postfixadmin-devel Mailing List for PostfixAdmin (Page 4)
Brought to you by:
christian_boltz,
gingerdog
You can subscribe to this list here.
2007 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
(1) |
Oct
(39) |
Nov
(29) |
Dec
(4) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2008 |
Jan
(5) |
Feb
|
Mar
(8) |
Apr
(8) |
May
|
Jun
(11) |
Jul
(21) |
Aug
(4) |
Sep
(9) |
Oct
(5) |
Nov
(25) |
Dec
(11) |
2009 |
Jan
(40) |
Feb
(16) |
Mar
(1) |
Apr
(46) |
May
(3) |
Jun
|
Jul
(1) |
Aug
(9) |
Sep
(9) |
Oct
(27) |
Nov
(35) |
Dec
(20) |
2010 |
Jan
(3) |
Feb
(2) |
Mar
(8) |
Apr
(1) |
May
(9) |
Jun
(8) |
Jul
(1) |
Aug
(7) |
Sep
(2) |
Oct
(2) |
Nov
(12) |
Dec
(7) |
2011 |
Jan
(45) |
Feb
(11) |
Mar
(18) |
Apr
(15) |
May
(20) |
Jun
|
Jul
(5) |
Aug
(1) |
Sep
|
Oct
(8) |
Nov
|
Dec
(14) |
2012 |
Jan
(30) |
Feb
(36) |
Mar
(6) |
Apr
(32) |
May
(20) |
Jun
(5) |
Jul
(2) |
Aug
|
Sep
(4) |
Oct
|
Nov
(22) |
Dec
(1) |
2013 |
Jan
(13) |
Feb
(4) |
Mar
(70) |
Apr
(10) |
May
(6) |
Jun
(11) |
Jul
(1) |
Aug
(3) |
Sep
(2) |
Oct
(15) |
Nov
(4) |
Dec
(4) |
2014 |
Jan
|
Feb
|
Mar
(2) |
Apr
(2) |
May
(3) |
Jun
(2) |
Jul
|
Aug
|
Sep
|
Oct
(1) |
Nov
(8) |
Dec
(2) |
2015 |
Jan
(1) |
Feb
(9) |
Mar
|
Apr
|
May
(1) |
Jun
|
Jul
|
Aug
|
Sep
(6) |
Oct
|
Nov
|
Dec
|
2016 |
Jan
(4) |
Feb
|
Mar
(10) |
Apr
(3) |
May
|
Jun
(2) |
Jul
|
Aug
|
Sep
(1) |
Oct
(4) |
Nov
|
Dec
(13) |
2017 |
Jan
(1) |
Feb
(6) |
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(2) |
Dec
(3) |
2018 |
Jan
(2) |
Feb
|
Mar
(2) |
Apr
(7) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2019 |
Jan
|
Feb
|
Mar
(10) |
Apr
|
May
(1) |
Jun
(2) |
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(7) |
Dec
|
2020 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
(2) |
Nov
|
Dec
|
2021 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(2) |
Dec
|
2023 |
Jan
|
Feb
(2) |
Mar
(3) |
Apr
|
May
|
Jun
(3) |
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2024 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(2) |
Dec
(3) |
From: Cesar P. <br...@cl...> - 2016-06-22 12:57:15
|
Hi to all I have a problem with postfixadmin (not the latest version) The problem is that if i use some security directives in the "main.cf" file of postfix for protect to the mail server of telnet connections to ports smtp and smpts (the helo restrictions), when i create a email account with postfixadmin, the mail of welcome is not sent, and maybe i will have the same problem with the option of "vacation" of postfixadmin. My restrictions of "helo" works well when i have it enabled, so my email server is protected of attacks of spammers by telnet conections, but my problem is with postfixadmin, so at this moment, i have disabled the restrictions of helo. This are my directives that i have configured for enable the helo restrictions in the "main.cf" file and "helo_access" file: # About mynetworks: mynetworks = 127.0.0.1/32 # About sender restrictions: smtpd_sender_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_unauth_destination # About recipient restrictions: smtpd_recipient_restrictions = permit_mynetworks, reject_unauth_pipelining, permit_sasl_authenticated, reject_unauth_destination, reject_non_fqdn_sender, reject_unknown_sender_domain, reject_non_fqdn_recipient, reject_unknown_recipient_domain # About the hello restrictions: smtpd_delay_reject = yes smtpd_helo_required = yes smtpd_helo_restrictions = check_helo_access hash:/etc/postfix/helo_access, permit_sasl_authenticated, permit_mynetworks, reject_non_fqdn_recipient, reject_unknown_recipient_domain, reject_unauth_destination, reject_unlisted_recipient, reject_unlisted_sender, permit # My "helo_access" file: mail.mydomain.com REJECT mail.mydomain2.com REJECT mail.mydomain3.com REJECT Note: In addition, I have enabled "fail2ban", but i don't believe that this program can help me a lot since that the email adresses can be constructed correctly by the attacker. My Question: What can i do for correct this problem and be protected of the telnet attacks? Best Regards Cesar |
From: Gabriel F. <ga...@le...> - 2016-06-02 22:43:34
|
On 25/03/16 07:04 AM, Simone Piccardi wrote: > Il 25/03/2016 05:15, Gabriel Filion ha scritto: >> Does anyone here have any experience with a roundcube plugin that would >> let users change their postfixadmin passwords from within roundcube? > There is a "password" plugin. > > It can update a password via an SQL query. If you are using: > > $CONF['encrypt'] = 'md5crypt'; > > you can put: > > $config['password_db_dsn'] = > 'mysql://postfixadmin:longandverycomplexpassword@localhost/postfixadmin'; > $config['password_query'] = 'UPDATE mailbox SET password=%c WHERE > username=%u LIMIT 1'; > > in plugins/password/config.inc.php wow, it took me way too much time to get to test this :S I just tried the instructions you gave me and they seem to be working great :) I'll ask some more users to test this out to confirm my results. Just for info: I'm still using postfixadmin 2.3.5 and roundcube 0.9.5 (stuck with wheezy for now.. but hope to upgrade some time this year) thanks a bunch for the instructions! |
From: Christian B. <pos...@cb...> - 2016-04-09 18:47:23
|
hello, Am Sonntag, 10. April 2016, 00:07:11 CEST schrieb Leon Wei: > I added two domain by postfix admin, such as, example-1.com and > example-2.com. > > This is the problem: > 1.)If aaa.com domain aliased to bbb.com and aaa.com didn't created any > mail account, but bbb.com have a mail account such as "te...@bb...". > In this scene, if I send a email to te...@aa..., I can't got the > email from te...@bb.... > > 2.) If I created te...@aa... account and forward to te...@bb..., I > can got the email that I expected. > > Pls help and tell me what's wrong. I'd guess that your postfix config does not match POSTFIX_CONF.TXT from the PostfixAdmin documentation ;-) - alias domains need some SQL magic in the postfix mysql_*.cf maps. Please double-check that your postfix configuration matches the recommended config in POSTFIX_CONF.TXT. If this guess doesn't help, please - send the output of postconf -n - send a log sniplet from the failed mail delivery Regards, Christian Boltz -- Ja, Suuuse... die machen bald auch ein "system32"-Verzeichnis auf. :-) [Ratti in fontlinge-devel] |
From: Leon W. <le...@vp...> - 2016-04-09 17:03:28
|
Hello, all. I added two domain by postfix admin, such as, aaa.com and bbb.com. This is the problem: 1.)If aaa.com domain aliased to bbb.com and aaa.com didn't created any mail account, but bbb.com have a mail account such as "te...@bb...". In this scene, if I send a email to te...@aa..., I can't got the email from te...@bb.... 2.) If I created te...@aa... account and forward to te...@bb..., I can got the email that I expected. Pls help and tell me what's wrong. Sent from my phone, please forgive my brief. |
From: Leon W. <le...@vp...> - 2016-04-09 16:24:43
|
Hello, all. I added two domain by postfix admin, such as, example-1.com and example-2.com. This is the problem: 1.)If aaa.com domain aliased to bbb.com and aaa.com didn't created any mail account, but bbb.com have a mail account such as "te...@bb...". In this scene, if I send a email to te...@aa..., I can't got the email from te...@bb.... 2.) If I created te...@aa... account and forward to te...@bb..., I can got the email that I expected. Pls help and tell me what's wrong. Sent from my phone, please forgive my brief. |
From: Gabriel F. <ga...@le...> - 2016-03-29 16:01:21
|
Simone Piccardi: > Il 25/03/2016 05:15, Gabriel Filion ha scritto: >> Hello, >> >> Does anyone here have any experience with a roundcube plugin that would >> let users change their postfixadmin passwords from within roundcube? > There is a "password" plugin. > > It can update a password via an SQL query. If you are using: > > $CONF['encrypt'] = 'md5crypt'; > > you can put: > > $config['password_db_dsn'] = > 'mysql://postfixadmin:longandverycomplexpassword@localhost/postfixadmin'; > $config['password_query'] = 'UPDATE mailbox SET password=%c WHERE > username=%u LIMIT 1'; > > in plugins/password/config.inc.php > > it worked at least with the debian postfixadmin package and the last > roundcube version. wow great, thanks for the really clear example. I'll test this out! :) |
From: Christian B. <pos...@cb...> - 2016-03-28 19:36:47
|
Hello, Am Montag, 28. März 2016, 19:24:17 CEST schrieb Michael Neuffer: > Can you tell us, what is still missing in order to declare a 3.0 > release? Not too much. Quick (and maybe incomplete) summary: - test the "multiple server support" patch we received via github, and decide if it is good enough to go into 3.0 - make sure SVN and github are in sync - have some free time to do that ;-) Time is the biggest problem - I spent quite some time on the AppArmor tools recently and want to finish a patch series there before I can get back to PostfixAdmin. Oh, and my day job also needs me. (Sorry, I can't split or clone myself ;-) > It is already too late for the Ubuntu 16.04 LTS release, but it would AppArmor did a beta release just some days ago for 16.04, so maybe you can still submit PostfixAdmin 3.0 beta (+ a patch with SVN changes since the release)? (I don't know the Ubuntu deadlines or the release schedule, so please check yourself.) > be great if it would be released a couple of months before the Debian > Stretch freeze so that we can get 3.x into it. Otherwise I fear we'll > have to deal with Debian & Ubuntu carrying postfixadmin 2.3.7 for yet > another 4-5 years. If you don't want to submit 3.0 beta, can you at least upgrade them to 2.3.8? > Release early. Release often > Just a thought. Yes, I know ;-) Feel free to use 3.0 beta3 (= 2.93) - just ignore the beta label ;-) Judging on the download numbers, a lot of people do this [1], and the number of bugreports we receive it is _very_ low. Regards, Christian Boltz [1] ~1400 downloads of 2.93 _per week_? Really? :-) For comparison: 2.3.8 has ~250 weekly downloads. -- I appreciate what you're trying to do - the Rules of OpenSuSE say that the project has to have at least one KDE3 vs KDE4 flamewar per quarter, and at least one KDE vs GNOME mudwrestling match a year. [Will Stephenson in opensuse-factory] |
From: Michael N. <ne...@ne...> - 2016-03-28 17:43:28
|
Hi Christian Can you tell us, what is still missing in order to declare a 3.0 release? It is already too late for the Ubuntu 16.04 LTS release, but it would be great if it would be released a couple of months before the Debian Stretch freeze so that we can get 3.x into it. Otherwise I fear we'll have to deal with Debian & Ubuntu carrying postfixadmin 2.3.7 for yet another 4-5 years. Release early. Release often Just a thought. Cheers Mike Am 28. März 2016 11:30:10 MESZ, schrieb Christian Boltz <pos...@cb...>: >Hello, > >Am Freitag, 25. März 2016, 15:22:21 CEST schrieb Thomas Trepper: >> I was wondering if there is a date for a next release? The last >> version (2.3.8) is a while ago. Or can I use the trunk as a stable >> replacement? > >You can use 3.0 beta3 (= 2.93) or trunk - it probably has less bugs >than >2.3.x and is stable ;-) > >The 3.0 final release will happen soon[tm], but I don't know the exact >date yet. > > >Regards, > >Christian Boltz >-- >Zwar sind CSS-Bugs kein Alleinstellungsmerkmal des Internet Explorers, >jedoch beansprucht Microsoft seit vielen Jahren die Marktführerschaft. >[Dirk Jesse auf >http://www.highresolution.info/spotlight/entry/was_sie_ueber_css-frameworks_wissen_sollten/] > > >------------------------------------------------------------------------------ >Transform Data into Opportunity. >Accelerate data analysis in your applications with >Intel Data Analytics Acceleration Library. >Click to learn more. >http://pubads.g.doubleclick.net/gampad/clk?id=278785471&iu=/4140 >_______________________________________________ >Postfixadmin-devel mailing list >Pos...@li... >https://lists.sourceforge.net/lists/listinfo/postfixadmin-devel -- Diese Nachricht wurde von meinem Android-Mobiltelefon mit K-9 Mail gesendet. |
From: Christian B. <pos...@cb...> - 2016-03-28 09:30:21
|
Hello, Am Freitag, 25. März 2016, 15:22:21 CEST schrieb Thomas Trepper: > I was wondering if there is a date for a next release? The last > version (2.3.8) is a while ago. Or can I use the trunk as a stable > replacement? You can use 3.0 beta3 (= 2.93) or trunk - it probably has less bugs than 2.3.x and is stable ;-) The 3.0 final release will happen soon[tm], but I don't know the exact date yet. Regards, Christian Boltz -- Zwar sind CSS-Bugs kein Alleinstellungsmerkmal des Internet Explorers, jedoch beansprucht Microsoft seit vielen Jahren die Marktführerschaft. [Dirk Jesse auf http://www.highresolution.info/spotlight/entry/was_sie_ueber_css-frameworks_wissen_sollten/] |
From: Thomas T. <tho...@bl...> - 2016-03-25 14:40:21
|
Hi all, I was wondering if there is a date for a next release? The last version (2.3.8) is a while ago. Or can I use the trunk as a stable replacement? Thanks a lot in advance and best wishes, Thomas |
From: Robert M. <rg...@ht...> - 2016-03-25 12:35:19
|
I have it working on Centos. On 03/25/2016 07:04 AM, Simone Piccardi wrote: > Il 25/03/2016 05:15, Gabriel Filion ha scritto: >> Hello, >> >> Does anyone here have any experience with a roundcube plugin that would >> let users change their postfixadmin passwords from within roundcube? > There is a "password" plugin. > > It can update a password via an SQL query. If you are using: > > $CONF['encrypt'] = 'md5crypt'; > > you can put: > > $config['password_db_dsn'] = > 'mysql://postfixadmin:longandverycomplexpassword@localhost/postfixadmin'; > $config['password_query'] = 'UPDATE mailbox SET password=%c WHERE > username=%u LIMIT 1'; > > in plugins/password/config.inc.php > > it worked at least with the debian postfixadmin package and the last > roundcube version. > > Simone |
From: Simone P. <pic...@tr...> - 2016-03-25 11:20:56
|
Il 25/03/2016 05:15, Gabriel Filion ha scritto: > Hello, > > Does anyone here have any experience with a roundcube plugin that would > let users change their postfixadmin passwords from within roundcube? There is a "password" plugin. It can update a password via an SQL query. If you are using: $CONF['encrypt'] = 'md5crypt'; you can put: $config['password_db_dsn'] = 'mysql://postfixadmin:longandverycomplexpassword@localhost/postfixadmin'; $config['password_query'] = 'UPDATE mailbox SET password=%c WHERE username=%u LIMIT 1'; in plugins/password/config.inc.php it worked at least with the debian postfixadmin package and the last roundcube version. Simone -- Simone Piccardi Truelite Srl pic...@tr... (email/jabber) Via Monferrato, 6 Tel. +39-347-1032433 50142 Firenze http://www.truelite.it Tel. +39-055-7879597 Fax. +39-055-7333336 |
From: Gabriel F. <ga...@le...> - 2016-03-25 04:44:00
|
Hello, Does anyone here have any experience with a roundcube plugin that would let users change their postfixadmin passwords from within roundcube? |
From: Christian B. <pos...@cb...> - 2016-03-23 23:15:27
|
Hello, Am Donnerstag, 24. März 2016, 02:40:01 CET schrieb de...@zl...: > I installed poweradmin-2.3.8 and i use this variables: ^^^^^^^^^^ nice typo ;-) > $CONF['encrypt'] = 'dovecot:SHA256-CRYPT'; > $CONF['dovecotpw'] = "/usr/bin/doveadm pw"; > > When i created superadmin user over web interface i see user's email > and hash password type "$5$lQ330Jq2EFYgl...blabla" in mysql database > but i can't login to admin web interfaces with error: "Your email > address or password are not correct." > > what am I doing wrong? You are using a too old version of PostfixAdmin ;-) Support for the dovecot *-CRYPT methods (which use a salted hash) is only available in the 3.0 beta (2.9x) series. Don't worry about the "beta" label - 2.93 is stable ;-) (I'm using it since quite some time) As usual, you'll need to run setup.php to upgrade your database layout. Regards, Christian Boltz -- Superior to what? Yes, HTML is superior at transporting viruses and malware onto your computer or causing other inappropriate actions to occur. [Tom Taylor in opensuse-factory about HTML mails] |
From: <de...@zl...> - 2016-03-23 22:40:10
|
Hello. I installed poweradmin-2.3.8 and i use this variables: $CONF['encrypt'] = 'dovecot:SHA256-CRYPT'; $CONF['dovecotpw'] = "/usr/bin/doveadm pw"; When i created superadmin user over web interface i see user's email and hash password type "$5$lQ330Jq2EFYgl...blabla" in mysql database but i can't login to admin web interfaces with error: "Your email address or password are not correct." what am I doing wrong? Thanks. |
From: Christian B. <pos...@cb...> - 2016-01-14 21:35:16
|
Hello, Am Donnerstag, 14. Januar 2016 schrieb Robert Moskowitz: > On 01/14/2016 12:25 PM, Christian Boltz wrote: > > Am Donnerstag, 14. Januar 2016 schrieb Robert Moskowitz: > >> My server has been up for over a year. postfixadmin 2.9.1 has been > >> untouched all this time. It is only accessable on my local net. > >> > >> It has been perhaps a week since I last looked, but now I am not > >> seeing the bar graph on space used by user. I am only seeing a > >> grey > >> square. > >> > >> Is something wrong on my server that needs a restart, or is > >> something > >> wrong on my linux system accessing postfixadmin? > > > > Interesting question ;-) > > > > The quota information is read from the database - the allowed quota > > from the mailbox table, the used quota from the quota or quota2 > > table. > > > > Things to check: > > - check your apache error log if there's any PHP warning for > > PostfixAdmin > Nothing of note. Standard probes against the server. > > > - easiest check: check the HTML source, maybe it's just a display > > problem > > Don't see anything there. Actually don't see anything of value. I am > really not proficient at html.... ;-) > > - check the quota/quota2 table if it contains quota information > > (ideally> > > up to date) for all mailboxes > > quota is empty. > > quota2 shows: > > mysql> select * from quota2; [...] Looks good. Just to be sure - do you have $CONF['new_quota_table'] = 'YES'; so that PostfixAdmin uses the quota2 table? (I'd guess yes since it worked last week.) > There have been NO updates to dovecot in many a month. Or any of the > software sadly to say. OK, that finally rules out the easy things to check. > I am working on a new server that will be > easier to maintain. But the Centos7-arm team needs to get an > epel7-armv7hl repo built so I can get some of the rpms I need for my > new platform! ;-) > > BTW: independent of that problem, I'd recommend to update to 2.9.3 > > ;-) > Perhaps, but I do so little with this once the server was built. > Occational user updates. And occational checks on mailbox quotas! > Like I said, new server is better than piecemealing this one. I'm out of easy ideas, so the only idea I have left is to manually run the query used in list-virtual.php (you'll need to echo it out in list-virtual.php since it's constructed depending on some $CONF settings), and then check its output. That said: updating to 2.93 is easier - and if you still have the same problem with 2.93, we'll at least have to fix a still existing bug instead of an old one ;-) Regards, Christian Boltz -- > > Creative admins can do a lot nice things everywhere they meet shell > > interpreted files. A lot more than setting static env vars. > That's what Im talking about, abusing a particular tool that wasn't > meant to do so. Ah, still learning something new everyday. Writing shell code into shell scripts is abuse. [> Cristian Rodríguez and (>>) Ruediger Meier in opensuse-factory] |
From: Robert M. <rg...@ht...> - 2016-01-14 21:00:05
|
thanks for responding. On 01/14/2016 12:25 PM, Christian Boltz wrote: > Hello, > > Am Donnerstag, 14. Januar 2016 schrieb Robert Moskowitz: >> My server has been up for over a year. postfixadmin 2.9.1 has been >> untouched all this time. It is only accessable on my local net. >> >> It has been perhaps a week since I last looked, but now I am not >> seeing the bar graph on space used by user. I am only seeing a grey >> square. >> >> Is something wrong on my server that needs a restart, or is something >> wrong on my linux system accessing postfixadmin? > Interesting question ;-) > > The quota information is read from the database - the allowed quota from > the mailbox table, the used quota from the quota or quota2 table. > > Things to check: > - check your apache error log if there's any PHP warning for PostfixAdmin Nothing of note. Standard probes against the server. > - easiest check: check the HTML source, maybe it's just a display > problem Don't see anything there. Actually don't see anything of value. I am really not proficient at html.... > - check the quota/quota2 table if it contains quota information (ideally > up to date) for all mailboxes quota is empty. quota2 shows: mysql> select * from quota2; +--------------------------+-----------+----------+ | username | bytes | messages | +--------------------------+-----------+----------+ | rg...@ht... | 726971632 | 18589 | | fa...@ht... | 4153 | 3 | | te...@ht... | 1160 | 1 | | aa...@ht... | 628114719 | 28858 | | rg...@te... | 0 | 0 | | rg...@la... | 362088093 | 14375 | | re...@co... | 287341541 | 15375 | | fa...@ht... | 9288522 | 120 | | ds...@ht... | 16354521 | 954 | | dm...@ht... | 128355529 | 1897 | | re...@ht... | 6141954 | 1466 | | rgm...@ht... | 166539163 | 4420 | | rg...@ht... | 51263374 | 3209 | | sk...@ht... | 1196 | 1 | +--------------------------+-----------+----------+ 14 rows in set (0.00 sec) And I know dovecot is updating this, as I just deleted a bunch of spam and compressed my folders and now I have: | rg...@ht... | 409815596 | 8475 | > - check if something on the dovecot side changed - it's dovecot that > updates the quota/quota2 table This server has be up for 303 days. There have been NO updates to dovecot in many a month. Or any of the software sadly to say. I am working on a new server that will be easier to maintain. But the Centos7-arm team needs to get an epel7-armv7hl repo built so I can get some of the rpms I need for my new platform! > BTW: independent of that problem, I'd recommend to update to 2.9.3 ;-) Perhaps, but I do so little with this once the server was built. Occational user updates. And occational checks on mailbox quotas! Like I said, new server is better than piecemealing this one. |
From: Christian B. <pos...@cb...> - 2016-01-14 17:25:28
|
Hello, Am Donnerstag, 14. Januar 2016 schrieb Robert Moskowitz: > My server has been up for over a year. postfixadmin 2.9.1 has been > untouched all this time. It is only accessable on my local net. > > It has been perhaps a week since I last looked, but now I am not > seeing the bar graph on space used by user. I am only seeing a grey > square. > > Is something wrong on my server that needs a restart, or is something > wrong on my linux system accessing postfixadmin? Interesting question ;-) The quota information is read from the database - the allowed quota from the mailbox table, the used quota from the quota or quota2 table. Things to check: - check your apache error log if there's any PHP warning for PostfixAdmin - easiest check: check the HTML source, maybe it's just a display problem - check the quota/quota2 table if it contains quota information (ideally up to date) for all mailboxes - check if something on the dovecot side changed - it's dovecot that updates the quota/quota2 table BTW: independent of that problem, I'd recommend to update to 2.9.3 ;-) Regards, Christian Boltz -- For Geralds problem "rpm -e digikam-doc" would be the solution: nobody is going to read 19.3MB of documentation anyway, given that people do not even read short README's :-P [Stefan Seyfried in opensuse-factory] |
From: Robert M. <rg...@ht...> - 2016-01-14 14:08:22
|
My server has been up for over a year. postfixadmin 2.9.1 has been untouched all this time. It is only accessable on my local net. It has been perhaps a week since I last looked, but now I am not seeing the bar graph on space used by user. I am only seeing a grey square. Is something wrong on my server that needs a restart, or is something wrong on my linux system accessing postfixadmin? thanks |
From: Christian B. <pos...@cb...> - 2015-09-26 21:16:19
|
Hello, FYI (for those not following the forum): I just released PostfixAdmin 3.0 beta3 (aka 2.93) :-) Major changes since the 2.92 aka 3.0 beta2 release: - add list.php and list.tpl for displaying lists - based on \*Handler $struct, which means list view can now be customized with $CONF[\*_struct_hook] functions (columns with display_in_list and non-empty label will be displayed) - add CSV export - replaces list-domain.php, list-admin.php and fetchmail.php (including their \*.tpl files) and the alias and alias domain lists in list-virtual - improved / more detailed search support by using URL parameters (list.php?search[field]=value, optionally also ?searchmode[field]=< - no pretty search form yet, limited to fields the user/admin can access) - only display search input box if search fields are specified in \*handler (that effectively means no search box for admin, domain and fetchmail listings) - can also be used for users (non-admins) - add FetchmailHandler (replaces fetchmail.php and its template), which also means postfixadmin-cli can configure fetchmail jobs now - add $CONF['fetchmail_struct_hook'] - remove unused $CONF['users_domain_controle'] See CHANGELOG.TXT for the full changelog. Regards, Christian Boltz -- Microsoft gives you Windows but Linux gives you the whole house! |
From: Christian B. <pos...@cb...> - 2015-09-25 19:51:10
|
Hello, Am Freitag, 25. September 2015 schrieb Richard B. Pyne: > I just noticed that there appears to be a feature missing from version > 2.92 that was in 2.3.7, the ability to send a broadcast message to > all users. > > Is this an oversight, an intentional removal, or am I just not finding > it? It's still there. Things to check: - Is $CONF['sendmail'] set to 'YES'? - Are you logged in as superadmin? > I also just noticed that the backup feature is missing as well. It still exists, but is disabled by default ($CONF['backup']) because it isn't maintained (and has known bugs - for example, it only works with the default table names). Therefore you'll get a warning when using backup.php. I strongly recommend to use mysqldump instead. Regards, Christian Boltz -- You could just randomly throw darts at the list of packages on the DVD and not on the CD and any of them can be removed with little or no end-user visibility. [Greg Freemyer in opensuse-factory] |
From: Richard B. P. <rp...@ki...> - 2015-09-25 18:42:07
|
I just noticed that there appears to be a feature missing from version 2.92 that was in 2.3.7, the ability to send a broadcast message to all users. Is this an oversight, an intentional removal, or am I just not finding it? I also just noticed that the backup feature is missing as well. --Richard |
From: Richard B. P. <rp...@ki...> - 2015-09-22 17:17:45
|
Thank you for your help. I found that when I move cookie.php into the postfixadmin directory, it indeed had a problem with the session.cookie_path. Fixing that fixed the problem. On 9/22/2015 7:47 AM, Christian Boltz wrote: > Hello, > > Am Montag, 21. September 2015 schrieb Richard B. Pyne: >> When I tried to set up the superadmin user in setup.php as part of the >> upgrade, and it told me that the user already exists. When I try to >> log in, is simply refreshes the screen with no message. >> >> I don't know if it will help, but here are the (anonymized) access log >> entries that result from a login attempt: >> >> xxx.xxx.xxx.xxx - - [16/Sep/2015:23:08:25 -0600] "POST >> /mail/postfixadmin/login.php HTTP/1.1" 302 - ... >> xxx.xxx.xxx.xxx - - [16/Sep/2015:23:08:25 -0600] "GET >> /mail/postfixadmin/main.php HTTP/1.1" 302 - ... >> xxx.xxx.xxx.xxx - - [16/Sep/2015:23:08:25 -0600] "GET >> /mail/postfixadmin/login.php HTTP/1.1" 200 3553 ... >> >> so it looks like it is trying to send me to main.php, but then getting >> referred back to login.php >> >> Any help will be greatly appreciated. I really need to get this >> working. > > I assume you are continuing from > http://sourceforge.net/p/postfixadmin/discussion/676076/thread/1638bc41/ > > Your access log looks like a successful login, followed by a session or > cookie problem - if main.php doesn't find a session that says you are > logged in, it will redirect you to login.php. > > In the forum, you wrote that you already tested with cookie.php > ( http://sourceforge.net/p/postfixadmin/wiki/cookie.php ) > > Nevertheless, please test again and paste the output of cookie.php into > a mail - from the first _and_ the second time you load cookie.php in > your browser. > > Also, the session.* settings from phpinfo() would be interesting. Please > paste the session.* values into the mail. > w3m -dump http://...whereever.../phpinfo.php | grep session > > Please put the cookie.php and phpinfo.php into the same directory as > PostfixAdmin to make sure they catch all relevant settings. > > > Regards, > > Christian Boltz > |
From: Christian B. <pos...@cb...> - 2015-09-22 14:04:42
|
Hello, Am Montag, 21. September 2015 schrieb Richard B. Pyne: > When I tried to set up the superadmin user in setup.php as part of the > upgrade, and it told me that the user already exists. When I try to > log in, is simply refreshes the screen with no message. > > I don't know if it will help, but here are the (anonymized) access log > entries that result from a login attempt: > > xxx.xxx.xxx.xxx - - [16/Sep/2015:23:08:25 -0600] "POST > /mail/postfixadmin/login.php HTTP/1.1" 302 - ... > xxx.xxx.xxx.xxx - - [16/Sep/2015:23:08:25 -0600] "GET > /mail/postfixadmin/main.php HTTP/1.1" 302 - ... > xxx.xxx.xxx.xxx - - [16/Sep/2015:23:08:25 -0600] "GET > /mail/postfixadmin/login.php HTTP/1.1" 200 3553 ... > > so it looks like it is trying to send me to main.php, but then getting > referred back to login.php > > Any help will be greatly appreciated. I really need to get this > working. I assume you are continuing from http://sourceforge.net/p/postfixadmin/discussion/676076/thread/1638bc41/ Your access log looks like a successful login, followed by a session or cookie problem - if main.php doesn't find a session that says you are logged in, it will redirect you to login.php. In the forum, you wrote that you already tested with cookie.php ( http://sourceforge.net/p/postfixadmin/wiki/cookie.php ) Nevertheless, please test again and paste the output of cookie.php into a mail - from the first _and_ the second time you load cookie.php in your browser. Also, the session.* settings from phpinfo() would be interesting. Please paste the session.* values into the mail. w3m -dump http://...whereever.../phpinfo.php | grep session Please put the cookie.php and phpinfo.php into the same directory as PostfixAdmin to make sure they catch all relevant settings. Regards, Christian Boltz -- Reconsidering. We are KDE after all, we can always make it a config option. [Will Stephenson in https://bugzilla.novell.com/show_bug.cgi?id=194396] |
From: Richard B. P. <rp...@ki...> - 2015-09-21 23:20:56
|
I recently had to rebuild the underlying server (CentOS 6) for my postfixadmin/postfix/dovecot installation and can no longer log in to postfixadmin. Mail is flowing, so the database is working. I did have a problem with php sessions, but got it fixed. I tried updating from from version 2.3.7 to 2.92 and still can't log in. It had a couple of requirements, but I fixed those. When I tried to set up the superadmin user in setup.php as part of the upgrade, and it told me that the user already exists. When I try to log in, is simply refreshes the screen with no message. I don't know if it will help, but here are the (anonymized) access log entries that result from a login attempt: xxx.xxx.xxx.xxx - - [16/Sep/2015:23:08:25 -0600] "POST /mail/postfixadmin/login.php HTTP/1.1" 302 - "http://domain.tld/mail/postfixadmin/login.php" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.85 Safari/537.36" xxx.xxx.xxx.xxx - - [16/Sep/2015:23:08:25 -0600] "GET /mail/postfixadmin/main.php HTTP/1.1" 302 - "http://domain.tld/mail/postfixadmin/login.php" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.85 Safari/537.36" xxx.xxx.xxx.xxx - - [16/Sep/2015:23:08:25 -0600] "GET /mail/postfixadmin/login.php HTTP/1.1" 200 3553 "http://domain.tld/mail/postfixadmin/login.php" "Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.85 Safari/537.36" so it looks like it is trying to send me to main.php, but then getting referred back to login.php Any help will be greatly appreciated. I really need to get this working. |