Database permission problem?
I have mailman3 installed and mostly configured on a linux machine running ubuntu 24.04. I can use mailmanweb to add and delete mailinglists and users. However, mail is not getting delivered at all.
I have both mysql and postgres installed -- I'm using postgres only for mailman, and mysql for dovecot and postfix.
Mail, in general, works fine. I'm hosting four virtual domains on this box, and mail to and from all of them to many users gives me no errors.
When I add a new user (and thus try to send a welcome message) mail.err log gives me:
2024-10-15T12:40:11.193687-04:00 mail postfix/virtual[960838]: error: open database /opt/mailman/mm/var/data/postfix_lmtp.db: Permission denied
I've tried playing with file permissions. I put postfix,mail, and vmail in the mailman group, and tried giving ownership of postfix_domains, postfix_lmtp, and postfix_vmap to user postfix, but that changed nothing. Currently, it sits at:
root:/opt/mailman/mm/var/data# ls -l total 36 -rw-rw-r-- 1 postfix mailman 0 Oct 15 12:53 postfic_vmap.db -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfic_vmap.db.db -rw-rw---- 1 postfix mailman 353 Oct 13 07:54 postfix_domains -rw-rw-r-- 1 postfix mailman 0 Oct 15 12:53 postfix_domains.db -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfix_domains.db.db -rw-rw---- 1 postfix mailman 1155 Oct 13 07:54 postfix_lmtp -rw-rw-r-- 1 postfix mailman 0 Oct 15 12:53 postfix_lmtp.db -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfix_lmtp.db.db -rw-rw---- 1 postfix mailman 1118 Oct 13 07:54 postfix_vmap
So, I'm assuming this is a database permissions error, but I don't know how to fix it.
As an aside, my main.cf is below.
Any help would be appreciated.
billo
%cat main.cf
smtpd_banner = $myhostname ESMTP $mail_name (Ubuntu) biff = no
# appending .domain is the MUA's job. append_dot_mydomain = no
# Uncomment the next line to generate "delayed mail" warnings #delay_warning_time = 4h
readme_directory = no
# See http://www.postfix.org/COMPATIBILITY_README.html -- default to 3.6 on # fresh installs. compatibility_level = 3.6
#Enable TLS Encryption when Postfix receives incoming emails smtpd_tls_cert_file=/etc/letsencrypt/live/mail.forensicpath.us/fullchai n.pem smtpd_tls_key_file=/etc/letsencrypt/live/mail.forensicpath.us/privkey.p em smtpd_tls_loglevel = 1 smtpd_tls_security_level=may smtpd_tls_loglevel = 1 smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache
#Enable TLS Encryption when Postfix sends outgoing emails smtp_tls_CApath=/etc/ssl/certs smtp_tls_security_level = may smtp_tls_loglevel = 1 smtp_tls_session_cache_database = btree:${data_directory}/smtp_scache
smtpd_relay_restrictions = permit_mynetworks permit_sasl_authenticated defer_unauth_destination myhostname = mail.forensicpath.us alias_maps = hash:/etc/aliases
myorigin = /etc/mailname mydestination = $myhostname, localhost.$mydomain, localhost relayhost = mynetworks = 127.0.0.0/8 [::ffff:127.0.0.0]/104 [::1]/128 mailbox_size_limit = 0 recipient_delimiter = + inet_interfaces = all inet_protocols = ipv4
#Enforce TLSv1.3 or TLSv1.2 smtpd_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1 smtpd_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1 smtp_tls_mandatory_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1 smtp_tls_protocols = !SSLv2, !SSLv3, !TLSv1, !TLSv1.1
mailbox_transport = lmtp:unix:private/dovecot-lmtp smtputf8_enable = no
virtual_mailbox_domains = proxy:mysql:/etc/postfix/sql/mysql_virtual_domains_maps.cf virtual_mailbox_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_mailbox_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_mailbox_maps.cf #added 20241009 for mailman hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot}
virtual_alias_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_catchall_maps.c f #added 20241009 for mailman hash:/opt/mailman/mm/var/data/postfix_vmap
virtual_mailbox_base = /var/vmail virtual_minimum_uid = 900 virtual_uid_maps = static:900 virtual_gid_maps = static:900
policyd-spf_time_limit = 3600 smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, defer_unauth_destination, check_policy_service unix:private/policyd-spf
# Milter configuration milter_default_action = accept milter_protocol = 6 smtpd_milters = local:opendkim/opendkim.sock non_smtpd_milters = $smtpd_milters
#Mailman transport stuff transport_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp local_recipient_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot} relay_domains = hash:/opt/mailman/mm/var/data/postfix_domains
On Tue, Oct 15, 2024 at 8:40 PM Bill Oliver <billo@billoblog.com> wrote:
I have mailman3 installed and mostly configured on a linux machine running ubuntu 24.04. I can use mailmanweb to add and delete mailinglists and users. However, mail is not getting delivered at all.
I have both mysql and postgres installed -- I'm using postgres only for mailman, and mysql for dovecot and postfix.
Mail, in general, works fine. I'm hosting four virtual domains on this box, and mail to and from all of them to many users gives me no errors.
When I add a new user (and thus try to send a welcome message) mail.err log gives me:
2024-10-15T12:40:11.193687-04:00 mail postfix/virtual[960838]: error: open database /opt/mailman/mm/var/data/postfix_lmtp.db: Permission denied
I've tried playing with file permissions. I put postfix,mail, and vmail in the mailman group, and tried giving ownership of postfix_domains, postfix_lmtp, and postfix_vmap to user postfix, but that changed nothing. Currently, it sits at:
root:/opt/mailman/mm/var/data# ls -l total 36 -rw-rw-r-- 1 postfix mailman 0 Oct 15 12:53 postfic_vmap.db -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfic_vmap.db.db -rw-rw---- 1 postfix mailman 353 Oct 13 07:54 postfix_domains -rw-rw-r-- 1 postfix mailman 0 Oct 15 12:53 postfix_domains.db -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfix_domains.db.db -rw-rw---- 1 postfix mailman 1155 Oct 13 07:54 postfix_lmtp -rw-rw-r-- 1 postfix mailman 0 Oct 15 12:53 postfix_lmtp.db -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfix_lmtp.db.db -rw-rw---- 1 postfix mailman 1118 Oct 13 07:54 postfix_vmap
So, I'm assuming this is a database permissions error, but I don't know how to fix it.
/opt/mailman is supposed to be owned by the mailman user: See https://docs.mailman3.org/en/latest/install/virtualenv.html#setup-mailman-us... Postfix is only supposed to read the files in /opt/mailman/mm/var/data, IIRC. If you followed the approved/official HOWTO - https://docs.mailman3.org/en/latest/install/virtualenv.html - then you really should not be having the problems you are facing.
-- Best regards, Odhiambo WASHINGTON, Nairobi,KE +254 7 3200 0004/+254 7 2274 3223 In an Internet failure case, the #1 suspect is a constant: DNS. "Oh, the cruft.", egrep -v '^$|^.*#' ¯\_(ツ)_/¯ :-) [How to ask smart questions: http://www.catb.org/~esr/faqs/smart-questions.html]
On Tue, 2024-10-15 at 21:38 +0300, Odhiambo Washington via Mailman- users wrote:
[snip] /opt/mailman is supposed to be owned by the mailman user: See https://docs.mailman3.org/en/latest/install/virtualenv.html#setup-mailman-us... Postfix is only supposed to read the files in /opt/mailman/mm/var/data, IIRC. If you followed the approved/official HOWTO - https://docs.mailman3.org/en/latest/install/virtualenv.html - then you really should not be having the problems you are facing.
-- Best regards, Odhiambo WASHINGTON,
Thanks for the reply. The permissions were originally such that everything in /opt/mailman was owned by mailman. I changed it because of the error message I got, which made me think there might be a permissions problem. In fact, it shouldn't have made a difference one way or the other since I Kept the group as mailman and the files are rw for both owner and group.
In any case, here it is changed back:
ls -l total 68 -rw-rw-r-- 1 mailman mailman 0 Oct 15 12:53 postfic_vmap.db -rw-rw-r-- 1 mailman mailman 12288 Oct 15 12:53 postfic_vmap.db.db -rw-rw---- 1 mailman mailman 353 Oct 15 13:37 postfix_domains -rw-r----- 1 mailman mailman 12288 Oct 15 13:37 postfix_domains.db -rw-rw-r-- 1 mailman mailman 12288 Oct 15 12:53 postfix_domains.db.db -rw-rw---- 1 mailman mailman 1155 Oct 15 13:37 postfix_lmtp -rw-r----- 1 mailman mailman 12288 Oct 15 13:37 postfix_lmtp.db -rw-rw-r-- 1 mailman mailman 12288 Oct 15 12:53 postfix_lmtp.db.db -rw-rw---- 1 mailman mailman 1118 Oct 15 13:37 postfix_vmap -rw-r----- 1 mailman mailman 12288 Oct 15 13:37 postfix_vmap.db
Same problem....
billo
"Bill" == Bill Oliver <billo@billoblog.com> writes:
Bill> Thanks for the reply. The permissions were originally such that Bill> everything in /opt/mailman was owned by mailman. I changed it Bill> because of the error message I got, which made me think there Bill> might be a permissions problem. In fact, it shouldn't have made Bill> a difference one way or the other since I Kept the group as Bill> mailman and the files are rw for both owner and group.
And what are the permissions on the directory? ls -ld /opt/mailman
Peter c
On Wed, 2024-10-16 at 08:57 +1100, peter--- via Mailman-users wrote:
[snip]
And what are the permissions on the directory? ls -ld /opt/mailman
Peter c
The permissions are mailman:mailman:
root:/opt/mailman/mm/var# ls -l total 44 drwxr-xr-x 4 mailman mailman 4096 Oct 10 18:29 archives drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 cache drwxr-xr-x 2 mailman mailman 4096 Oct 15 13:37 data drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 etc drwxr-xr-x 3 mailman mailman 4096 Oct 10 18:20 lists drwxr-xr-x 2 mailman mailman 4096 Oct 15 13:37 locks drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 logs -rw-rw---- 1 mailman mailman 5 Oct 15 13:37 master.pid drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 messages drwxr-xr-x 14 mailman mailman 4096 Oct 5 20:45 queue drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 templates
On Tue, 2024-10-15 at 17:45 -0400, Bill Oliver wrote:
On Tue, 2024-10-15 at 21:38 +0300, Odhiambo Washington via Mailman- users wrote:
[snip] /opt/mailman is supposed to be owned by the mailman user: See https://docs.mailman3.org/en/latest/install/virtualenv.html#setup-mailman-us... Postfix is only supposed to read the files in /opt/mailman/mm/var/data, IIRC. If you followed the approved/official HOWTO - https://docs.mailman3.org/en/latest/install/virtualenv.html - then you really should not be having the problems you are facing.
-- Best regards, Odhiambo WASHINGTON,
I'll also add that the instructions get a little hazy when you get to the "Unusual Postfix configuration" part, which is me, with multiple virtual domains, virtual mailboxes, and use dovecot.
For instance, it's not clear to me in the "Unusual Postfix configuration" when you should use
local_recipient_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot}
versus
local_recipient_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp
billo
On 10/15/24 15:03, Bill Oliver wrote:
I'll also add that the instructions get a little hazy when you get to the "Unusual Postfix configuration" part, which is me, with multiple virtual domains, virtual mailboxes, and use dovecot.
For instance, it's not clear to me in the "Unusual Postfix configuration" when you should use
local_recipient_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot}
versus
local_recipient_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp
I don't know anything about postfix configurations for dovecot delivery. I've only used dovecot for sasl authentication. In any case, dovecot delivery should not be involved in delivery to Mailman.
-- Mark Sapiro <mark@msapiro.net> The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan
On 10/15/24 14:45, Bill Oliver wrote:
In any case, here it is changed back:
ls -l total 68 -rw-rw-r-- 1 mailman mailman 0 Oct 15 12:53 postfic_vmap.db -rw-rw-r-- 1 mailman mailman 12288 Oct 15 12:53 postfic_vmap.db.db
Were these created manually? They should not be there. Likewise the .db.db files below.
-rw-rw---- 1 mailman mailman 353 Oct 15 13:37 postfix_domains -rw-r----- 1 mailman mailman 12288 Oct 15 13:37 postfix_domains.db -rw-rw-r-- 1 mailman mailman 12288 Oct 15 12:53 postfix_domains.db.db -rw-rw---- 1 mailman mailman 1155 Oct 15 13:37 postfix_lmtp -rw-r----- 1 mailman mailman 12288 Oct 15 13:37 postfix_lmtp.db -rw-rw-r-- 1 mailman mailman 12288 Oct 15 12:53 postfix_lmtp.db.db -rw-rw---- 1 mailman mailman 1118 Oct 15 13:37 postfix_vmap -rw-r----- 1 mailman mailman 12288 Oct 15 13:37 postfix_vmap.db
Does Postfix have read and search ('x') on all of /opt, /opt/mailman, /opt/mailman/mm, /opt/mailman/mm/var and /opt/mailman/mm/var/data?
Perhaps there is a SELinux issue.
-- Mark Sapiro <mark@msapiro.net> The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan
On Tue, 2024-10-15 at 17:20 -0700, Mark Sapiro wrote:
On 10/15/24 14:45, Bill Oliver wrote:
In any case, here it is changed back:
ls -l total 68 -rw-rw-r-- 1 mailman mailman 0 Oct 15 12:53 postfic_vmap.db -rw-rw-r-- 1 mailman mailman 12288 Oct 15 12:53 postfic_vmap.db.db
Were these created manually? They should not be there. Likewise the .db.db files below.
See previous reply.
-rw-rw---- 1 mailman mailman 353 Oct 15 13:37 postfix_domains -rw-r----- 1 mailman mailman 12288 Oct 15 13:37 postfix_domains.db -rw-rw-r-- 1 mailman mailman 12288 Oct 15 12:53 postfix_domains.db.db -rw-rw---- 1 mailman mailman 1155 Oct 15 13:37 postfix_lmtp -rw-r----- 1 mailman mailman 12288 Oct 15 13:37 postfix_lmtp.db -rw-rw-r-- 1 mailman mailman 12288 Oct 15 12:53 postfix_lmtp.db.db -rw-rw---- 1 mailman mailman 1118 Oct 15 13:37 postfix_vmap -rw-r----- 1 mailman mailman 12288 Oct 15 13:37 postfix_vmap.db
Does Postfix have read and search ('x') on all of /opt, /opt/mailman, /opt/mailman/mm, /opt/mailman/mm/var and /opt/mailman/mm/var/data?
Perhaps there is a SELinux issue.
Yes. The directory is globally searchable: ls -l total 44 drwxr-xr-x 4 mailman mailman 4096 Oct 10 18:29 archives drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 cache drwxr-xr-x 2 mailman mailman 4096 Oct 15 22:26 data drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 etc drwxr-xr-x 3 mailman mailman 4096 Oct 10 18:20 lists drwxr-xr-x 2 mailman mailman 4096 Oct 15 22:30 locks drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 logs -rw-rw---- 1 mailman mailman 5 Oct 15 22:26 master.pid drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 messages drwxr-xr-x 14 mailman mailman 4096 Oct 5 20:45 queue drwxr-xr-x 2 mailman mailman 4096 Oct 5 20:45 templates
SELinux is not installed on this machine yet. That will come later.
Thanks for the replies.
billo
Bill Oliver wrote on 2024-10-15 10:40:
root:/opt/mailman/mm/var/data# ls -l total 36 -rw-rw-r-- 1 postfix mailman 0 Oct 15 12:53 postfic_vmap.db -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfic_vmap.db.db -rw-rw---- 1 postfix mailman 353 Oct 13 07:54 postfix_domains -rw-rw-r-- 1 postfix mailman 0 Oct 15 12:53 postfix_domains.db -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfix_domains.db.db -rw-rw---- 1 postfix mailman 1155 Oct 13 07:54 postfix_lmtp -rw-rw-r-- 1 postfix mailman 0 Oct 15 12:53 postfix_lmtp.db -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfix_lmtp.db.db -rw-rw---- 1 postfix mailman 1118 Oct 13 07:54 postfix_vmap
Hi Bill,
I see .db.db
on those files - a double extension.
Not quite sure why that is, but I'm wondering if this message is slightly misleading:
2024-10-15T12:40:11.193687-04:00 mail postfix/virtual[960838]: error: open database /opt/mailman/mm/var/data/postfix_lmtp.db: Permission denied
As in, it's not permissions but not found because, the file it's looking for is somehow called:
-rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfix_lmtp.db.db
Perhaps manually rename (mv) or symlink to test-fix the .db.db issue.
If that helps, explore the config options to see where a ".db" is appended where not needed.
Hope that somehow helps...
On Tue, 2024-10-15 at 14:57 -0700, Ron / BCLUG wrote:
[snip]
Hi Bill,
I see
.db.db
on those files - a double extension.Not quite sure why that is, but I'm wondering if this message is slightly misleading:
> 2024-10-15T12:40:11.193687-04:00 mail postfix/virtual[960838]: error: > open database /opt/mailman/mm/var/data/postfix_lmtp.db: Permission > denied
As in, it's not permissions but not found because, the file it's looking for is somehow called:
> -rw-rw-r-- 1 postfix mailman 12288 Oct 15 12:53 postfix_lmtp.db.db
Perhaps manually rename (mv) or symlink to test-fix the .db.db issue.
If that helps, explore the config options to see where a ".db" is appended where not needed.
Hope that somehow helps...
Yeah, I saw that, too. The double db files are created by postmap. I haven't worried about it too much yet, since the permissions are the same. I don't know why postmap does this, but it's next on my list of things to fix.
In my main.cf postfix_lmtp is mentioned four times:
virtual_mailbox_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_mailbox_maps.cf,
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_mailbox_maps.cf #added 20241009 for mailman hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot}
virtual_alias_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf,
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_catchall_maps.c f #added 20241009 for mailman hash:/opt/mailman/mm/var/data/postfix_vmap
#Mailman transport stuff transport_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp local_recipient_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot}
billo
On 10/15/24 15:24, Bill Oliver wrote:
Yeah, I saw that, too. The double db files are created by postmap. I haven't worried about it too much yet, since the permissions are the same. I don't know why postmap does this, but it's next on my list of things to fix.
You should not be running postmap manually and never on a *.db file in any case. Mailman should be creating postfix_domains, postfix_lmtp and postfix_vmap and calling postmap on those to create the .db files.
In my main.cf postfix_lmtp is mentioned four times:
virtual_mailbox_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_mailbox_maps.cf,
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_mailbox_maps.cf #added 20241009 for mailman hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot}
virtual_alias_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf,
proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_catchall_maps.c f #added 20241009 for mailman hash:/opt/mailman/mm/var/data/postfix_vmap
#Mailman transport stuff transport_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp local_recipient_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot}
Are you adding ${dovecot} to the local_recipient_maps and virtual_mailbox_maps mailman entries or was that there before?
-- Mark Sapiro <mark@msapiro.net> The highway is for gamblers, San Francisco Bay Area, California better use your sense - B. Dylan
On Tue, 2024-10-15 at 17:13 -0700, Mark Sapiro wrote:
On 10/15/24 15:24, Bill Oliver wrote:
Yeah, I saw that, too. The double db files are created by postmap. I haven't worried about it too much yet, since the permissions are the same. I don't know why postmap does this, but it's next on my list of things to fix.
You should not be running postmap manually and never on a *.db file in any case. Mailman should be creating postfix_domains, postfix_lmtp and postfix_vmap and calling postmap on those to create the .db files.
In my main.cf postfix_lmtp is mentioned four times:
virtual_mailbox_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_mailbox_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_mailbox_map s.cf #added 20241009 for mailman hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot}
virtual_alias_maps = proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_maps.cf, proxy:mysql:/etc/postfix/sql/mysql_virtual_alias_domain_catchall_ma ps.c f #added 20241009 for mailman hash:/opt/mailman/mm/var/data/postfix_vmap
#Mailman transport stuff transport_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp local_recipient_maps = hash:/opt/mailman/mm/var/data/postfix_lmtp ${dovecot}
Are you adding ${dovecot} to the local_recipient_maps and virtual_mailbox_maps mailman entries or was that there before?
Thanks. The reason I created them by hand is that they are not being created automatically it seemed. If I remove them and restart things, I get the following errors in /var/log/mail.err:
2024-10-15T12:43:31.060478-04:00 mail postfix/smtpd[961837]: error: open database /opt/mailman/mm/var/data/postfix_domains.db: No such file or directory 2024-10-15T12:43:31.060874-04:00 mail postfix/smtpd[961837]: error: open database /opt/mailman/mm/var/data/postfix_lmtp.db: No such file or directory 2024-10-15T12:43:31.069450-04:00 mail postfix/smtpd[961837]: error: open database /opt/mailman/mm/var/data/postfix_vmap.db: No such file or directory
However.... I just looked at the /opt/mailman/mm/var/data directory and the (single) db files are now there, and that error occurs only once. So, I probably over-reacted to it.
Unfortunately, I'm back to the permission declined error:
2024-10-15T22:31:31.973125-04:00 mail postfix/virtual[3497]: error: open database /opt/mailman/mm/var/data/postfix_lmtp.db: Permission denied
As far as the addition of ${dovecot} goes, I did it myself because of the instructions at:
https://docs.mailman3.org/projects/mailman/en/latest/src/mailman/docs/mta.ht...
Dovecot is having a hard time authenticating mailinglist users. I figured that problem arose because it can't use any of the mailman .db files, but I don't know. In any case, a dovecot error message that happens when a user (who has an account on the local machine) sends mail to the mailing list includes:
2024-10-15T21:50:45.231465-04:00 mail dovecot: auth-worker(5669): Debug: conn unix:auth-worker (pid=3690,uid=111): auth-worker<1>: pam(oliver@billoblog.com,129.222.252.225): lookup service=dovecot
2024-10-15T21:50:45.234036-04:00 mail dovecot: auth-worker(5669): Debug: conn unix:auth-worker (pid=3690,uid=111): auth-worker<1>: pam(oliver@billoblog.com,129.222.252.225): #1/1 style=1 msg=Password:
2024-10-15T21:50:46.716360-04:00 mail dovecot: auth-worker(5669): conn unix:auth-worker (pid=3690,uid=111): auth-worker<1>: pam(oliver@billoblog.com,129.222.252.225): pam_authenticate() failed: Authentication failure (Password mismatch?) (given password: XXXXXXX)
2024-10-15T21:50:46.716497-04:00 mail dovecot: auth-worker(5669): Debug: conn unix:auth-worker (pid=3690,uid=111): auth-worker<1>: pam(oliver@billoblog.com,129.222.252.225): Finished passdb lookup
2024-10-15T21:50:46.716562-04:00 mail dovecot: auth-worker(5669): Debug: conn unix:auth-worker (pid=3690,uid=111): auth-worker<1>: Finished: password_mismatch
It should be noted that mail works fine for that user, and this error arises *only* when mail is sent to the mailinglist address. Dovecot does not complain if I send mail elsewhere. Mail is received and delivered to and from this address without a problem.
The other thing I did was add an alias domain when I set up the domain in postorius, again because it seemed from reading the instructions that this was advisable on a server with multiple virtual domains.
Thanks.
participants (5)
-
Bill Oliver
-
Mark Sapiro
-
Odhiambo Washington
-
peter@chubb.wattle.id.au
-
Ron / BCLUG