Test

2009-06-13 Thread Just E. Mail

No message from this list. Test.


Re: Postfix with PostgreSQL - CLOSE

2009-06-03 Thread Just E. Mail
I have this posting out for couple of days and many Techies from this 
mailing list responded with suggestions. I did not understand any one of 
them because I am a NEWBIE and I was thinking more closed in a SQL box 
and thinking of Postfix using the backend PGSQL in some what  a 
conventional  way - database, schema, quiries, so on...


So today with good night sleep, I got up and read POSTFIX - The 
Definitive Guide by Kyle D. Dent  it made sense. So now I understand 
that in Postfix there are MAPS for Data/Information. Each MAP handles a 
particular data. For example a MAP for Virtual Domains handles a list of 
Virtual Domains, an Aliases Map has a list of emails pointing to other 
emails (forwarding), etc. One has to configure each MAP to retrieve its 
underlying data/information from a table or a database.


This is very good design used in Postfix but not understanding it 
clearly got me down. Now I can setup one or more MAPS to connect to 
backend PGSQL as Imake progress.


Thank you all.

I have only one more wish; I wish there was a list of all the MAPS used 
in Postfix?


Jennifer King


Postfix with PostgreSQL

2009-06-02 Thread Just E. Mail
CentOS 5.3 
PostgreSQL 8.3.7

Postfix 2.6.1

I have setup a Postfix Mail Server  tested it. Now I am trying to setup 
Postfix with PostgreSQL as backend. I did build (by following Simon 
Mudd's instructions) Postfix with PGSQL support. I have done 
considerable reading and searched the Internet, but I need help me with 
the following questions:


1. I have read 'man psql_table'  'Postfix PostgreSQL Howto' (at 
www.postfix.org). The first document says that the 'alias_maps' are 
located at 'etc/pgsql-aliase' and the second document says that they are 
at 'etc/postfix/pgsql-aliases.cf'. I assume that 'pgsql-aliases.cf' can 
be in either folder as long as it is similarly listed in 
'/etc/postfix/main.cf'.  Am I corrent or not?


2. I have not found the DEFAULT file 'pgsql-aliases.cf' anywhere on the 
Postfix server. Do I need to build it myself?


3. On the backend SQL server, what Postfix tables are need? Is there a 
SCHEMA for these tables or they are hand build?


Considering I am a NEWBIE, your help is highly appreciated.

Jennifer K.


Re: Postfix with PostgreSQL

2009-06-02 Thread Just E. Mail

Magnus Bäck wrote:

3. On the backend SQL server, what Postfix tables are need? Is there a
SCHEMA for these tables or they are hand build?
  


You can choose any schema you like as long as you can construct an
SQL query that returns the desired data given the input Postfix will
provide. The input depends on each table; for alias_maps Postfix the
input is the localpart of the email address, as documented in aliases(5).
  

I appreciate if someone can post or email me a sample copy of:

a. A Schema of Postfix-PGSQL tables/keys
b. A copy of the pgsql-aliases.cf

Highly appreciated.

Jenn


Re: Postfix with PostgreSQL

2009-06-02 Thread Just E. Mail

Victor Duchovni wrote:

On Tue, Jun 02, 2009 at 02:28:34PM -0600, Just E. Mail wrote:

  

I appreciate if someone can post or email me a sample copy of:

a. A Schema of Postfix-PGSQL tables/keys
b. A copy of the pgsql-aliases.cf



Why are you trying to use Postgres with Postfix if you don't actually
know what the Postgres part is for?

Start by answering the question:

- What data will I be storing in Postgres? 
- Why Postgres and not a CDB file, or similar?


First get Postfix working with simple tools, add complexity slowly.

  
I am setting up LVS. I have two Real Servers running CentOS, PostgeSQL 
Client, freeRADIUS, Postfix, etc. Both of the Real Servers access data 
from the  backend PostgreSQL Server.


I have setup freeRADIUS application. It authenticates users from the SQL 
database. Postfix is much more flexible where it is open to creating 
Schema to one's own design. There is no sample Schema to start with. 
That's why I have so many questions but I am trying hard. I do have 
Postfix working (but not with PGSQL)!


Thank you for your help.

Jennifer K.


Header V3 DSA signature: NOKEY

2009-06-01 Thread Just E. Mail
I down loaded postfix-2.6.1-1.src.rpm from Simon Mudd's WEB site and 
started installation process. The first instruction (as listed by Simon 
Mudd) is as follows:


-
[r...@rs1 Desktop]# rpm -Uvh postfix-2.6.1-1.src.rpm

warning: postfix-2.6.1-1.src.rpm: Header V3 DSA signature: NOKEY, key ID 
e9198f3d

error: cannot create %sourcedir /usr/src/redhat/SOURCES
-

In the past few days, I have downloaded this file and successfully 
compiled it with links to other applications and completed the 
installation. Today, I started out with a freshly installed LINUX CentOS 
5.3 machine and got the above error message.


I have researched the Internet and found lot of similar ERRORs but none 
to resolve this problem. In one message on the Internet it said that 
there was PGP(?) key missing and it needed to be downloaded. I have 
search Simon Mudd's WEB site to see if there is a for this file. 
Nothing. Since previously  I have not run into this problem, I am 
wondering if I am doing something wrong.


If anybody on this FORUM has run into this problem or know how to fix 
it, I really appreciate it.




Postfix with PostgreSQL

2009-05-31 Thread Just E. Mail
I installed postfix-2.6.1 (SRPM from Simon Mudd's web site) on a freshly 
installed LINUX CentOS 5.3 machine. I followed Roger Mudd's Instructions 
(see http://postfix.wl0.org/en/building-rpms/). Subsequently,I build a 
local RPM by following these instructions. I did include PostgreSQL:


# export POSTFIX_PGSQL=1

After Postfix installation is completed (again following the 
instructions by Simon Mudd), I displaed the list of packages included 
with Postfix:


[r...@rs1 ~]# postconf -m
btree
cidr
environ
hash
ldap
nis
proxy
regexp
static
unix
[r...@rs1 ~]# 

As you will notice that PostgreSQL is not listed. In any case, I did 
setup Postfix  Dovecot-SASL and tested it successfully. Now I want to 
setup PostgreSQL as backend. FYI, I did check the file 
/etc/postfix/pgsql-aliases.cf  it does not exists. I belive it is 
because of the same reason; PostgrSQL is not installed with Postfix!


Can somebody guide me in the right direction.

PS: Due to being NEWBIE, I don't know which information to 
display,except the following, if it helps:


[r...@rs1 ~]# postconf -n
alias_database = hash:/etc/postfix/aliases
alias_maps = hash:/etc/postfix/aliases
broken_sasl_auth_clients = yes
command_directory = /usr/sbin
config_directory = /etc/postfix
daemon_directory = /usr/libexec/postfix
data_directory = /var/lib/postfix
debug_peer_level = 2
home_mailbox = Maildir/
html_directory = /usr/share/doc/postfix-2.6.1-documentation/html
inet_interfaces = all
mail_owner = postfix
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, 
mail.$mydomain, www.$mydomain, ftp.$mydomain

mydomain = tib.com
myhostname = mail.tib.com
mynetworks = 65.103.190.104/29, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
queue_directory = /var/spool/postfix
readme_directory = /usr/share/doc/postfix-2.6.1-documentation/readme
relay_domains = 
relayhost = 
sample_directory = /etc/postfix

sendmail_path = /usr/sbin/sendmail.postfix
setgid_group = postdrop
smtpd_recipient_restrictions = permit_mynetworks, 
permit_sasl_authenticated, reject_unauth_destination

smtpd_sasl_auth_enable = yes
smtpd_sasl_path = private/auth
smtpd_sasl_type = dovecot
unknown_local_recipient_reject_code = 550
[r...@rs1 ~]# 



Re: Postfix with PostgreSQL

2009-05-31 Thread Just E. Mail
I reinstalled Postfix with PostgreSQL. This time it seems that PG is 
included.


Connection Refused!!

2009-05-20 Thread Just E. Mail
I have setup CentOS 5.3, PostgreSQL-8.3.7 (Client), Postfix-2.3.3 (with 
PostgreSQL support)  Dovecot-1.1.14.


1. Postfix is installed,configured  Tested (telnet localhost smtp).It 
worked.

2. Dovecot is installed  Tested (telnet localhost pop3). It worked.
3. Dovecot-SASL is installed. Testing FAILED.

telnet localhost smtp connects but when I try telnet mail.tib.com 
25, I receive the error:


-
[r...@rs1 ~]# telnet mail.tib.com 25
Trying 65.103.190.107...
telnet: connect to address 65.103.190.107: Connection refused
telnet: Unable to connect to remote host: Connection refused
[r...@rs1 ~]#
-

Here is my setup files:

-

[r...@rs1 ~]# dovecot -a
# 1.1.14: /etc/dovecot.conf
# OS: Linux 2.6.18-128.el5 i686 CentOS release 5.3 (Final)
base_dir: /var/run/dovecot
log_path:
info_log_path:
log_timestamp: %b %d %H:%M:%S
syslog_facility: mail
protocols: imap imaps pop3 pop3s
listen: *
ssl_listen:
ssl_disable: no
ssl_ca_file:
ssl_cert_file: /etc/pki/dovecot/certs/dovecot.pem
ssl_key_file: /etc/pki/dovecot/private/dovecot.pem
ssl_key_password:
ssl_parameters_regenerate: 168
ssl_cipher_list:
ssl_cert_username_field: commonName
ssl_verify_client_cert: no
disable_plaintext_auth: no
verbose_ssl: no
shutdown_clients: yes
nfs_check: yes
version_ignore: no
login_dir: /var/run/dovecot/login
login_executable(default): /usr/libexec/dovecot/imap-login
login_executable(imap): /usr/libexec/dovecot/imap-login
login_executable(pop3): /usr/libexec/dovecot/pop3-login
login_user: dovecot
login_greeting: Dovecot ready.
login_log_format_elements: user=%u method=%m rip=%r lip=%l %c
login_log_format: %$: %s
login_process_per_connection: yes
login_chroot: yes
login_greeting_capability: no
login_process_size: 64
login_processes_count: 3
login_max_processes_count: 128
login_max_connections: 256
valid_chroot_dirs:
mail_chroot:
max_mail_processes: 512
mail_max_userip_connections: 10
verbose_proctitle: no
first_valid_uid: 500
last_valid_uid: 0
first_valid_gid: 1
last_valid_gid: 0
mail_extra_groups:
mail_access_groups:
mail_privileged_group:
mail_uid:
mail_gid:
mail_location: maildir:~/Maildir/
mail_cache_fields:
mail_never_cache_fields: imap.envelope
mail_cache_min_mail_count: 0
mailbox_idle_check_interval: 30
mail_debug: no
mail_full_filesystem_access: no
mail_max_keyword_length: 50
mail_save_crlf: no
mmap_disable: no
dotlock_use_excl: yes
fsync_disable: no
mail_nfs_storage: no
mail_nfs_index: no
mailbox_list_index_disable: yes
lock_method: fcntl
maildir_stat_dirs: no
maildir_copy_with_hardlinks: yes
maildir_copy_preserve_filename: no
mbox_read_locks: fcntl
mbox_write_locks: fcntl
mbox_lock_timeout: 300
mbox_dotlock_change_timeout: 120
mbox_min_index_size: 0
mbox_dirty_syncs: yes
mbox_very_dirty_syncs: no
mbox_lazy_writes: yes
dbox_rotate_size: 2048
dbox_rotate_min_size: 16
dbox_rotate_days: 1
umask: 63
mail_drop_priv_before_exec: no
mail_executable(default): /usr/libexec/dovecot/imap
mail_executable(imap): /usr/libexec/dovecot/imap
mail_executable(pop3): /usr/libexec/dovecot/pop3
mail_process_size: 256
mail_plugins:
mail_plugin_dir(default): /usr/lib/dovecot/imap
mail_plugin_dir(imap): /usr/lib/dovecot/imap
mail_plugin_dir(pop3): /usr/lib/dovecot/pop3
mail_log_prefix: %Us(%u):
mail_log_max_lines_per_sec: 10
imap_max_line_length: 65536
imap_capability:
imap_client_workarounds(default): delay-newmail   netscape-eoh
imap_client_workarounds(imap): delay-newmail   netscape-eoh
imap_client_workarounds(pop3):
imap_logout_format: bytes=%i/%o
pop3_no_flag_updates: no
pop3_enable_last: no
pop3_reuse_xuidl: no
pop3_lock_session: no
pop3_uidl_format: %08Xu%08Xv
pop3_client_workarounds(default):
pop3_client_workarounds(imap):
pop3_client_workarounds(pop3): outlook-no-nuls oe-ns-eoh
pop3_logout_format: top=%t/%p, retr=%r/%b, del=%d/%m, size=%s
dict_db_config:
managesieve_max_line_length: 65536
managesieve_implementation_string: dovecot
sieve_storage:
sieve:
auth default:
 mechanisms: plain  login
 realms:
 default_realm:
 cache_size: 0
 cache_ttl: 3600
 cache_negative_ttl: 3600
 executable: /usr/libexec/dovecot/dovecot-auth
 user: root
 chroot:
 username_chars: 
abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ01234567890.-_@

 username_translation:
 username_format:
 master_user_separator:
 anonymous_username: anonymous
 krb5_keytab:
 gssapi_hostname:
 winbind_helper_path: /usr/bin/ntlm_auth
 failure_delay: 2
 verbose: no
 debug: no
 debug_passwords: no
 ssl_require_client_cert: no
 ssl_username_from_cert: no
 ntlm_use_winbind: no
 count: 1
 worker_max_count: 30
 worker_max_request_count: 0
 process_size: 256
 passdb:
   driver: pam
   args:
   deny: no
   pass: no
   master: no
 passdb:
   driver: passwd
   args:
   deny: no
   pass: no
   master: no
 userdb:
   driver: passwd
   args:
 socket:
   type: listen
   client:
 path: /var/spool/postfix/private/auth
 mode: 432
 user: postfix
 group: postfix
[r...@rs1 ~]#

--

[r...@rs1 ~]# postconf -n
alias_database = hash:/etc/aliases
alias_maps = 

Webmail

2009-05-19 Thread Just E. Mail
I am posting this message here because I want Postfix uses to suggest a 
webmail application best suited with Postfix. This question has been 
asked and answered several times but since LINUX is changing so fast, I 
am asking again.


System: CentOS 5.3, NSF-1.3.23, PostgreSQL-8.3.7, Postfix-2.3.3, 
Dovecot-1.0.7,...


Now I like to install a webmail program. I have looked in SqirrelMail 
and it looks promising. However, I like to know if there is another 
webmail application I should also look into?


Please note, that eventually, I will be using PostgreSQL backend to 
store emails, if that makes any difference.


Re: Webmail

2009-05-19 Thread Just E. Mail

Thank you all.

I am going with roundcube:  http://www.roundcube.net





Re: Postfix with PostgreSQL

2009-05-19 Thread Just E. Mail



mouss wrote:

you can find postfix-2.3.3-2.1.centos.mysql_pgsql.i386.rpm on

http://mirror.centos.org/centos-5/5.3/centosplus/i386/RPMS/

although it is old. the easiest way to install it is by using rpm -i
(to avoid any network problem, download it first and install it from disk).
  
After going in circles  squares, I decided to use postfix-2.3.3,which 
comes packed with CentOS 5.3 and easy to install. I also have installed 
PostgreSQL-8.3.7 Client from RPMs. I have installed:  postgresql-libs, 
postgresql, postgresql-devel.


In my first post, I mentioned that I plan to use a PostgreSQL server at 
the backend to store emails.


Now my question: How to  build  Postfix  with   PostgreSQL support?

I noticed that http://www.postfix.org has example of  Postfix 
PostgreSQL Howto but it is for Postfix installed source (tar.gz?). Is 
there a similar procedure when Postfix is installed from RPMs.


PS: English is my 2nd language!


Postfix-2.6.0 RPM

2009-05-13 Thread Just E. Mail
I noticed that Postfix V#2.6.0 is now out. Does anybody know where to 
get RPM files? GOOGLE did not help.


Jennifer


Re: Postfix with PostgreSQL

2009-05-11 Thread Just E. Mail

Rainer:

This my school project. I am setting up a new machine with just CentOS 
5.3 installed and then I will first install PostgreSQL. Can you kindly 
give me the name of the files I need to install and in what order.


Thank you, Rainer.

Jenn


Rainer Frey (Inxmail GmbH) wrote:

On Saturday 09 May 2009 23:31:43 Just E. Mail wrote:

  

% make -f Makefile.init makefiles \
   'CCARGS=-DHAS_PGSQL -I/usr/local/include/pgsql' \
   'AUXLIBS=-L/usr/local/lib -lpq'


Since I have pg Server  Client machines, I have no idea where is
'-I/usr/local/include/pgsql'  '-L/usr/local/lib -lpq'. Can somebody help.



Well, you need to have PostgreSQL client library and headers installed on the 
postfix machine. If you did this by installing the RPM, you can check where 
the header and shaerd library files are with the rpm command, it is 
probably /usr/include and /usr/lib


If you installed  PostgreSQL from source, it depends what you used as PREFIX 
when compiling. y defaultit is now /usr/local/pgsql/include 
and /usr/local/pgsql/lib


  

Jennefer



Rainer

  


Re: Postfix with PostgreSQL

2009-05-11 Thread Just E. Mail

Rainer:

Just to let you know that I have read several times all the 
documentation you have mentioned. I have also installed the files you 
suggested in your previous post. The reason I asked for a list of files 
to install, to make sure that I was installing the correct files.


Jennifer

PS: I am a student,therefore, I have no distribution vendor. All my 
downloads are over the Internet.





Rainer Frey (Inxmail GmbH) wrote:

On Monday 11 May 2009 14:43:43 Just E. Mail wrote:
  

Rainer:

This my school project. I am setting up a new machine with just CentOS
5.3 installed and then I will first install PostgreSQL. Can you kindly
give me the name of the files I need to install and in what order.

Thank you, Rainer.

Jenn



Sorry, but instructions on installing PostgreSQL and what not are hardly 
appropriate for this list. Ask your distribution vendor for help, or better 
yet read the excellent documentation of PostgreSQL. Instructions on linking 
postfix to it afterwards are in my previous mail (and of course the postfix 
documentation).


Rainer


  




dbmail or dovecot

2009-05-10 Thread Just E. Mail
This question is going to be difficult  for many to answer, but please 
help.


I am trying to setup a Master/Client server setup to run Postfix. The 
MASTER server has Postfix  PostgreSQL Client installed on it. The 
Master machine is at the backend with PostgreSQL Server installed on it.


All emails will be held on the backend PostgreSQL Server, which is only 
accessible from the Postfix/PostgreSQL Server. I hope you get the picture.


I am trying to determine whether I use 'dbmail' or 'dovecot'? I am new 
to both of these applications  they both seems interesting. I am a 
NEWBIE so it is important to know which one of these two application is 
easy to install, setup, maintain  feature rich. It will be nice to see 
URL of a site or Screen shots to see how each of them look. I am sure I 
am leaving few things out. Please help. I am working on the weekend.


Jennifer


Postfix with PostgreSQL

2009-05-09 Thread Just E. Mail
This question is about installing Postfix with PostgreSQL. I am posting 
on this Forum hoping that somebody has done it and help me out.


CentOS 5.3, PostgreSQL-8.3.7, Postfix-2.5.6

I have setup a PostgreSQL Server and PostgreSQL Client under DEFAULT 
folders. I can connect PostgreSQL Server from PostgreSQL Client.


Now I am trying to install Postfix on the pgsql Client machine. Postfix 
has the following command to 'Building Postfix with PostgreSQL support':


% make -f Makefile.init makefiles \
  'CCARGS=-DHAS_PGSQL -I/usr/local/include/pgsql' \
  'AUXLIBS=-L/usr/local/lib -lpq'


Since I have pg Server  Client machines, I have no idea where is 
'-I/usr/local/include/pgsql'  '-L/usr/local/lib -lpq'. Can somebody help.


Jennefer
PS: My English is poor.