Hello, After create my second domain/website, Mailman's pages give Error 404 (before this, they were OK). Mailman is working (I can send/receive emails to/from lists), but I can't access to http://my-ISPConfig3-IP/cgi-bin/mailman/listinfo/mailman, neither http://myFQDN/cgi-bin/mailman/listinfo/mailman, neither http://my-first-or-second-domain/cgi-bin/mailman/listinfo/mailman My first and second domains are working (http, email, webmail, ftp, alias, subdomains,...), but http://my-ISPConfig3-IP redirects to my second domain (I don't know if this is normal). I have installed Mailman following this guide: http://www.howtoforge.de/howto/mailman-auf-einem-ispconfig3-server-einrichten/ No error logs in /var/log/apache2/error.log My FQDN = server1.domain.org My configuration files: /etc/postfix/main.cf Code: smtpd_banner = $myhostname ESMTP $mail_name (Debian/GNU) biff = no append_dot_mydomain = no readme_directory = /usr/share/doc/postfix smtpd_tls_cert_file = /etc/postfix/smtpd.cert smtpd_tls_key_file = /etc/postfix/smtpd.key smtpd_use_tls = yes smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache myhostname = server1.domain.org alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases alias_database = hash:/etc/aliases myorigin = /etc/mailname mydestination = server1.domain.org, localhost, localhost.localdomain relayhost = mynetworks = 127.0.0.0/8 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all html_directory = /usr/share/doc/postfix/html virtual_alias_domains = virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf virtual_mailbox_base = /var/vmail virtual_uid_maps = static:5000 virtual_gid_maps = static:5000 smtpd_sasl_auth_enable = yes broken_sasl_auth_clients = yes smtpd_sasl_authenticated_header = yes smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination smtpd_tls_security_level = may transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf virtual_create_maildirsize = yes virtual_maildir_extended = yes virtual_mailbox_limit_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailbox_limit_maps.cf virtual_mailbox_limit_override = yes virtual_maildir_limit_message = "The user you are trying to reach is over quota." virtual_overquota_bounce = yes proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf maildrop_destination_concurrency_limit = 1 maildrop_destination_recipient_limit = 1 virtual_transport = maildrop header_checks = regexp:/etc/postfix/header_checks mime_header_checks = regexp:/etc/postfix/mime_header_checks nested_header_checks = regexp:/etc/postfix/nested_header_checks body_checks = regexp:/etc/postfix/body_checks content_filter = amavis:[127.0.0.1]:10024 receive_override_options = no_address_mappings message_size_limit = 0 virtual_maps = hash:/var/lib/mailman/data/virtual-mailman owner_request_special = no /etc/mailman/mm_cfg.py Code: from Defaults import * MAILMAN_SITE_LIST = 'mailman' DEFAULT_URL_PATTERN = 'http://%s/cgi-bin/mailman/' PRIVATE_ARCHIVE_URL = '/cgi-bin/mailman/private' IMAGE_LOGOS = '/images/mailman/' DEFAULT_EMAIL_HOST = 'server1.domain.org' DEFAULT_URL_HOST = 'server1.domain.org' add_virtualhost(DEFAULT_URL_HOST, DEFAULT_EMAIL_HOST) DEFAULT_SERVER_LANGUAGE = 'en' USE_ENVELOPE_SENDER = 0 # Still used? DEFAULT_SEND_REMINDERS = 0 POSTFIX_STYLE_VIRTUAL_DOMAINS = [' '] MAT = 'Postfix' /etc/apache2/apache2.conf Code: ServerRoot "/etc/apache2" LockFile /var/lock/apache2/accept.lock PidFile ${APACHE_PID_FILE} Timeout 300 KeepAlive On MaxKeepAliveRequests 100 KeepAliveTimeout 15 <IfModule mpm_prefork_module> StartServers 5 MinSpareServers 5 MaxSpareServers 10 MaxClients 150 MaxRequestsPerChild 0 </IfModule> MaxKeepAliveRequests 100 KeepAliveTimeout 15 <IfModule mpm_prefork_module> StartServers 5 MinSpareServers 5 MaxSpareServers 10 MaxClients 150 MaxRequestsPerChild 0 </IfModule> <Files ~ "^\.ht"> Order allow,deny Deny from all </Files> DefaultType text/plain HostnameLookups Off ErrorLog /var/log/apache2/error.log LogLevel warn Include /etc/apache2/mods-enabled/*.load Include /etc/apache2/mods-enabled/*.conf Include /etc/apache2/httpd.conf Include /etc/apache2/ports.conf LogFormat "%v:%p %h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined LogFormat "%h %l %u %t \"%r\" %>s %b \"%{Referer}i\" \"%{User-Agent}i\"" combined LogFormat "%h %l %u %t \"%r\" %>s %b" common LogFormat "%{Referer}i -> %U" referer LogFormat "%{User-agent}i" agent CustomLog /var/log/apache2/other_vhosts_access.log vhost_combined Include /etc/apache2/conf.d/ Include /etc/apache2/sites-enabled/ Include /etc/mailman/apache.conf I have created and postmaped /var/lib/mailman/data/virtual-mailman, like this: http://www.howtoforge.com/forums/showpost.php?p=32366&postcount=6 But the same problem. Any idea? Thanks and greetings, Manuel
If I delete the second website/domain and its DNS zone, I get a 403 Forbidden error in these URLs: http://111.222.333.444/cgi-bin/mailman/listinfo/mailman http://server1.domain.org/cgi-bin/mailman/listinfo/mailman Before create/delete the second website/domain, this URLs work. Any idea? Thanks, Manuel
However, these URLs are OK: http://111.222.333.444/webmail http://111.222.333.444/phpmyadmin http://111.222.333.444:8080/ Any idea? Thanks, Manuel
SOLVED: The "problem" was SuEXEC: http://www.google.com/#q=suexec+mailman If I disable SuEXEC in site configuration, I can access to Mailman pages (on IP, FQDN, domain1 and domain2 URLs). So, I have two options: 1.- SuEXEC disabled for Mailman domain/s. 2.- Customize Mailman for it works with SuEXEC. Greetings, Manuel
I have been working about this question: I have read a lot of of documentation, forums, lists,... and I have made many test of Mailman+SuEXEC+Virtual Domains unsuccessfully. After this, I continued searching and I have find this specialist opinion: According to Mark Sapiro (the author and leader of Mailman), "Mailman's security model is not compatible with suexec. You can make it work if you only host a single domain, but beyond that, it's a pain or impossible" (Oct 22, 2009): http://old.nabble.com/Re:-Internal-Server-Error-p26002537.html So, I think I have two options: 1.- One domain with Mailman and without SuEXEC in my ISPConfig3 installation (and the rest of domains with SuEXEC). 2.- Another virtual machine with only Mailman with SuEXEC. Please, help me to decide: how much dangerous can be have one domain without SuEXEC in my ISPConfig3 installation? This domain without SuEXEC can endanger to the rest of domains and my ISPConfig3 installation? This domain without SuEXEC would only have Mailman and two html pages. Thanks, Manuel
I don't think it is dangerous if you have just one web site that's using mod_php. I'd use mod_php for the Mailman web site.
Thanks, Falko, In mydomainwithmailman.org I don't need PHP, so I can disable it. According this and your help, I interpret there is no danger. Correct? Thanks! Manuel PS: I will use a Mailman's user without bash, home directory,... and with permissions limited (only for execute Maiman).