problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread jay alvarez
Hi,  I been exchanging emails for the past few days with ezmlm-web people regarding my problem with getting ezmlm-web work with my qmail-ldap installation... I hope someone here could help me..  Here it is:  For my mailing list, someone from ezmlm-web suggested using one(1) dedicated user to manage all the mailing lists, the same thing with "vmail" user managing all the Maildirs of all the virtual users. Also, a separate domain (in my case, I used lists.our.domain).The entry looks like this:  ...using qmail-ldaplookup  dn: uid=ezmlmboy,ou=people,o=our,dc=domain --- objectClass: top objectClass: qmailUser objectClass: person mail: [EMAIL PROTECTED] uid: ezmlmboy accountStatus: active --- this is weird as it was nopop in my ldif file.
 mailHost: mail2.our.domain homeDirectory: /var/ezmlm/lists aliasEmpty: using default qmailDotMode: dotonly qmailUID: 1012 qmailGID: 1012 mailQuotaSize: 5000 mailQuotaCount: 0 (unlimited) mailSizeMax: 0 (unlimited) mailReplyText: undefined  ezmlmboy is present is also present as a unix account  ezmlmboy:*:1012:1012::0:0:ezmlm mailing list user:/var/ezmlm/lists:/usr/sbin/nologin  When I run the ezmlm-web program to create a test mailing lists (eg; "ops"), dot-qmail files are created inside /var/ezmlm/lists, see...  # ls /var/ezmlm/lists/ .qmail-ops .qmail-ops-owner lists .qmail-ops-default
 .qmail-ops-return-default   Now, when I try subscribing one, email to "ops" mailing list and sending a test email, I got an error at qmail saying: "no mailbox here by that name"  What's happening here??  I thought a user with a [EMAIL PROTECTED] email address will catch all the emails destined to an address that does not exists in ldap (in my case "[EMAIL PROTECTED]"  __  How about ezmlm?? Were does ldap fits here? ezmlm does not care about ldap - it just takes the home directory of the current user   First, email addressed to let's say, [EMAIL PROTECTED] arrives.  Then qmail see if lists.our.domain is in "locals" file... same process with a   normal email account. Then if it is, it will now search ldap after knowing   that the user doesn't really exist.. Retrieves the email address(ops), and   creates a folder named "ops/Maildir"
 inside the mailMessageStore under the   privilege of qmailUID.. do you refer to the "default" mail address? It does not create user-specific Maildirs - everything would just get stored in a single mail directory ___  I'm 100% sure that -DDASH_EXT is included in my qmail-ldap Makefile.  Any help will be greatly appreciated.. Thanks -jayson   
		Do you Yahoo!? 
With a free 1 GB, there's more in store with Yahoo! Mail.

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread Russell Simpkins



# ls  /var/ezmlm/lists/
.qmail-ops  .qmail-ops-ownerlists
.qmail-ops-default  .qmail-ops-return-default

You need to have, in ldap, an alternateAddress 
[EMAIL PROTECTED] for your ops email list. I had the same 
problem last night.


Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread Andreas Stollar




On Thu, 26 Jan 2006, jay alvarez wrote:


Date: Thu, 26 Jan 2006 00:42:41 -0800 (PST)
From: jay alvarez [EMAIL PROTECTED]
To: qmail-ldap@qmail-ldap.org
Subject: problem using [EMAIL PROTECTED] entry for ezmlm + qmail-ldap

Hi,

I been exchanging emails for the past few days with  ezmlm-web people regarding 
my problem with getting ezmlm-web work with my qmail-ldap installation... I 
hope someone here could help me..

Here it is:

For my mailing list, someone from ezmlm-web suggested using one(1) dedicated user to 
manage all the mailing lists, the same thing with vmail user managing all the 
Maildirs of all the virtual users. Also, a separate domain (in my case, I used 
lists.our.domain).The entry looks like this:

...using qmail-ldaplookup

dn: uid=ezmlmboy,ou=people,o=our,dc=domain
---
objectClass: top
objectClass: qmailUser
objectClass: person
mail: [EMAIL PROTECTED]
uid: ezmlmboy
accountStatus: active   --- this is weird as it was nopop in 
my ldif file.
mailHost: mail2.our.domain
homeDirectory: /var/ezmlm/lists
aliasEmpty: using default
qmailDotMode: dotonly
qmailUID: 1012
qmailGID: 1012
mailQuotaSize: 5000
mailQuotaCount: 0 (unlimited)
mailSizeMax: 0 (unlimited)
mailReplyText: undefined

ezmlmboy is present is also present as a unix account

ezmlmboy:*:1012:1012::0:0:ezmlm mailing list 
user:/var/ezmlm/lists:/usr/sbin/nologin

When I run the ezmlm-web program to create a test mailing lists (eg; ops), 
dot-qmail files are created inside /var/ezmlm/lists,
see...

# ls  /var/ezmlm/lists/
.qmail-ops  .qmail-ops-ownerlists
.qmail-ops-default  .qmail-ops-return-default


Now, when I try subscribing one, email to ops mailing list and sending 
a test email, I got an error at qmail saying: no mailbox here by that 
name


What's happening here??

I thought a user with a [EMAIL PROTECTED] email address will 
catch all the emails destined to an address that does not exists in ldap 
(in my case [EMAIL PROTECTED]




You need to create a special catchall account for the lists. Specifically, 
listname[EMAIL PROTECTED]


I have a script that gets things set up for ezmlm lists on my qmail-ldap 
install. It sets qmailDotMode: dotonly, and a mailAlternateAddress: 
[EMAIL PROTECTED] Happy to give you the cgi if you like.


Andreas


Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread jay alvarez
Hi,  You need to create a special catchall account for the lists. Specifically, [EMAIL PROTECTED] So, does this means that I need to create an ldap entry for "each" mailing lists?..(treat a mailing list address as if it is a real email account?) How about that, [EMAIL PROTECTED] entry??I have a script that gets things set up for ezmlm lists on my qmail-ldap install. It sets qmailDotMode: dotonly, and a mailAlternateAddress:
 [EMAIL PROTECTED] Happy to give you the cgi if you like.Andreas Sure, I'd be more than thankful if you could share this to me Thank you very much. -Jayson   
		  
What are the most popular cars? Find out at Yahoo! Autos 

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread Russell Simpkins

jay alvarez wrote:


Hi,

You need to create a special catchall account for the lists.
Specifically,
[EMAIL PROTECTED]

So, does this means that I need to create an ldap entry for each 
mailing lists?..(treat a mailing list address as if it is a real email 
account?) How about that, [EMAIL PROTECTED] entry??


You have to add mailAlternateAddress: [EMAIL PROTECTED]



Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread jay alvarez
Russell Simpkins [EMAIL PROTECTED] wrote: jay alvarez wrote: Hi,You have to add mailAlternateAddress: [EMAIL PROTECTED] Ok, already added but still got "Sorry,_no_mailbox_here_by_that_name" when trying to send an email to a mailing list address.  Here's the complete ldif:  dn: uid=ezmlmboy,ou=people,o=our,dc=domain objectClass: top objectClass: qmailUser objectClass: person qmailUID: 1012 qmailGID: 1012 uid: ezmlmboy sn: ezmlm cn: ezmlmboy mailHost: mail2.our.domain mail: [EMAIL PROTECTED] mailAlternateAddress: [EMAIL PROTECTED] mailMessageStore: /var/ezmlm/lists qmailDotMode: dotonly accountStatus: nopop
However, the normal email account works fine:   dn: uid=jayson,ou=people,o=our,dc=domain objectClass: top objectClass: inetOrgPerson objectClass: posixAccount objectClass: qmailUser uid: jayson uidNumber: 2000 gidNumber: 2000 homeDirectory: /home/jayson loginShell: /bin/csh userPassword: mail: [EMAIL PROTECTED] mailHost: mail2.our.domain mailMessageStore: /var/vmail/jayson accountStatus: active mailSizeMax: 1000 qmailUID: 1010 qmailGID: 1010 mailQuotaSize: 5000  The mailing list I created is "ops" via ezmlm-web... I can see that these files have been successfully created:  # ls /var/ezmlm/
 .qmail-ops .qmail-ops-owner lists .qmail-ops-default .qmail-ops-return-default# cat lists/ops/config F:-aBCDEFGHIJKLMNOpQRSTUVWXYZ X: D:/var/ezmlm/lists/ops T:/var/ezmlm/.qmail-ops L:ops H:lists.our.domain C: 0: 3: 4: 5: 6: 7: 8:
 9:   Any idea why the "default" email address doesn't seem to catch the emails sent to "[EMAIL PROTECTED]"   Thanks.. 
		Bring words and photos together (easily) with 
PhotoMail  - it's free and works with Yahoo! Mail.

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread jay alvarez
Nicolas de Bari Embriz Garcia Rojas [EMAIL PROTECTED] wrote: From a previous post:---Hi, you just need to add the attribute mailAlternetAddress to the user that you want to catch all the emailmailAlternateAddress: [EMAIL PROTECTED]After doing that all the email that goes to [EMAIL PROTECTED] will be catched by the [EMAIL PROTECTED] that has the catchall attribute.also you can
 use it in this way: [EMAIL PROTECTED] and all the email that goes to user-* will be catched to the email account that has that attribute, this is useful for using a mailing list just like ezmlmhope this can give you an idea on the catchall feature, there maybe other ways to use it but this are the ones that I use more frequentlyTry to put a catchall to an account that works on your server and it if works then try with your mailing list, also check that/var/ezmlm/lists exists and under that directory it is the name of the list, what i mean is that
 if/var/ezmlm/lists is the maildir of your list you should have there the .dot files for the mailing list Ok, here is one account that works well. I even tried sending an email to [EMAIL PROTECTED] and a folder named "/var/ezmlm/lists" was created and inside it is its Maildir folder containing the email..   dn: uid=ezmlmboy,ou=people,o=our,dc=domain --- objectClass: top objectClass: qmailUser objectClass: person mail: [EMAIL PROTECTED] mailAlternateAddress: [EMAIL PROTECTED] uid: ezmlmboy accountStatus: active mailHost: mail2.our.domain homeDirectory: /var/ezmlm/lists aliasEmpty: using default qmailDotMode: dotonly qmailUID: 1012 qmailGID: 1012 mailQuotaSize: 5000 mailQuotaCount: 0 (unlimited) mailSizeMax: 0 (unlimited) mailReplyText: undefined   Now, on ezmlm-web, I will create a mailing list   List Name: ops List Address: [EMAIL PROTECTED]  # ls /var/ezmlm/ .qmail-default .qmail-default-owner lists .qmail-default-default .qmail-default-return-default  # ls /var/ezmlm/lists/ Maildir ops  # ls /var/ezmlm/lists/ops/ allow config inhost mailinglist owner archive editor inlocal
 manager public archived headeradd key mod subscribers bounce headerremove lock outhost text bouncer indexed lockbounce outlocal webnamesTry sending an email to [EMAIL PROTECTED], and as you've said, a user with [EMAIL PROTECTED] attribute should catch this email...  starting
 delivery 2: msg 9703434 to local [EMAIL PROTECTED] @400043d9bd1b0884c74c status: local 1/10 remote 0/20 @400043d9bd1b0998796c delivery 2: failure: Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/ 
		  
What are the most popular cars? Find out at Yahoo! Autos 

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread Nicolas de Bari Embriz Garcia Rojas
When using ezmlm, no Maildir should be created, there is no need for it. maybe that is your problem you are not correctly installing / configuring the ezmlm listbased on your on configuration, the dot filese are on:/var/ezmlm/and the lists are on lists and the ezmlm files are on opsI think that is wrong or at least I have never configured ezmlm in tha way, i use to treat mailing lists  has if they were normal users just with out a Maildir folderwhy not just try to create a normal user, verify that the account works, then just via sell enter to the dir where the maildir is located and to this:---ezmlm-make -udigt -5 [EMAIL PROTECTED] /var/ezmlm/testuser /var/ezmlm/testuser/.qmail list yourdomain.org---after doing that, modify your ldif remember it is not going to be a normal user, it will be a mailint list, verify this:accountStatus: nopopqmailDotMode: dotonlythen only check the perms regardsOn Jan 27, 2006, at 12:25 AM, jay alvarez wrote:Nicolas de Bari Embriz Garcia Rojas [EMAIL PROTECTED] wrote: From a previous post:---Hi, you just need to add the attribute mailAlternetAddress to the user that you want to catch all the emailmailAlternateAddress: [EMAIL PROTECTED]After doing that all the email that goes to [EMAIL PROTECTED] will be catched by the [EMAIL PROTECTED] that has the catchall attribute.also you can use it in this way: [EMAIL PROTECTED] and all the email that goes to user-* will  be catched to the email account that has that attribute, this is useful for using a mailing list just like ezmlmhope this can give you an idea on the catchall feature, there maybe other ways to use it but this are the ones that I use more frequentlyTry to put a catchall to an account that works on your server and it if works then try with your mailing list, also check that /var/ezmlm/lists exists and under that directory it is the name of the list, what i mean is that if /var/ezmlm/lists is the maildir of your list you should have there the .dot files for the mailing list Ok, here is one account that works well. I even tried sending an email to [EMAIL PROTECTED] and a folder named "/var/ezmlm/lists" was created and inside it is its Maildir folder containing the email..   dn: uid=ezmlmboy,ou=people,o=our,dc=domain --- objectClass: top objectClass: qmailUser objectClass: person mail: [EMAIL PROTECTED] mailAlternateAddress: [EMAIL PROTECTED] uid: ezmlmboy accountStatus: active mailHost: mail2.our.domain homeDirectory: /var/ezmlm/lists aliasEmpty: using default qmailDotMode: dotonly qmailUID: 1012 qmailGID: 1012 mailQuotaSize: 5000 mailQuotaCount: 0 (unlimited) mailSizeMax: 0 (unlimited) mailReplyText: undefined   Now, on ezmlm-web, I will create a mailing list   List Name: ops List Address: [EMAIL PROTECTED]  # ls /var/ezmlm/ .qmail-default  .qmail-default-owner    lists .qmail-default-default  .qmail-default-return-default  # ls /var/ezmlm/lists/ Maildir ops  # ls /var/ezmlm/lists/ops/ allow   config  inhost  mailinglist owner archive editor  inlocal manager public archived    headeradd   key mod subscribers bounce  headerremove    lock    outhost text bouncer indexed lockbounce  outlocal    webnamesTry sending an email to [EMAIL PROTECTED], and as you've said, a user with [EMAIL PROTECTED] attribute should catch this email...  starting delivery 2: msg 9703434 to local [EMAIL PROTECTED] @400043d9bd1b0884c74c status: local 1/10 remote 0/20 @400043d9bd1b0998796c delivery 2: failure: Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/  		  What are the most popular cars? Find out at Yahoo! Autos

Re: problem using default@our.domain entry for ezmlm + qmail-ldap(hoorray!!! its working now!!!)

2006-01-26 Thread jay alvarez
Hi Nicolas,  I already found out my problem.. ezmlm-web, runs under ezmlmboy, and ezmlmboy has its home set to /var/ezmlm The dot-qmail files were created inside /var/ezmlm which should have been created inside /var/ezmlm/lists instead, since it is the mailMessageStore that is set in the ldap entry of mailing list user ezmlmboy.. Whew!! After 4 days... at last!!   For those who are just starting qmail-ldap+ezmlm+ezmlm-web (and also for my future reference), Here's how I did it:  Create a unix user account which will handle all your mailing list:  ezmlmboy:*:1012:1012::0:0:ezmlm mailing list user:/var/ezmlm/lists:/usr/sbin/nologin  Notice that its home is set to "/var/ezmlm/lists" you need exactly this path in your ldap entry for the user that will manage the mailing list.  Now create an ldap entry for a dedicated user that will manage the mailing list.  dn:
 uid=ezmlmboy,ou=people,o=our,dc=domain objectClass: top objectClass: qmailUser objectClass: person qmailUID: 1012 --- should be set to the uid of ezmlmboy user qmailGID: 1012 uid: ezmlmboy sn: ezmlm cn: ezmlmboy mailHost: mail2.our.domain mail: [EMAIL PROTECTED] mailAlternateAddress: [EMAIL PROTECTED] mailMessageStore: /var/ezmlm/lists - home directory of user ezmlmboy qmailDotMode: dotonly accountStatus: nopop  Also set this in your ezmlmwebrc:  $LIST_DIR = "/var/ezmlm/lists";   That's all! Create a list via ezmlm-web.cgi  List Name: mis List Address: [EMAIL PROTECTED]  and see if the dot-qmail files and "mis" folder have been created inside /var/ezmlm/lists  # ls -lahs
 /var/ezmlm/lists/ total 8 2 drwx-- 4 ezmlmboy ezmlmboy 512B Jan 27 14:39 . 2 drwx-- 3 ezmlmboy ezmlmboy 512B Jan 27 14:39 .. 0 lrwx-- 1 ezmlmboy ezmlmboy 27B Jan 27 14:39 .qmail-mis - /var/ezmlm/lists/mis/editor 0 lrwx-- 1 ezmlmboy ezmlmboy 28B Jan 27 14:39 .qmail-mis-default - /var/ezmlm/lists/mis/manager 0 lrwx-- 1 ezmlmboy ezmlmboy 26B Jan 27 14:39 .qmail-mis-owner - /var/ezmlm/lists/mis/owner 0 lrwx-- 1 ezmlmboy ezmlmboy 28B Jan 27 14:39 .qmail-mis-return-default - /var/ezmlm/lists/mis/bouncer 2 drwx-- 8 ezmlmboy ezmlmboy 512B Jan 27 14:42 mis   After you subscribed an email address to "mis", try sending an email.  You should be getting this in you logs:  starting delivery 12: msg 9703434
 to local [EMAIL PROTECTED] @400043d9c0d50821f284 status: local 1/10 remote 0/20 @400043d9c0d50fffae24 delivery 12: success: ezmlm-send:_info:_qp_72543/did_0+0+3/ @400043d9c0d51003dc74 status: local 0/10 remote 0/20  That's it. Now the next step is to configure your ezmlm-web interface's access control so that only the mailing list administrator has the access to his mailing list.. I haven't done this yet :-) just refer to the manual..   bye bye!!Nicolas de Bari Embriz Garcia Rojas [EMAIL PROTECTED] wrote: From a previous post:---Hi, you just need to add the attribute mailAlternetAddress to the user that you want to catch all the emailmailAlternateAddress: [EMAIL PROTECTED]After doing that all the email that goes to [EMAIL PROTECTED] will be catched by the [EMAIL PROTECTED] that has the catchall attribute.also you can use it in this way: [EMAIL PROTECTED] and all the email that goes to user-* will be catched to the email account that has that attribute, this is useful for using a mailing list just like ezmlmhope this can give you an idea on the catchall feature, there maybe other ways to use it but this are the ones that I use more frequentlyTry to put a catchall to an account that works on your server and it if works then try with your mailing list, also check that/var/ezmlm/lists exists and under that directory it is the name of the list, what i mean is that if/var/ezmlm/lists is the maildir of your list you should have there the .dot files for the mailing list
	
		 Yahoo! Autos. Looking for a sweet ride? Get pricing, reviews, & more on new and used cars.