[vchkpw] vpopmail/ezmlm problems

2005-08-28 Thread James Longstreet

Hello,

I'm having a problem with my qmail/vpopmail/ezmlm setup.  I'm new to  
qmail and vpopmail, so it's hard for me to determine what the problem  
is.


None of the lists I create (either through ezmlm-make or qmailadmin)  
work.  When trying to send a message to the list, I just get a  
"Sorry, no mailbox here by that name. (#5.1.1)" bounce.


qmail's users/assign file has lines for every normal user on the  
system, and then the line:

+domain.com-:domain.com:89:89:/var/vpopmail/domains/domain.com:-::

From my understanding, this should be telling qmail to deliver to / 
var/vpopmail/domains/domain.com/.qmail-listname for mail sent to  
[EMAIL PROTECTED], but apparently it's not.


Can someone help me understand what's going on, and how to fix it?


Re: [vchkpw] vpopmail/ezmlm problems

2005-08-28 Thread James Longstreet

On Aug 28, 2005, at 5:51 PM, Ken Jones wrote:


You might want to remove the lines for your system users.

Then make sure there is a .qmail-listname file in your domain.com
directory.

Then send it an email and watch your qmail log file to see the
status of the delivery.



Ok, I removed all the other lines.

$ echo "test" | /var/qmail/bin/qmail-inject [EMAIL PROTECTED]

qmail-send log:
@400043125c03080f29ec new msg 162864
@400043125c03080f35a4 info msg 162864: bytes 220 from  
<[EMAIL PROTECTED]> qp 7420 uid 0
@400043125c0308c24964 starting delivery 22: msg 162864 to local  
[EMAIL PROTECTED]

@400043125c0308c3a124 status: local 1/10 remote 0/20
@400043125c0308d28d74 delivery 22: failure:  
Sorry,_no_mailbox_here_by_that_name._(#5.1.1)/

@400043125c0308d52584 status: local 0/10 remote 0/20
@400043125c030a4207ac bounce msg 162864 qp 7422
@400043125c030a43a1d4 end msg 162864



Re: [vchkpw] vpopmail/ezmlm problems

2005-08-29 Thread James Longstreet
On Mon, 29 Aug 2005, Bob Hutchinson wrote:

> make sure you used vpopmail/bin/vadddomain to create the virtual domain, then
> use vadduser to create the popbox for listname.
>
> Then check in vpopmail/domains/domain.com/listname/. Look for Maildir which
> should contain new, tmp and cur.
>
> Check that everything under vpopmail belongs to user 'vpopmail', then test
> again.
>
> You might find qmailadmin a handy package too.

Just to make sure (as I've reinstalled vpopmail several times), I
ran:

# /var/vpopmail/bin/vadddomain -d /var/vpopmail/domains/domain.com \
domain.com postpass
Error: domain already exists

I created the list with qmailadmin, so that should have added the popbox,
right?


Re: [vchkpw] vpopmail/ezmlm problems

2005-08-29 Thread James Longstreet
On Mon, 29 Aug 2005, Ken Jones wrote:

> You should just do this:
> /var/vpopmail/bin/vadddomain domain.com postpass
>
> Let vpopmail figure out where to put the domain directory.
> If you want to initialize directory hashing just delete the
> /var/vpopmail/domains/.dir-control file.
>
> Ken

Well, since nothing was working, I just rm -rf'd the domains/domain.com
directory, and dropped the vpopmail database, effectively starting from
scratch.  Then I recreated the domain and added the mailing list, and it
worked.

Now I should be able to add my normal /etc/passwd users to the domain by:
# vconvert -e -m

However, it skips all the users with:
user username domain domain.com did not add

However, it created all their directories (and maildirs) in the
domains/domain.com directory.

Thanks for all your help.


Re: [vchkpw] vpopmail/ezmlm problems

2005-08-29 Thread James Longstreet
On Mon, 29 Aug 2005, Bob Hutchinson wrote:

> did it create entries in your mysql db?
> if not
> Are permissions correct for command line mysql access?
> I see that vconvert has a -d parameter for debug info, might help

It did create all the entries.  Maybe it said it wasn't adding them since
they were all in users/assign?  Doesn't matter, qmail-inject delivers mail
to domains/domain.com/username/.maildir, which is all I wanted, and
mailing lists work.

Thanks once again for all the suggestions and help, I appreciate it.

James Longstreet
System Administrator
Association for Computing Machinery
University of Illinois at Chicago
http://acm.cs.uic.edu


[vchkpw] Multi-user vpopmail/ezmlm web interface

2005-10-19 Thread James Longstreet
I'm running a qmail/vpopmail/ezmlm setup with about 15 lists, all with
different administrators/moderators.  Qmailadmin is great for me to use,
but the list moderators don't have a web interface to manage subscribers,
etc.  Is it possible to have qmailadmin allow other users to administrate
mailing lists?  Otherwise, what is the best option for such an interface?
One that is in Gentoo's Portage tree would be ideal, but not strictly
necessary.

James Longstreet
ACM @ UIC Sysadmin


Re: [vchkpw] Multi-user vpopmail/ezmlm web interface

2005-10-21 Thread James Longstreet
On Wed, 19 Oct 2005, DAve wrote:

> In this situation ezmlm-MySQL is your friend. We setup a webpage with
> access to the SQL tables for ezmlm and allow the list admin to add,
> remove, update users from the list. They also get a report on what users
> have failed probes so they can re-add the users corrected email.
>
> I'd throw you an example but, each one is added to the clients intra
> pages in a unique way. It's not difficult to do in perl or php. Rails
> would be a slam dunk if you use it already.

I think I'm going to do this, probably in Rails.  How feasible is it to
move to ezmlm-mysql?  Are there any docs other than the ones I found on
ezmlm.org?

I need to move everything over to mysql, then I'm thinking I'll start a
formal project.  So I guess you could construe this as a "who's with me"
message.

James Longstreet


Re: [vchkpw] is the dev version with enable spamassassin still available.

2005-11-04 Thread James Longstreet
On Fri, 4 Nov 2005, Darrel O'Pry wrote:

> I was wondering if there was a version of vpopmail with spamassassin
> support that can be downloaded. I haven't been able to find it on SF or
> in any of the 5.4.x versions. I've seen mention of it in the source for
> vuserinfo.c and some defines in vpopmail.h but that's about it.

As I understand it (also how my setup works), the usual way is to change
qmail's deliverer to qmail-scanner.pl, which works with spamassassin and
clamav, among others.

James Longstreet


[vchkpw] User defined .qmail files

2005-11-22 Thread James Longstreet
Is there any way, with vpopmail, to have specify a .qmail file to be
processed as a user?  For instance:

- Mail comes in for [EMAIL PROTECTED]
- qmail-local delivers mail as vpopmail/vpopmail using
  ~vpopmail/domains/example.com/joe/.qmail
- Something in vpopmail kicks in, recognizes that joe has his own .qmail
  file in /home/joe/.qmail, which should be processed as joe
- /home/joe/.qmail processed as joe
- Delivery as normal

I (and my users) can modify ~vpopmail/domains/example.com/user/.qmail
through qmailadmin, but they can't add | lines.

Is there a sensible way to allow this?  Frankly, it seems that I'm
defeating the purpose of vpopmail -- I would get rid of it if it didn't
mean getting rid of better control/management of lists.