hello, I am using a ispconfig 3.0.4 server and I installed mailman at the time of install. I can create and delete mailing lists via the panel, and I can log in to administer them via http://domain.name/cgi-bin/mailman/admin/ the problem is that I can't see how the /etc/mailman/aliases file is linked to postfix. When I send an email to my created lists, I get a "user unknown" email returned. I am running Centos 6.3. Any tips how I can get postfix to recognize the mailman aliases for each list?
there is also /etc/mailman/virtual-mailman do I have to manually edit postfix main.cf or some other config file to have them included in ISPC3?
Did you install mailman as described in the installation guide? http://www.howtoforge.com/perfect-server-centos-6.3-x86_64-apache2-dovecot-ispconfig-3-p5
yes I installed the mailman package by following the perfect server centos6.3 document. what is crazy is that ispconfig3 does allow me in the panel to create/delete the mailing lists, I can access the admin pages and configure the lists, add moderators and addresses and whatnot, the broken link is between the mailman alias file and postfix. when an email is sent to the list, it is rejected as user unknown. here is a postfix -n. is there anything blatantly wrong? I see no mention of the mailman alias files therefore question how this can work. [root@panel postfix]# postconf -n alias_database = hash:/etc/aliases alias_maps = hash:/etc/aliases body_checks = regexp:/etc/postfix/body_checks broken_sasl_auth_clients = yes command_directory = /usr/sbin config_directory = /etc/postfix content_filter = amavis:[127.0.0.1]:10024 daemon_directory = /usr/libexec/postfix data_directory = /var/lib/postfix debug_peer_level = 2 header_checks = regexp:/etc/postfix/header_checks html_directory = no inet_interfaces = all inet_protocols = all mail_owner = postfix mailbox_size_limit = 0 mailq_path = /usr/bin/mailq.postfix manpage_directory = /usr/share/man message_size_limit = 0 mime_header_checks = regexp:/etc/postfix/mime_header_checks mydestination = panel.foo.info, localhost, localhost.localdomain myhostname = panel.foo.info mynetworks = 127.0.0.0/8 [::1]/128 nested_header_checks = regexp:/etc/postfix/nested_header_checks newaliases_path = /usr/bin/newaliases.postfix proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps queue_directory = /var/spool/postfix readme_directory = /usr/share/doc/postfix-2.6.6/README_FILES receive_override_options = no_address_mappings relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf relayhost = sample_directory = /usr/share/doc/postfix-2.6.6/samples sendmail_path = /usr/sbin/sendmail.postfix setgid_group = postdrop smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_sasl_auth_enable = yes smtpd_sasl_authenticated_header = yes smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_tls_security_level = may smtpd_use_tls = yes transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf unknown_local_recipient_reject_code = 550 virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_gid_maps = static:5000 virtual_mailbox_base = /var/vmail virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_transport = maildrop virtual_uid_maps = static:5000
so I manually modified main.cf, and made some progress in getting mailman to handle inbound mail to its addresses; specifically; alias_maps = hash:/etc/aliases, hash:/etc/mailman/aliases virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/etc/mailman/virtual-mailman will this modification survive upgrades to ispconfig? is there a different way postfix is informed of the list aliases created by mailman?