ? probably github ....

  • Dominique Dominique posted a comment on discussion Postfix Admin Discussion

    Actually I also found the github repo, looked around, and found a similar post (sorry for that). It seems the culprit is user rights to access the database, but the database user 'postfixadmin' can administer the entire database, so I am stuck again. Just for clarification, where is the best place to post ? Dominique

  • Dominique Dominique posted a comment on discussion Postfix Admin Discussion

    Hi, I recently upgraded my postfixadmin install from 2.x to 3.3.8. I did not realize that I had a previous error in my 2.x install which obviously is still there in 3.3.8. The upgrade went without a hitch and the database was upgraded as well to the last version 1843/0 It seems there is a problem in the SQL that throws an error 500 in the browser. Looks like column password_expiry is not found, but the column exists in the table mailbox. (Same error was thrown from my version 2.x which I verified...

  • Simon Hobson Simon Hobson posted a comment on discussion Postfix Admin Discussion

    This doesn't sound like a PostfixAdmin issue. This is not a general Postfix help forum - this is for the separate package PostfixAdmin which configures/maintains virtual domains & mailboxes using Postfix (plus MySQL or PostgreSQL, optionally maildrop, and Courier or Dovecot). For Postfix help you should head over to postfix.org and check out the Postfix mailing lists. I interpret your question as : you are trying to setup something to send emails, you want it to send them to user@company.com, but...

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    er what?

  • chris chris posted a comment on discussion Postfix Admin Discussion

    Closed. This question does not meet Stack Overflow guidelines. It is not currently accepting answers. We don’t allow questions about professional server or networking-related infrastructure administration on Stack Overflow. You can edit the question so it’s on-topic for Stack Overflow or post a new one on Server Fault. Closed 15 hours ago. (Private feedback for you) Edit question Delete question I am currently working on setting up Wazuh alerts. I am following the documentation to install Postfix...

  • Zachary Burns Zachary Burns posted a comment on discussion Postfix Admin Discussion

    If you use Twilio SMS - I believe the code goes in the config.local.php. It does not seem to work with postfixadmin when a user wants to reset the password - but the following code does work if I put it in a PHP stand-alone file and call it from the command line. So I believe the code does work. Just not sure why it would not work in postfixadmin. Can anyone shed any light? . . . $CONF['sms_send_function'] = 'x_send_sms_twilio'; function x_send_sms_twilio($TO, $MESSAGE) { $TWILIO_ACSID = "ABC123";...

  • Zachary Burns Zachary Burns posted a comment on discussion Postfix Admin Discussion

    I see in the config.inc.php I can add SMS and I see the sample PHP code. Do I create this function in the config.local.php or do I create another php file in the postfixadmin directory, etc? I'm going to change it to call a Twilio SMS via a CURL POST request..... Thanks

  • Ewbo_King Ewbo_King posted a comment on discussion Postfix Admin Discussion

    Thanks for your help!In my mailbox table, some users‘ maildir like this:domain.com/www8/.This is the storage path of its local mail. and in postfix main.cf :virtual_mailbox_base = /home/mail . So ,the mail directory of all users is /home/mail/domain.com/user/ . %u means full username. Mail_location tell Dovecot where to find the mails, and mail User Databases (userdb) overrides mail_location setting.If I try to read the email, there are some information that might be helpful: Apr 01 08:34:39 auth:...

  • Ewbo_King Ewbo_King posted a comment on discussion Postfix Admin Discussion

    I've solved it. I just changed SELECT '/home/mail/' || maildir AS hometoSELECT '/home/mail/' || maildir AS mail,then I can receive mail. Its funny, because this is the configuration file of the official document.

  • Rhys McWilliams Rhys McWilliams posted a comment on discussion Postfix Admin Discussion

    I'm running dovecot and have the following in dovecot-sql.conf user_query = SELECT CONCAT('/var/spool/mail/virtmail/', maildir) AS home, 5000 AS uid, 5000 AS gid, CONCAT('*:bytes=', quota) AS quota_rule FROM mailbox WHERE username = '%u'

  • Simon Hobson Simon Hobson posted a comment on discussion Postfix Admin Discussion

    In your mailbox table, what is in the maildir column ? And what is passed to Dovecot as %u ? I'm not using Dovecot so don't know what the config should look like, but the line starting mail_location looks wrong - I'd expect it to either be a root for the mail store (i.e. without the %u) or not present altogether. Your sql there gets the full path of the mailbox, and I wonder if Dovecot is trying to prepend mail_location to it ? In my Courier config, it's got a similar construct to get the full path...

  • Ewbo_King Ewbo_King posted a comment on discussion Postfix Admin Discussion

    Maillog doesn't show any errors. I see a new email in my / home / mail / domain / user / new. I just can't read the email by using the client or telnet 110 / 143. Dovecot info The log doesn't seem to show any errors. I don't know what to do. Everything shows that there seems to be no problem.dovecot.conf have some configurations: mail_location = maildir:/home/mail/%u/ userdb { driver = sql args = /etc/dovecot/dovecot-sql.conf } dovecot-sql.conf have some configurations: user_query = SELECT '/home/mail/'...

  • Ewbo_King Ewbo_King posted a comment on discussion Postfix Admin Discussion

    No matter how many domain names I add, the domain name list is empty. But when I check my PgSQL database, the domain name I added exists. What should I do? Is it nginx problem? Or PHP? Or setting?Can you, please, help me out?I did quite a lot of googling and tried suggested steps but nothing seems to work.

  • Ewbo_King Ewbo_King posted a comment on discussion Postfix Admin Discussion

    I added a domain name from the web page. Although there is nothing in the domain name list, my database shows this data!

  • Ewbo_King Ewbo_King posted a comment on discussion Postfix Admin Discussion

    Yes, I downloaded the software again. When I first use it, it prompts me how to install and connect the database. I connect my database according to what it says, but when I create a new domain name, the domain name list still cannot be displayed. Maybe it is because I use nginx? Here is my configuration。 /var/www/html/postfixadmin/config.local.php <?php $CONF['database_type'] = 'pgsql'; $CONF['database_host'] = '1.12.xxx.157'; $CONF['database_user'] = 'postfix'; $CONF['database_password'] = 'xxxxxxxx';...

  • Simon Hobson Simon Hobson posted a comment on discussion Postfix Admin Discussion

    Firstly, what tutorial did you follow ? There are a number online that are out of date and will not work properly with the current versions. The documentation you need to follow is included with the package.

  • Ewbo_King Ewbo_King posted a comment on discussion Postfix Admin Discussion

    I set it up online according to the tutorial, but I encountered problems in using it. I added my domain name, but I can't see anything in the domain name list. If I add the domain name again, it will show that adding the domain name failed. What should I do? If you need any relevant configuration information, please let me know and I will show it. Thank you very much for your help。!

  • CHAD954 CHAD954 posted a comment on discussion Postfix Admin Discussion

    What can I do to allow the IP or hostname to bypass any security issues and tell Postfix this is a safe domain and IP - allow it through? Being that it is SMTPD that is rejecting - it isnt even getting to the blacklists or spamassassin to block it. Master.cf: 127.0.0.1:10025 inet n - n - - smtpd -o syslog_name=postfix/10025 -o content_filter= -o mynetworks_style=host -o mynetworks=127.0.0.0/8 -o local_recipient_maps= -o relay_recipient_maps= -o strict_rfc821_envelopes=yes -o smtp_tls_security_level=none...

  • CHAD954 CHAD954 posted a comment on discussion Postfix Admin Discussion

    RHEL 8 Postfix Version 3.5.8 Cant receive any email from southwest.com. I tried several things - whitelisting, adding to MyNetworks, etc etc. All other domains are working and the mailserver has been online for 1+ years and working fine until I booked a flight on southwest and didnt get confirmation emails. Mar 20 15:52:37 mercury2021 postfix/smtpd[15237]: connect from r84.ifly.southwest.com[192.243.228.84] Mar 20 15:52:37 mercury2021 postfix/smtpd[15237]: discarding EHLO keywords: CHUNKING Mar 20...

  • Petro Petro posted a comment on discussion Postfix Admin Discussion

    Ok. There were some differences in the SQL. Thank you.

  • Simon Hobson Simon Hobson posted a comment on discussion Postfix Admin Discussion

    Well start with that warning at the end : warning: do not list domain rcousins.com in BOTH virtualaliasdomains and virtualmailboxdomains Going from memory, these will be conflicting - creating a virtual alias domain means that every address in the target domain will also be in the alias domain. Then you are creating the same domain as a virtual domain and creating an alias for single mailbox. Do one OR the other - not both. Then, go into the documentation directory and double check that you have...

  • Filip Bak Filip Bak posted a comment on discussion Postfix Admin Discussion

    mail.log last 100 lines Oct 8 15:20:21 server1 dovecot: pop3(spravca): Disconnected: Logged out top=0/0, retr=0/0, del=0/1721, size=224079618 Oct 8 15:22:35 server1 dovecot: config: Warning: NOTE: You can get a new clean config file with: doveconf -n > dovecot-new.conf Oct 8 15:22:35 server1 dovecot: config: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:97: ssl_cert_file has been replaced by ssl_cert = <file Oct 8 15:22:35 server1 dovecot: config: Warning: Obsolete setting in /etc/dovecot/dovecot.conf:99:...

  • rgoldman rgoldman posted a comment on discussion Postfix Admin Discussion

    [root@mail3 httpd]# tail ssl_error_log [Tue Sep 21 19:52:00.513805 2021] [php7:notice] [pid 1031] [client 192.168.55.100:56529] Config::read(): attempt to read undefined config option "forgotten_user_password_reset", returning null, referer: https://mail3./pathremoved/main.php [Tue Sep 21 19:52:00.513818 2021] [php7:error] [pid 1031] [client 192.168.55.100:56529] PHP Fatal error: In bool: expected config forgotten_user_password_reset to be a string, but received a NULL in /opt/postfixadmin/model/Config.php...

  • Petro Petro posted a comment on discussion Postfix Admin Discussion

    I set up Postfix Admin following the instructions here (https://www.rosehosting.com/blog/how-to-install-a-mail-server-with-postfixadmin-on-ubuntu-20-04/#comment-48845) almost to the letter (I used /var/mail/vmail instead of /var/mail for mailboxes). "rcousins.com" is the primary domain that the server is going to host. "republicofmean.com" is a virtual domain that is pointing to "rcousins.com". I have this: MariaDB [postfixadmin]> select * from alias; +-------------------------------+-------------------------------------------+--------------------+---------------------+---------------------+--------+...

  • Fuquan Idris Fuquan Idris posted a comment on discussion Postfix Admin Discussion

    Given the burden of having the admin create user accounts all the time I was wondering if Postfix has a way (or plugin) that allows users to create their own email/inbox account without the need for an administrator to always do it especially as a database (MySql) is being used as part of the installation? If someone knows of a way to get this done it would be appreciated. Thanks Fuquan

  • Lewis Butler Lewis Butler posted a comment on discussion Postfix Admin Discussion

    I've setup a new domain (transfer to my DNS/Mail) and added some email accounts via Postfix admin. They all show the orange "maybe Undeliverable" next to the grey POP/IMAP bar. Exactly why might these be undeliverable? What is postfix admin checking. If I send a mail to the accounts via the local mail server, is shows up in the right places. Is Postfixadmin looking at delivery from outside servers somehow? (the domains are still in the propagation stage of waiting for all the various DNS server to...

  • tokudan tokudan posted a comment on discussion Postfix Admin Discussion

    Just change the queries that postfix runs. I'm not sure which query exactly you're replacing there, but in postfix I've got: virtual_mailbox_maps = proxy:sqlite:/etc/postfix/sql/pfvirtual_mailbox_maps, proxy:sqlite:/etc/postfix/sql/pfvirtual_alias_domain_mailbox_maps And those two files roughly look like: dbpath = /var/lib/postfixadmin/postfixadmin.db query = SELECT maildir FROM mailbox WHERE username='%s' AND active = '1' dbpath = /var/lib/postfixadmin/postfixadmin.db query = SELECT maildir FROM...

  • Aleksey Aleksey posted a comment on discussion Postfix Admin Discussion

    Hello. postfix makes a query in mysql like SELECT username AS user, '5000' AS uid, '5000' AS gid FROM mailbox WHERE username = 'name' AND domain = 'site.ru' AND active='1' But postfixadmin creates wrong users Instead of username = name; domain=site.ru It creates username = name@site.ru; domain=site.ru And finally, when checking SELECT username AS user, '5000' AS uid, '5000' AS gid FROM mailbox WHERE username = 'name' AND domain = 'site.ru' AND active='1' It does not find the entry, because it turns...

  • Simon Hobson Simon Hobson posted a comment on discussion Postfix Admin Discussion

    Often you can get your IP (assuming it's static) unblocked. How you do this varies - and it can take some digging to find the right page. In the case of the one to Microsoft, that's their own internal block list so you need to find somewhere on there where you can effectively say "please, pretty please, I'm not a spammer and I legitimately run my own mail server in spite of this being a residential/dynamic address range". I had a similar problem with AOL some years ago and it took me ages before...

  • Bill Scott Bill Scott posted a comment on discussion Postfix Admin Discussion

    My server is actually a VPS from Vultr.com.... So I'm already running a virtual machine on a provider network.... Also, the icloud email isn't showing blocked that I attached, that one I think is more of a server issue. I already know the outlook one is due to reputation score as I'm a networking dude and we see this for the place I work for all the time.

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    "Please contact your Internet service provider since part of their network is on our block list (S3140). " So your ISP has been blacklisted. I believe this is fairly common for consumer facing broadband addresses. There is no real solution - either change provider (and hope they're not blacklisted) or get a virtual machine somewhere and relay out through that (or the ISPs own outbound SMTP server). You can face a similar problem with using a virtual machine - some providers have a poor reputation...

  • Bill Scott Bill Scott posted a comment on discussion Postfix Admin Discussion

    Here is a log from postfix: Feb 8 07:26:48 host1 postfix/qmgr[932146]: 7292018235C: from=info@krfoh.org, size=2766, nrcpt=1 (queue active) Feb 8 07:26:48 host1 postfix/smtp[932238]: 7292018235C: host mx01.mail.icloud.com[17.56.9.17] refused to talk to me: 554 5.7.0 Blocked - see https://support.proofpoint.com/dnsbl-lookup.cgi?ip=155.138.174.82 Feb 8 07:26:50 host1 postfix/smtp[932238]: 7292018235C: host mx02.mail.icloud.com[17.57.156.25] refused to talk to me: 554 5.7.0 Blocked - see https://support.proofpoint.com/dnsbl-lookup.cgi?ip=155.138.174.82...

  • Bill Scott Bill Scott posted a comment on discussion Postfix Admin Discussion

    I think you're right because I have verified I have reverse DNS setup... Feb 4 16:37:21 host1 postfix/smtp[3236063]: 2FD33182330: to=della_martin@live.com, relay=live-com.olc.protection.outlook.com[104.47.17.97]:25, delay=0.51, delays=0.17/0/0.26/0.08, dsn=5.7.1, status=bounced (host live-com.olc.protection.outlook.com[104.47.17.97] said: 550 5.7.1 Unfortunately, messages from [x.x.x.x] weren't sent. Please contact your Internet service provider since part of their network is on our block list (S3140)....

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    Hi - you're confusing this project (postfixadmin, a web ui for managing mailboxes etc) with a help forum for general postfix issues.... Having said that ... Postfix isn't likely to be blocking emails to domains like icloud/gmail - it's more likely to be the other way around - in that they're blocking you because e..g you don't have reverse dns setup, or they think you don't have enough "reputation" to email at the rate you are. But I may be wrong - seeing a bounce message / server log would probably...

  • Bill Scott Bill Scott posted a comment on discussion Postfix Admin Discussion

    i keep having issues on my server where postfix is blocking emails to known domains like icloud gmail etc. How can I permit all these without blocking them unless I specifically block something?

  • teddy teddy posted a comment on discussion Postfix Admin Discussion

    Aparently this was a bug and not by design. I saw the warning before typing yes when installing so i didn't go ahead.. The following packages will be REMOVED: mysql-client-8.0 mysql-client-core-8.0 mysql-server mysql-server-8.0 The following NEW packages will be installed: dbconfig-common libc-client2007e mlock php-imap php7.4-imap postfix-mysql postfixadmin wwwconfig-common 0 upgraded, 8 newly installed, 4 to remove and 0 not upgraded. Need to get 2,263 kB of archives. After this operation, 61.1...

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    Hi - yes - there are changes on the 'master' branch that should be doing this.

  • Denis Denis posted a comment on discussion Postfix Admin Discussion

    :) hi, already fix but, i wrote in issues on github. Can i make all postfix's tables - utf8_general_ci ? Can't understand for what 2 encoding in installation...

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    You've not provided much information for anyone to help you there.

  • Denis Denis modified a comment on discussion Postfix Admin Discussion

    After install - hostig problems, can't understand where is it?

  • Denis Denis modified a comment on discussion Postfix Admin Discussion

    After install - hostig problems, can't understand where are it?

  • Denis Denis modified a comment on discussion Postfix Admin Discussion

    After install steps 1-5 by http://10.1.1.1/postfixadmin/setup.php i see only logo with mailbox... phpmyadmin are working, php -r "echo password_hash('some password here', PASSWORD_DEFAULT);" - working to

  • Denis Denis modified a comment on discussion Postfix Admin Discussion

    than http://10.1.1.1/postfixadmin/setup.php i see only logo with mailbox... phpmyadmin are working, php -r "echo password_hash('some password here', PASSWORD_DEFAULT);" - working to

  • Denis Denis posted a comment on discussion Postfix Admin Discussion

    than http://10.1.1.1/postfixadmin/setup.php i see only logo with mailbox... phpmyadmin are working, php -r "echo password_hash('some password here', PASSWORD_DEFAULT);" - working to

  • Andy Andy posted a comment on discussion Postfix Admin Discussion

    I just did an upgrade to 3.3.10 and that seems to have fixed it.

  • Andy Andy posted a comment on discussion Postfix Admin Discussion

    I think it's on every page. Can't get passed main.php as the error is fatal Not a big database, about 10 domains and only a handful of mailboxes and aliases on each. Pretty standard stuff.

  • GingerDog GingerDog modified a wiki page

    Home

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    what page/url are you on ? Is there anything special about your data - e..g you have a lot of records?

  • Andy Andy posted a comment on discussion Postfix Admin Discussion

    New upgrade to PostfixAdmin 3.3.8 is giving me the following error: [11-Jan-2022 14:02:21 UTC] PHP Fatal error: Allowed memory size of 1073741824 bytes exhausted (tried to allocate 154618820920 bytes) in /srv/postfixadmin/lib/smarty/libs/plugins/modifiercompiler.escape.php on line 23 Any idea how to fix this? If I add more memory it just uses it up and still errors. Thanks, Andy

  • JDNZ JDNZ posted a comment on discussion Postfix Admin Discussion

    Just wanted to say that in order to use local domains the best workarounds I have are using phpMyAdmin - to edit the database tables directly or ^ and setting up an alias domain for all your "local" domains and adding mailboxes / alias to that instead of the actual "local" domain itself. e.g. localhost and home become aliases of my.fully.qualified.domain.com Hope this helps.

  • JDNZ JDNZ posted a comment on discussion Postfix Admin Discussion

    All good mate, I appreciate your work on the project and the fact it exists :) Thanks for spending some time on this for me.

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    ergh, what horrible formatting.

  • GingerDog GingerDog posted a comment on discussion Postfix Admin Discussion

    Ah - sorry, I was grabbing a few minutes on my laptop and trying to catch up with stuff and didn't dive into the code to give you a proper answer. Yes, your variant above will work fine. Alternatively try : function check_domain($domain) { if(preg_match('/[a-z]{2}/i', $domain)) { return ''; } return sprintf(Config::lang('pInvalidDomainRegex'), htmlentities($domain)); }

1 >