problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread jay alvarez
Hi, I been exchanging emails for the past few days with ezmlm-web people regarding my problem with getting ezmlm-web work with my qmail-ldap installation... I hope someone here could help me.. Here it is: For my mailing list, someone from ezmlm-web suggested using one(1) dedicated user to

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread Russell Simpkins
# ls /var/ezmlm/lists/ .qmail-ops .qmail-ops-ownerlists .qmail-ops-default .qmail-ops-return-default You need to have, in ldap, an alternateAddress [EMAIL PROTECTED] for your ops email list. I had the same problem last night.

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread Andreas Stollar
On Thu, 26 Jan 2006, jay alvarez wrote: Date: Thu, 26 Jan 2006 00:42:41 -0800 (PST) From: jay alvarez [EMAIL PROTECTED] To: qmail-ldap@qmail-ldap.org Subject: problem using [EMAIL PROTECTED] entry for ezmlm + qmail-ldap Hi, I been exchanging emails for the past few days with ezmlm-web

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread jay alvarez
Hi, You need to create a special catchall account for the lists. Specifically, [EMAIL PROTECTED] So, does this means that I need to create an ldap entry for "each" mailing lists?..(treat a mailing list address as if it is a real email account?) How about that, [EMAIL PROTECTED] entry??I have

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread Russell Simpkins
jay alvarez wrote: Hi, You need to create a special catchall account for the lists. Specifically, [EMAIL PROTECTED] So, does this means that I need to create an ldap entry for each mailing lists?..(treat a mailing list address as if it is a real email account?) How about that,

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread jay alvarez
Russell Simpkins [EMAIL PROTECTED] wrote: jay alvarez wrote: Hi,You have to add mailAlternateAddress: [EMAIL PROTECTED] Ok, already added but still got "Sorry,_no_mailbox_here_by_that_name" when trying to send an email to a mailing list address. Here's the complete ldif: dn:

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread jay alvarez
Nicolas de Bari Embriz Garcia Rojas [EMAIL PROTECTED] wrote: From a previous post:---Hi, you just need to add the attribute mailAlternetAddress to the user that you want to catch all the emailmailAlternateAddress: [EMAIL PROTECTED]After doing that all the email that goes to [EMAIL PROTECTED]

Re: problem using default@our.domain entry for ezmlm + qmail-ldap

2006-01-26 Thread Nicolas de Bari Embriz Garcia Rojas
When using ezmlm, no Maildir should be created, there is no need for it. maybe that is your problem you are not correctly installing / configuring the ezmlm listbased on your on configuration, the dot filese are on:/var/ezmlm/and the lists are on lists and the ezmlm files are on opsI think that is

Re: problem using default@our.domain entry for ezmlm + qmail-ldap(hoorray!!! its working now!!!)

2006-01-26 Thread jay alvarez
Hi Nicolas, I already found out my problem.. ezmlm-web, runs under ezmlmboy, and ezmlmboy has its home set to /var/ezmlm The dot-qmail files were created inside /var/ezmlm which should have been created inside /var/ezmlm/lists instead, since it is the mailMessageStore that is set in the ldap