[Mailman-Users] {Disarmed} Re: mailman postfix ldap virtual user

Mark Sapiro mark at msapiro.net
Sun Dec 9 22:00:46 CET 2012


On 12/9/2012 12:32 PM, Gökhan Alkan wrote:
> 
> Imagine that two domains named example.com and example.org are hosted by
> the postfix and i want to create email list named test at example.com.


That's fine as long as list names are globally unique. I.e., you can't
have two different lists named 'test' even if they are in different domains.


> # postconf -n
> 
> alias_maps = hash:/etc/mail/aliases,hash:/usr/local/mailman/data/aliases
> broken_sasl_auth_clients = yes
> command_directory = /usr/sbin
> config_directory = /etc/postfix
> daemon_directory = /usr/libexec/postfix
> data_directory = /var/lib/postfix
> debug_peer_level = 2
> disable_vrfy_command = yes
> html_directory = no
> inet_interfaces = all
> inet_protocols = all
> mail_owner = postfix
> mailbox_size_limit = 1024000000
> mailq_path = /usr/bin/mailq.postfix
> manpage_directory = /usr/share/man
> message_size_limit = 33554432
> mydestination = $myhostname, localhost.$mydomain, localhost
> mydomain = example.com
> myhostname = mail.example.com
> mynetworks = 127.0.0.0/8, 192.168.1.0/24
> myorigin = $mydomain
> newaliases_path = /usr/bin/newaliases.postfix
> owner_request_special = no
> queue_directory = /var/spool/postfix
> readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES
> recipient_delimiter = +
> relay_domains = $mydestination
> sample_directory = /usr/share/doc/postfix-2.6.6/samples
> sendmail_path = /usr/sbin/sendmail.postfix
> setgid_group = postdrop
> smtpd_banner = Email Server
> smtpd_client_restrictions = permit_mynetworks, reject
> smtpd_delay_reject = yes
> smtpd_helo_required = no
> smtpd_recipient_restrictions = permit_mynetworks reject_unauth_destination
> smtpd_sasl_path = /var/run/dovecot/auth-client
> smtpd_sasl_type = dovecot
> smtpd_tls_CAfile = /etc/postfix/ssl/certs/ca-bundle.crt
> smtpd_tls_CApath = /etc/postfix/ssl/certs/
> smtpd_tls_cert_file = /etc/postfix/ssl/certs/server.cer
> smtpd_tls_key_file = /etc/postfix/ssl/private/server.key
> smtpd_use_tls = yes
> syslog_facility = local5
> unknown_local_recipient_reject_code = 550
> virtual_alias_maps = hash:/usr/local/mailman/data/virtual-mailman
> virtual_gid_maps = static:501
> virtual_mailbox_base = /home/
> virtual_mailbox_domains = $mydomain, example.org
> virtual_mailbox_maps = ldap:/etc/postfix/ldap-users.cf
> virtual_transport = dovecot
> virtual_uid_maps = static:502
> 
> -- /usr/local/mailman/data/virtual-mailman file content is below. I'm not
> sure what it should be
> 
> test at example.com        test


That's right. It should map the virtual domain address test at example.com
to the local address 'test' which is then aliased to
"|/usr/lib/mailman/mail/mailman post test".

There should also be 9 more entries like

test-admin at example.com    test-admin
test-bounces at example.com    test-bounces
test-confirm at example.com    test-confirm
test-join at example.com    test-join
test-leave at example.com    test-leave
test-owner at example.com    test-owner
test-request at example.com    test-request
test-subscribe at example.com    test-subscribe
test-unsubscribe at example.com    test-unsubscribe



> -- Mailman mm_cfg.py is below
> 
> MTA = 'Postfix'
> 
> DEFAULT_EMAIL_HOST = 'example.com'
> DEFAULT_URL_HOST = 'mail.example.com'
> 
> VIRTUAL_HOSTS.clear()
> add_virtualhost(DEFAULT_URL_HOST, DEFAULT_EMAIL_HOST)


You also want

add_virtualhost('web.domain.for.example.org', 'example.org')

web.domain.for.example.org must be different from mail.example.com


> POSTFIX_STYLE_VIRTUAL_DOMAINS = ['example.com', 'example.org']
> 
> -- /usr/local/mailman/data/aliases file content is below
> 
> ## test mailing list
> test:              "|/usr/lib/mailman/mail/mailman post test"
> test-admin:        "|/usr/lib/mailman/mail/mailman admin test"
> test-bounces:      "|/usr/lib/mailman/mail/mailman bounces test"
> test-confirm:      "|/usr/lib/mailman/mail/mailman confirm test"
> test-join:         "|/usr/lib/mailman/mail/mailman join test"
> test-leave:        "|/usr/lib/mailman/mail/mailman leave test"
> test-owner:        "|/usr/lib/mailman/mail/mailman owner test"
> test-request:      "|/usr/lib/mailman/mail/mailman request test"
> test-subscribe:    "|/usr/lib/mailman/mail/mailman subscribe test"
> test-unsubscribe:  "|/usr/lib/mailman/mail/mailman unsubscribe test"


OK


> I think configurations parameters for postfix and mailman are true
> but /usr/local/mailman/data/virtual-mailman content is wrong or anything
> else. But i dont know what it should be.


Why do you think it's wrong? Do you have a problem with mail delivery to
test at example.com? If so, what is the problem and what are the Postfix
log messages?


-- 
Mark Sapiro <mark at msapiro.net>        The highway is for gamblers,
San Francisco Bay Area, California    better use your sense - B. Dylan



More information about the Mailman-Users mailing list