Mailman user unknown / User unknown in virtual mailbox table opensuse

Discussion in 'Installation/Configuration' started by ralfba, Nov 18, 2012.

  1. ralfba

    ralfba New Member

    Hi Fellows,
    i am having a problem with the mailman integration ...
    what works:
    + webinterface within ISPconfig3 creates mailinglists
    + access through the webinterface to the mailinglists works fine
    + mailinvitation gets send to the correspondig address

    what doesn't work is sending a mail to the mailinglist-address / as a regular mail or even a subscription request
    these mails get a reply notifying the user that the address of the maillinglist is not kown to the system

    i already tried to follow some links/posts within the community , but did not have success yet - last one i used was this one

    the system is running on opensuse based on the perfect-server howto and the latest version

    the output of postconf -n

    Code:
    alias_maps = hash:/etc/aliases, hash:/var/lib/mailman/data/aliases
    biff = no
    body_checks = regexp:/etc/postfix/body_checks
    broken_sasl_auth_clients = yes
    canonical_maps = hash:/etc/postfix/canonical
    command_directory = /usr/sbin
    config_directory = /etc/postfix
    content_filter = amavis:[127.0.0.1]:10024
    daemon_directory = /usr/lib/postfix
    data_directory = /var/lib/postfix
    debug_peer_level = 2
    defer_transports =
    delay_warning_time = 1h
    disable_dns_lookups = no
    disable_mime_output_conversion = no
    disable_vrfy_command = yes
    header_checks = regexp:/etc/postfix/header_checks
    html_directory = /usr/share/doc/packages/postfix-doc/html
    inet_interfaces = all
    inet_protocols = all
    mail_owner = postfix
    mail_spool_directory = /var/mail
    mailbox_command =
    mailbox_size_limit = 0
    mailbox_transport =
    mailq_path = /usr/bin/mailq
    manpage_directory = /usr/share/man
    masquerade_classes = envelope_sender, header_sender, header_recipient
    masquerade_domains =
    masquerade_exceptions = root
    message_size_limit = 0
    message_strip_characters = \0
    mime_header_checks = regexp:/etc/postfix/mime_header_checks
    mydestination = $myhostname, localhost.$mydomain
    myhostname = isp03p.tinksoa.de
    mynetworks = 127.0.0.0/8 [::1]/128
    mynetworks_style = subnet
    nested_header_checks = regexp:/etc/postfix/nested_header_checks
    newaliases_path = /usr/bin/newaliases
    proxy_read_maps = $local_recipient_maps $mydestination $virtual_alias_maps $virtual_alias_domains $virtual_mailbox_maps $virtual_mailbox_domains $relay_recipient_maps $relay_domains $canonical_maps $sender_canonical_maps $recipient_canonical_maps $relocated_maps $transport_maps $mynetworks $virtual_mailbox_limit_maps
    queue_directory = /var/spool/postfix
    readme_directory = /usr/share/doc/packages/postfix-doc/README_FILES
    receive_override_options = no_unknown_recipient_checks
    relay_clientcerts =
    relay_domains = mysql:/etc/postfix/mysql-virtual_relaydomains.cf
    relay_recipient_maps = mysql:/etc/postfix/mysql-virtual_relayrecipientmaps.cf
    relayhost =
    relocated_maps = hash:/etc/postfix/relocated
    sample_directory = /usr/share/doc/packages/postfix-doc/samples
    sender_canonical_maps = hash:/etc/postfix/sender_canonical
    sendmail_path = /usr/sbin/sendmail
    setgid_group = maildrop
    smtp_enforce_tls = no
    smtp_sasl_auth_enable = no
    smtp_sasl_password_maps =
    smtp_sasl_security_options =
    smtp_tls_CAfile =
    smtp_tls_CApath =
    smtp_tls_cert_file =
    smtp_tls_key_file =
    smtp_tls_session_cache_database =
    smtp_use_tls = no
    smtpd_banner = $myhostname ESMTP
    smtpd_client_restrictions = check_client_access mysql:/etc/postfix/mysql-virtual_client.cf
    smtpd_delay_reject = yes
    smtpd_helo_required = no
    smtpd_helo_restrictions =
    smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, check_recipient_access mysql:/etc/postfix/mysql-virtual_recipient.cf, reject_unauth_destination
    smtpd_sasl_auth_enable = yes
    smtpd_sasl_authenticated_header = yes
    smtpd_sasl_path = private/auth
    smtpd_sasl_type = dovecot
    smtpd_sender_restrictions = check_sender_access mysql:/etc/postfix/mysql-virtual_sender.cf
    smtpd_tls_CAfile =
    smtpd_tls_CApath =
    smtpd_tls_ask_ccert = no
    smtpd_tls_cert_file = /etc/postfix/smtpd.cert
    smtpd_tls_key_file = /etc/postfix/smtpd.key
    smtpd_tls_received_header = no
    smtpd_tls_security_level = may
    smtpd_use_tls = yes
    strict_8bitmime = no
    strict_rfc821_envelopes = no
    transport_maps = proxy:mysql:/etc/postfix/mysql-virtual_transports.cf
    unknown_local_recipient_reject_code = 550
    virtual_alias_domains =
    virtual_alias_maps = proxy:mysql:/etc/postfix/mysql-virtual_forwardings.cf, mysql:/etc/postfix/mysql-virtual_email2email.cf, hash:/var/lib/mailman/data/virtual-mailman
    virtual_gid_maps = static:5000
    virtual_mailbox_base = /var/vmail
    virtual_mailbox_domains = proxy:mysql:/etc/postfix/mysql-virtual_domains.cf
    virtual_mailbox_maps = proxy:mysql:/etc/postfix/mysql-virtual_mailboxes.cf
    virtual_transport = dovecot
    virtual_uid_maps = static:5000
    
    thx ralf

    maybe that's ok - but i just figured out that my virtual-mailman-file is empty ...

    4 drwxrwsr-x 2 root mailman 4096 Nov 17 00:33 .
    4 drwxrwsr-x 10 mailman mailman 4096 Nov 2 02:17 ..
    8 -rw-rw---- 1 root mailman 4372 Nov 17 00:32 aliases
    12 -rw-rw-r-- 1 mailman mailman 12288 Nov 17 00:32 aliases.db
    4 -rw-rw-r-- 1 root mailman 10 Oct 28 10:47 last_mailman_version
    4 -rw-rw---- 1 mailman mailman 6 Nov 17 00:33 master-qrunner.pid
    16 -rw-rw-r-- 1 root mailman 14100 Jul 16 20:07 sitelist.cfg
    0 -rw-rw-r-- 1 root mailman 0 Nov 17 00:32 virtual-mailman
    8 -rw-rw-r-- 1 mailman mailman 12288 Nov 17 00:32 virtual-mailman.db
     
    Last edited: Nov 18, 2012
  2. muhamad

    muhamad New Member

    I am wondering why nobody could answer this question. I had a similar problem and just posted a new thread.
     

Share This Page