mailman/postfix/virtual domains

Discussion in 'Server Operation' started by blinky, Oct 4, 2012.

  1. blinky

    blinky Member

    Recently followed a how-to on installing mainman in a postfix/virtual domains setting and when I try to post a message to a list called "success" the following error message gets returned. I've been over things time and time again but am at a loss here:


    Error message that's returned follows:
    This is the mail system at host mail.ctatny.com.

    I'm sorry to have to inform you that your message could not
    be delivered to one or more recipients. It's attached below.

    For further assistance, please send mail to postmaster.

    If you do so, please include this problem report. You can
    delete your own text from the attached returned message.

    The mail system

    <[email protected]>: command line usage error. Command
    output: Illegal invocation: '/var/lib/mailman/bin/postfix-to-mailman.py
    lists.ctatny.com success amavis unix - - - - 2 smtp -o
    smtp_data_done_timeout=1200 -o smtp_send_xforward_command=yes -o
    disable_dns_lookups=yes -o max_use=20 127.0.0.1:10025 inet n - - - - smtpd
    -o content_filter= -o local_recipient_maps= -o relay_recipient_maps= -o
    smtpd_restriction_classes -o smtpd_delay_reject=no -o
    smtpd_client_restrictions=permit_mynetworks,reject -o
    smtpd_helo_restrictions= -o smtpd_sender_restrictions= -o
    smtpd_recipient_restrictions=permit_mynetworks,reject -o
    smtpd_data_restrictions=reject_unauth_pipelining -o
    smtpd_end_of_data_restrictions= -o mynetworks=127.0.0.1/8 -o
    smtpd_error_sleep_time=0 -o smtpd_soft_error_limit=1001 -o
    smtpd_hard_error_limit=1000 -o smtpd_client_connection_count_limit=0 -o
    smtpd_client_connection_rate_limit=0 -o
    receive_override_options=no_header_body_checks,no_unknown_recipient_checks'
    Did you forget to set mailman_destination_recipient_limit=1 in main.cf?
     
  2. tecsys

    tecsys New Member

  3. blinky

    blinky Member

    No, that was the first thing I checked.

    Postfix main.cf file: (If anyone notices any other errors herein I'm certainly open to suggestions).


    # Requirements for the HELO statement
    smtpd_helo_restrictions = permit_mynetworks, reject_invalid_hostname, permit
    # Requirements for the sender details
    smtpd_sender_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_pipelining, permit
    # Requirements for the connecting server
    smtpd_client_restrictions = reject_rbl_client sbl.spamhaus.org, reject_rbl_client blackholes.easynet.nl, reject_rbl_client dnsbl.njabl.org
    # Requirement for the recipient address. Note that the entry for
    # "check_policy_service inet:127.0.0.1:10023" enables Postgrey.
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, check_policy_service inet:127.0.0.1:10023, permit
    smtpd_data_restrictions = reject_unauth_pipelining

    # require proper helo at connections
    smtpd_helo_required = yes
    # waste spammers time before rejecting them
    smtpd_delay_reject = yes
    disable_vrfy_command = yes

    # General host and delivery info
    # ----------------------------------
    myhostname = mail.mynamehere.com
    myorigin = /etc/hostname
    mydestination = mail.mynamehere.com, localhost
    #relayhost =
    # If you have a separate web server that sends outgoing mail through this
    # mailserver, you may want to add its IP address to the space-delimited list in
    # mynetworks, e.g. as 111.222.333.444/32.
    mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 xxx.xxx.xxx.xxx (xxx.xxx.xxx.xxx is my actual IP address)
    mailbox_size_limit = 0
    recipient_delimiter = +
    inet_interfaces = all
    mynetworks_style = host

    # This specifies where the virtual mailbox folders will be located.
    virtual_mailbox_base = /var/vmail
    # This is for the mailbox location for each user. The domainaliases
    # map allows us to make use of Postfix Admin's domain alias feature.
    virtual_mailbox_maps = mysql:/etc/postfix/mysql_virtual_mailbox_maps.cf, mysql:/etc/postfix/mysql_virtual_mailbox_domainaliases_maps.cf
    # and their user id
    virtual_uid_maps = static:150
    # and group id
    virtual_gid_maps = static:8
    # This is for aliases. The domainaliases map allows us to make
    # use of Postfix Admin's domain alias feature.
    virtual_alias_maps = mysql:/etc/postfix/mysql_virtual_alias_maps.cf, mysql:/etc/postfix/mysql_virtual_alias_domainaliases_maps.cf

    #virtual_alias_maps = hash:/etc/postfix/valias.txt
    # This is for domain lookups.
    virtual_mailbox_domains = mysql:/etc/postfix/mysql_virtual_domains_maps.cf

    # Integration with other packages
    # ---------------------------------------

    # Tell postfix to hand off mail to the definition for dovecot in master.cf
    virtual_transport = dovecot
    dovecot_destination_recipient_limit = 1

    # Use amavis for virus and spam scanning
    #content_filter = amavis:[127.0.0.1]:10024

    # Header manipulation
    # --------------------------------------

    # Getting rid of unwanted headers. See: https://posluns.com/guides/header-removal/
    header_checks = regexp:/etc/postfix/header_checks
    # getting rid of x-original-to
    #enable_original_recipient = no
    inet_protocols = ipv4

    #Configure Virtual Mail for Mailman
    relay_domains = $mydestination, lists.mynamehere.com
    relay_recipient_maps = hash:/var/lib/mailman/data/virtual-mailman
    transport_maps = hash:/etc/postfix/transport
    mailman_destination_recipient_limit = 1

    I can post master.cf from postfix and mm_cfg.py from Mailman if necessary.
     

Share This Page