postfixadmin-devel Mailing List for PostfixAdmin (Page 38)
Brought to you by:
christian_boltz,
gingerdog
You can subscribe to this list here.
2007 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
(1) |
Oct
(39) |
Nov
(29) |
Dec
(4) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2008 |
Jan
(5) |
Feb
|
Mar
(8) |
Apr
(8) |
May
|
Jun
(11) |
Jul
(21) |
Aug
(4) |
Sep
(9) |
Oct
(5) |
Nov
(25) |
Dec
(11) |
2009 |
Jan
(40) |
Feb
(16) |
Mar
(1) |
Apr
(46) |
May
(3) |
Jun
|
Jul
(1) |
Aug
(9) |
Sep
(9) |
Oct
(27) |
Nov
(35) |
Dec
(20) |
2010 |
Jan
(3) |
Feb
(2) |
Mar
(8) |
Apr
(1) |
May
(9) |
Jun
(8) |
Jul
(1) |
Aug
(7) |
Sep
(2) |
Oct
(2) |
Nov
(12) |
Dec
(7) |
2011 |
Jan
(45) |
Feb
(11) |
Mar
(18) |
Apr
(15) |
May
(20) |
Jun
|
Jul
(5) |
Aug
(1) |
Sep
|
Oct
(8) |
Nov
|
Dec
(14) |
2012 |
Jan
(30) |
Feb
(36) |
Mar
(6) |
Apr
(32) |
May
(20) |
Jun
(5) |
Jul
(2) |
Aug
|
Sep
(4) |
Oct
|
Nov
(22) |
Dec
(1) |
2013 |
Jan
(13) |
Feb
(4) |
Mar
(70) |
Apr
(10) |
May
(6) |
Jun
(11) |
Jul
(1) |
Aug
(3) |
Sep
(2) |
Oct
(15) |
Nov
(4) |
Dec
(4) |
2014 |
Jan
|
Feb
|
Mar
(2) |
Apr
(2) |
May
(3) |
Jun
(2) |
Jul
|
Aug
|
Sep
|
Oct
(1) |
Nov
(8) |
Dec
(2) |
2015 |
Jan
(1) |
Feb
(9) |
Mar
|
Apr
|
May
(1) |
Jun
|
Jul
|
Aug
|
Sep
(6) |
Oct
|
Nov
|
Dec
|
2016 |
Jan
(4) |
Feb
|
Mar
(10) |
Apr
(3) |
May
|
Jun
(2) |
Jul
|
Aug
|
Sep
(1) |
Oct
(4) |
Nov
|
Dec
(13) |
2017 |
Jan
(1) |
Feb
(6) |
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(2) |
Dec
(3) |
2018 |
Jan
(2) |
Feb
|
Mar
(2) |
Apr
(7) |
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2019 |
Jan
|
Feb
|
Mar
(10) |
Apr
|
May
(1) |
Jun
(2) |
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(7) |
Dec
|
2020 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
(2) |
Nov
|
Dec
|
2021 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(2) |
Dec
|
2023 |
Jan
|
Feb
(2) |
Mar
(3) |
Apr
|
May
|
Jun
(3) |
Jul
|
Aug
|
Sep
|
Oct
|
Nov
|
Dec
|
2024 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
|
Nov
(2) |
Dec
(3) |
From: Christian B. <pos...@cb...> - 2008-03-05 00:52:34
|
Hello, Am Dienstag, 4. März 2008 schrieb David Goodwin: > Incase anyone didn't notice, I uploaded rc3 for v2.2 a few days ago > (see http://sourceforge.net/project/showfiles.php?group_id=191583) > > There are a few tickets open in the tracker, but are any of these > show stoppers? Unfortunately yes :-( I went through all the remaining bugs, fixed the easy ones and reconsidered the priority (I have to abuse this field since SF doesn't offer a severity field). Every bug that is rated with priority 5 or lower is not release critical. I also had a quick look at the feature requests and patches - nothing that is a must-have for 2.2. This means that the 3 bugs listed below are the remaining blockers: The MySQL database creation is (still) broken :-( (overlong index key because of utf8) http://sourceforge.net/tracker/index.php?func=detail&aid=1828857&group_id=191583&atid=937964 We also have some utf8 vs. latin1 problems: (Note: mail adresses should be stored as latin1 always) http://sourceforge.net/tracker/index.php?func=detail&aid=1828870&group_id=191583&atid=937964 There's also a problem with a possibly invalid query in upgrade.php that might be caused by foreign keys: (I need to check the details) http://sourceforge.net/tracker/index.php?func=detail&aid=1875897&group_id=191583&atid=937964 To answer your question in the subject: In fact _I_ am the release blocker, because I didn't have time to fix the MySQL issues yet :-( My plan is: - fetch the DATABASE_MYSQL.TXT from SVN r1 (!) - place it in upgrade.php at the correct position (upgrade_5) - fix the remaining problems in upgrade_3xx (aka current SVN revision) Since we have to handle some (charset) changes via upgrade.php anyway to fix these bugs, moving the table creation to it doesn't make a real difference. I don't know how good your MySQL knownledge is - if you say "good" now, feel free to do the needed changes if you are faster ;-) > i.e. Could we release 2.2.0 with what's in svn currently? Only for users with an existing database - upgrade should work ;-) > (Christian - is it you that edits : > http://sourceforge.net/project/platformdownload.php?group_id=191583&s >el_platform=1166 ?) Yes. (And I'm annoyed by the fact that it can't simply be configured to use the latest release - it has to be changed each time manually :-/ ) Regards, Christian Boltz -- Programming today is a race between software engineers striving to build bigger and better idiot-proof programs, and the Universe trying to produce bigger and better idiots. So far, the Universe is winning. |
From: David G. <da...@co...> - 2008-03-04 10:06:30
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, Incase anyone didn't notice, I uploaded rc3 for v2.2 a few days ago (see http://sourceforge.net/project/showfiles.php?group_id=191583) There are a few tickets open in the tracker, but are any of these show stoppers? i.e. Could we release 2.2.0 with what's in svn currently? (Christian - is it you that edits : http://sourceforge.net/project/platformdownload.php?group_id=191583&sel_platform=1166 ?) thanks David. - -- David Goodwin [ david at codepoets dot co dot uk ] [ http://www.codepoets.co.uk ] -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFHzR8i/ISo3RF5V6YRAlz8AJwOYsnmSPaYRd0VSSMOSmBRyhpJWACeNEdR qyGlUlsDQLAoT7Wi0J9c0nk= =9KfD -----END PGP SIGNATURE----- |
From: Christian B. <pos...@cb...> - 2008-03-01 12:46:18
|
Hello, Bruno, your mail was not delivered to the list because you used the wrong sender address (bruno@... instead of postfixadmin@...) Am Freitag, 29. Februar 2008 schrieb BrunoM: > I would be glad to participate in the development and French > translation of the user interface. How could I proceed? What is the > regular method you use to work on the SVN? The easiest way to start is: - download fr.lang from SVN (you can also checkout the whole SVN trunk tree, of course). See the sourceforge page for help and feel free to ask if you have problems or questions. - untranslated lines are marked with "# XXX". Search for them, translate the text and remove the "# XXX" comment - post the updated file or a patch to the patches tracker on sourceforge. (In case of translations, you can also post it on this mailinglist.) If you want to do more development work, submitting patches (hint: "svn diff") is a good start. If your patches are useful, you will get direct SVN write access. Regards, Christian Boltz -- Die Erde ist ein Würfel, das weiß doch wirklich jeder - und Amerika geht über drei Ecken davon, darum ist dort alles ein bißchen komisch. [Stefan Hundhammer in suse-programming] |
From: Christian B. <pos...@cb...> - 2008-01-25 19:16:16
|
Hello, Am Donnerstag, 24. Januar 2008 schrieb Christian Boltz: > Am Donnerstag, 1. Januar 1970 schrieb > pos...@li...: > > If you reply to this message, keeping the Subject: header intact, > > Mailman will discard the held message. [...] [ Note to myself: postfixadmin-svn has the Reply-To set to the -devel=20 mailinglist. This seems to be true for moderation requests also :-( ] Sorry for the noise. Regards, Christian Boltz =2D-=20 [Sicherheitsbedenken bei Benutzernamen mit nur 1 Zeichen] Seid doch nicht so geh=E4ssig - wenn die als Ausgleich ein 18stelliges Pa=DFwort mit gemischter Gro=DF/Kleinschreibung akzeptieren, dann ists doch wieder OK, oder? [Andre Tann in suse-linux] |
From: Christian B. <pos...@cb...> - 2008-01-24 18:33:20
|
Hallo Leute, Am Donnerstag, 1. Januar 1970 schrieb=20 pos...@li...: > If you reply to this message, keeping the Subject: header intact, > Mailman will discard the held message. Do this if the message is > spam. If you reply to this message and include an Approved: header > with the list password in it, the message will be approved for > posting to the list. The Approved: header can also appear in the > first line of the body of the reply. Regards, Christian Boltz =2D-=20 > > Daf=FCr verwende ich GUI-Applikationen, da=DF ich nicht selber denken > > mu=DF. > Oder so ;-) Oder umgekehrt. ("Da ich nicht denke, verwende ...") [> Christian Boltz und Ratti in fontlinge-devel] |
From: Christian B. <pos...@cb...> - 2008-01-24 17:56:37
|
Hello, Am Donnerstag, 24. Januar 2008 schrieb AlxFrag: > [...] postfixadmin-svn is a read-only list for SVN commits. Please post your question to the forum on sourceforge or to the postfixadmin-devel mailinglist. Regards, Christian Boltz -- >> I was already 21 when color tv got introduced in Germany... > Old Fart, ain't cha? <grin>.... Oh no. Linux is keeping you young, and OpenSUSE even can make younger. SUSE people, please tell this your marketing team. ;-)) [Eberhard Moenkeberg and > Patrick Shanahan in opensuse] |
From: mattias <mj...@mj...> - 2008-01-01 03:02:40
|
From: mattias <mj...@mj...> - 2008-01-01 02:52:24
|
I have added my primary domain in postfix admin with one user I try to add my secondary domain and it work fine But i can't add any user to it Hmm???? |
From: Benny P. <me...@ju...> - 2007-12-09 14:30:16
|
# MySQL, quota in bytes: user_query = SELECT home, uid, gid, concat('maildir:storage=', floor(quota/1024)) AS quota FROM users WHERE userid = '%u' # PostgreSQL, SQLite, quota in kilobytes: user_query = SELECT home, uid, gid, 'maildir:storage=' || quota_kb AS quota FROM users WHERE userid = '%u' i have tested that it works with mysql as is abouce, but i have not got it to work with postgresql :/ dovecot and postfix admin is not big friends so far on quotas :/ -- |
From: David G. <da...@co...> - 2007-12-02 20:12:10
|
> What about search & replace? > > Step 1: search for " " (3 spaces), replace with a tab > Step 2: search for tab, replace with " " (4 spaces) You could, but I prefer not to do that incase there are spaces or tabs within the code itself (i.e. not at the start of the line) - although that's unlikely with PHP. David David Goodwin [ david at codepoets dot co dot uk ] [ http://www.codepoets.co.uk ] |
From: Christian B. <pos...@cb...> - 2007-12-02 19:48:04
|
Hello, Am Sonntag, 2. Dezember 2007 schrieb David Goodwin: > > Except the file content, which still uses 3 spaces per tab level > > ;-) Please fix the spaces or revert the change in the vim: line. > > I tried; but =G (aka indent) failed to sort the HTML out, and it all > ended up left aligned; so I reverted that (reindentation) and left it > as it was. What about search & replace? Step 1: search for " " (3 spaces), replace with a tab Step 2: search for tab, replace with " " (4 spaces) > > cb@cboltz:~/postfixadmin/HEAD> grep -r vim * |grep tabstop=3 |wc -l > > 97 > > cb@cboltz:~/postfixadmin/HEAD> grep -r vim * |grep tabstop=4 |wc -l > > 8 > > Statistics and lies!! *LoL* Regards, Christian Boltz -- > > Yes, give Henne some time, it was rather long yesterday... > Oh im allowed to have a private life. Neato! 8) See what you get him to think? We should stop these rumours now. before you know it he wants an own opinion. [>> Andreas Jaeger, > Henne Vogelsang and houghi in opensuse] |
From: Christian B. <pos...@cb...> - 2007-12-02 18:53:07
|
Hello, Am Sonntag, 2. Dezember 2007 schrieb Gin...@us...: > Revision: 255 > Author: =A0 GingerDog > templates/users_vacation.php: everyone knows a "tab" is 4 spaces.. Except the file content, which still uses 3 spaces per tab level ;-) Please fix the spaces or revert the change in the vim: line. BTW: cb@cboltz:~/postfixadmin/HEAD> grep -r vim * |grep tabstop=3D3 |wc -l 97 cb@cboltz:~/postfixadmin/HEAD> grep -r vim * |grep tabstop=3D4 |wc -l 8 Yes, basically you are right that a tabstop is 4 spaces (some people=20 even use 8 - which sucks if you have multiple tab levels ;-) However, the "old" code comes with 3 space wide "tabs", and we should=20 keep the vim: lines with ts=3D3 unless the file really uses 4 spaces per=20 tab. Regards, Christian Boltz =2D-=20 Leider ist hier nicht SuSe Talk [...], denn sonst w=FCrde ich hier diese Trolls, ...... unter einen solchen Psychoterror setzen, dass die die Alkaida Sprengen hehe..... [Thilo Alfred B=E4tzig in suse-linux] |
From: tonio <to...@st...> - 2007-11-20 18:14:30
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Benny Pedersen a écrit : > On Tue, November 20, 2007 12:05, to...@st... wrote: >> I will be interested in a postfixadmin new feature. > > [snip] > > great resource, i nearly learned france by reading that webpage :-) > > i can see you using OK where PERMIT_AUTH_DESTINATION is more then enough, i > keep away from any results with OK, OK to what ?, this should have being > dev/nulled in postfix :) > > all the best, and lets see more great code patches to postfix admin :) > hi thx for your comments yes i think you're right, but as this OK occurs after reject_unauth_destination, so it's harmless (but may be i'm wrong) Tonio -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFHQyP18FtMlUNHQIMRAgToAKC9Zpy65CMWRoSqubp0S0CCwtYw/QCeMnBZ qtGdVPyn2HBCubX9yOcySDw= =Ot6v -----END PGP SIGNATURE----- |
From: Benny P. <me...@ju...> - 2007-11-20 17:41:41
|
On Tue, November 20, 2007 12:05, to...@st... wrote: > I will be interested in a postfixadmin new feature. [snip] great resource, i nearly learned france by reading that webpage :-) i can see you using OK where PERMIT_AUTH_DESTINATION is more then enough, i keep away from any results with OK, OK to what ?, this should have being dev/nulled in postfix :) all the best, and lets see more great code patches to postfix admin :) -- |
From: David G. <da...@co...> - 2007-11-20 12:53:03
|
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 to...@st... wrote: > I will be interested in a postfixadmin new feature. > > I've managed whitelist and blacklist implemented in postfix into > smtpd_recipient_restrictions stage, like this: > <snip> Looks like a good feature to me. Although I think we'd rather it didn't go into to 2.2.0 (from a stability point of view, we really need a v2.2.0 soon) thanks David. - -- David Goodwin [ david at codepoets dot co dot uk ] [ http://www.codepoets.co.uk ] -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.6 (GNU/Linux) Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org iD8DBQFHQtin/ISo3RF5V6YRApPkAKDD1MBYIbkHghQY6zD6yfIzPjG1tACffpqb IiyqMW2rvmkTCTDz3+fAgak= =hHW6 -----END PGP SIGNATURE----- |
From: <to...@st...> - 2007-11-20 11:05:46
|
I will be interested in a postfixadmin new feature. I've managed whitelist and blacklist implemented in postfix into =20 smtpd_recipient_restrictions stage, like this: smtpd_recipient_restrictions =3D ......usual stuff =09 permit_mynetworks, =09 permit_sasl_authenticated, =09 reject_unauth_destination, =09 check_helo_access proxy:mysql:/etc/postfix/mysql-hello.cf, =09 check_sender_access proxy:mysql:/etc/postfix/mysql-sender.cf, =09 check_client_access proxy:mysql:/etc/postfix/mysql-client.cf, =09 reject_rbl_client list.dsbl.org, =09 reject_rbl_client zen.spamhaus.org, =09 reject_rbl_client relays.mail-abuse.org, =09 check_policy_service inet:127.0.0.1:12525, =09 permit This is allowed to whitelist client from rbl checks later, or =20 radically blacklist client or mailfrom based on enveloppe sender. the mysql-hello table prohibit use of our domain in helo command from =20 the outside (unless clients are authenticated) I will need a user friendly interface to manage these lists. Many people manage kind of list and i think it will be a nice addons to PA. For helo checking, that entry should be dependant from domain table. =20 (a new domain should add also an entry to postfix_hello table) I know that it's a lot to ask, so if you think that feature is not =20 interesting in PA future, no problem, and thanks to reading this mail =20 anyway ! below table structure and postfix mysql lookups: --=20 -- Table structure for table `postfix_access` --=20 CREATE TABLE `postfix_access` ( `id` int(10) unsigned NOT NULL auto_increment, `source` varchar(128) NOT NULL default '', `access` varchar(128) NOT NULL default '', `type` enum('recipient','sender','client') NOT NULL default 'sender', PRIMARY KEY (`id`) ) ENGINE=3DMyISAM DEFAULT CHARSET=3Dlatin1 ; -- -------------------------------------------------------- --=20 -- Table structure for table `postfix_hello` --=20 CREATE TABLE `postfix_hello` ( `id` int(10) unsigned NOT NULL auto_increment, `source` varchar(128) NOT NULL default '', `access` varchar(128) NOT NULL default '', PRIMARY KEY (`id`) ) ENGINE=3DMyISAM DEFAULT CHARSET=3Dlatin1 ; /etc/postfix/mysql-sender.cf: user =3D postfix password =3D **** hosts =3D localhost dbname =3D postfix query =3D SELECT access FROM postfix_access WHERE source=3D'%s' AND type = =20 =3D 'sender' /etc/postfix/mysql-client.cf: user =3D postfix password =3D ***** hosts =3D localhost dbname =3D postfix query =3D SELECT access FROM postfix_access WHERE source=3D'%s' AND type = =20 =3D 'client' /etc/postfix/mysql-hello.cf: user =3D postfix password =3D **** hosts =3D localhost dbname =3D postfix query =3D SELECT access FROM postfix_hello WHERE source=3D'%s' Complete setup is available at this address (in french): http://starbridge.org/spip/spip.php?article12 Tonio |
From: David G. <da...@co...> - 2007-11-19 07:26:02
|
> While reading the commit message, I noticed that the default value=20 > is "md5crypt". I'm not sure if this is a good idea - I don't even know=20 > if (or how) Postfix supports this... >=20 > Should we change the default? If yes, to what? >=20 Presumably yes - there's no point in having a 'wrong' setting, it'll trip users up :) > And: how to avoid breakage on existing installations? Mention something through upgrade.php - i.e.=20 echo "Blah changed to blah in this revision; this may break blah blah"; > For example, I only override some settings in config.local.php and let=20 > everything else in config.inc.php unchanged. This means I use the SVN=20 > version of config.inc.php and have some fun when a default changes... I don't know if md5crypt is 'good' or 'bad'; I although thought that Postfix (itself) didn't normally have anything to do with the user's mailbox password - unless you are using SMTP AUTH. (i.e. in most cases, the encryption methods you can use are governed by the IMAP/POP3 daemon(s)) David. --=20 David Goodwin=20 [ david at codepoets dot co dot uk ] [ http://www.codepoets.co.uk ] |
From: Christian B. <pos...@cb...> - 2007-11-19 00:14:12
|
Hello, Am Sonntag, 18. November 2007 schrieb chr...@us...: > Revision: 234 > config.inc.php: > - listed "md5" for $CONF['encrypt'] > Modified: trunk/config.inc.php > =================================================================== > --- trunk/config.inc.php 2007-11-18 19:27:46 UTC (rev 233) > +++ trunk/config.inc.php 2007-11-18 21:43:10 UTC (rev 234) > @@ -80,6 +80,7 @@ > // Encrypt > // In what way do you want the passwords to be crypted? > // md5crypt = internal postfix admin md5 > +// md5 = md5 sum of the password > // system = whatever you have set as your PHP system default > // cleartext = clear text passwords (ouch!) > $CONF['encrypt'] = 'md5crypt'; While reading the commit message, I noticed that the default value is "md5crypt". I'm not sure if this is a good idea - I don't even know if (or how) Postfix supports this... Should we change the default? If yes, to what? And: how to avoid breakage on existing installations? For example, I only override some settings in config.local.php and let everything else in config.inc.php unchanged. This means I use the SVN version of config.inc.php and have some fun when a default changes... Regards, Christian Boltz -- Btw. in general my plan is: * Release AlphaN * Break everything;-) (I mean: put new stuff in that could be broken) * Stabilize again in time for our AlphaNplus (after two weeks) * Stabilize furthr for the next public Alpha [Andreas Jaeger in opensuse-factory] |
From: Greg C <ag...@gm...> - 2007-11-17 23:34:43
|
---------- Forwarded message ---------- From: Greg C <ag...@gm...> Date: Nov 17, 2007 3:33 PM Subject: Re: [Postfixadmin-devel] postfix To: mattias <mj...@ma...> Here are some notes that I made on our internal wiki. I got my start from one of the example links listed at postfix.org. I thought I added this to the postfixadmin/DOCUMENTATION directory, but maybe not. ------------------------------------------------------ The version of used Postfix MUST support MySQL lookup tables. You can verify that with *'postconf -m'* Its generally recommended to use proxy as well (which should also appear in postconf -m) Three main.cf variables are involved: *virtual_alias_maps* = proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf *virtual_mailbox_domains* = proxy:mysql:/etc/postfix/sql/mysql_virtual_domains_maps.cf *virtual_mailbox_maps* = proxy:mysql:/etc/postfix/sql/mysql_virtual_mailbox_maps.cf Where you chose to store the .cf files doesn't really matter, but they will have database passwords stored in plain text so they should be readable only by user postfix, or in a directory only accessible to user postfix. This isn't necessarily all you need to do to Postfix to get up and running. Also, additional changes are needed for the vacation autoreply features. Contents of the files These files must agree with how PostfixAdmin is using the database. You will need to consider the PostfixAdmin config.inc.php settings for domain_path and domain_in_mailbox. These examples use values of domain_path=YES and domain_in_mailbox=NO. Tihis also needs to agree with the delivery agent, Dovecot in this case. *mysql_virtual_alias_maps.cf:* user = postfix password = password hosts = localhost dbname = postfix query = SELECT goto FROM alias WHERE address='%s' AND active = '1' #expansion_limit = 100 *mysql_virtual_domains_maps.cf:* user = postfix password = password hosts = localhost dbname = postfix query = SELECT domain FROM domain WHERE domain='%u' #query = SELECT domain FROM domain WHERE domain='%s' #optional query to use when relaying for backup MX #query = SELECT domain FROM domain WHERE domain='%s' AND backupmx = '0' AND active = '1' #expansion_limit = 100 *mysql_virtual_mailbox_maps.cf:* user = postfix password = password hosts = localhost dbname = postfix query = SELECT CONCAT(domain,'/',maildir) FROM mailbox WHERE username='%s' AND active = '1' #expansion_limit = 100 On Nov 17, 2007 2:52 PM, mattias <mj...@ma...> wrote: > How should the postfix main.cf look like? > > > ------------------------------------------------------------------------- > This SF.net email is sponsored by: Microsoft > Defy all challenges. Microsoft(R) Visual Studio 2005. > http://clk.atdmt.com/MRT/go/vse0120000070mrt/direct/01/ > _______________________________________________ > Postfixadmin-devel mailing list > Pos...@li... > https://lists.sourceforge.net/lists/listinfo/postfixadmin-devel > |
From: mattias <mj...@ma...> - 2007-11-17 22:52:45
|
How should the postfix main.cf look like? |
From: Christian B. <pos...@cb...> - 2007-11-17 21:15:52
|
Hello, Am Samstag, 17. November 2007 schrieb mattias: > I try to import the mysql file in my database > But mysql says > #1062 - Duplicate entry 'localhost-postfix' for key 1 I guess you are trying to install Postfixadmin 2.1. Right? The DATABASE_MYSQL.txt contains some INSERT commands to create a MySQL=20 user and grant some permissions to it. Obviously this MySQL user already exists on your system. Remove those lines from DATABASE_MYSQL.txt and start with the "USE=20 postfix" line. It should work then - or you get messages like "table=20 already exits" ;-) Better solution: Download the latest version from Sourceforge (2.2 rc1=20 or SVN-version). This version has lots of bugs fixed and also some new=20 features. It also comes with a upgrade.php script that updates the=20 database as needed (currently the tables need to be created before, but=20 I'm planning to change this). Regards, Christian Boltz =2D-=20 > [AOL] Normalerweise brauchen die doch ihren eigenen Krempel.... =2E.. [bei DSL] geht das jetzt auch =FCber Standardprotokolle. F=FCr ISDN und Modem wird nach wie vor der Krempel auf den kostenlos verschickten Untersetztern ben=F6tigt. [> Axel Lindlau und Manfred Tremmel in suse-linux] |
From: mattias <mj...@ma...> - 2007-11-17 20:25:22
|
I try to import the mysql file in my database But mysql says #1062 - Duplicate entry 'localhost-postfix' for key 1 |
From: Martin A. <li...@am...> - 2007-11-11 22:52:07
|
There can't be $ because this line is not ending with yes and there is always some description why it's marked as spam behind. > no problem with '$' missing ? |
From: tonio <to...@st...> - 2007-11-11 22:25:31
|
Martin Ambroz a écrit : > So it needs a little improvement then. > i've just checked and it's works. But in svn revision 203 code was: elsif (/^x-spam-flag:\s+yes$/i) { exit (0); } and now it's: elsif (/^x-spam-(flag|status):\s+yes/i) { exit (0); } no problem with '$' missing ? anyway it seems working in both case. Thx for your help Tonio |
From: Martin A. <li...@am...> - 2007-11-11 17:22:51
|
So it needs a little improvement then. |