Hi Nicolas,

I already found out my problem..

ezmlm-web, runs under ezmlmboy, and ezmlmboy has its home set to /var/ezmlm
The dot-qmail files were created inside /var/ezmlm which should have been created inside /var/ezmlm/lists instead, since it is the mailMessageStore that is set in the ldap entry of mailing list user ezmlmboy.. Whew!! After 4 days... at last!!


For those who are just starting qmail-ldap+ezmlm+ezmlm-web (and also for my future reference), Here's how I did it:

Create a unix user account which will handle all your mailing list:

ezmlmboy:*:1012:1012::0:0:ezmlm mailing list user:/var/ezmlm/lists:/usr/sbin/nologin

Notice that its home is set to "/var/ezmlm/lists" you need exactly this path in your ldap entry for the user that will manage the mailing list.

Now create an ldap entry for a dedicated user that will manage the mailing list.

dn: uid=ezmlmboy,ou=people,o=our,dc=domain
objectClass: top
objectClass: qmailUser
objectClass: person
qmailUID: 1012                  -------> should be set to the uid of ezmlmboy user
qmailGID: 1012
uid: ezmlmboy
sn: ezmlm
cn: ezmlmboy
mailHost: mail2.our.domain
mail: [EMAIL PROTECTED]
mailAlternateAddress: [EMAIL PROTECTED]
mailMessageStore: /var/ezmlm/lists           ---------> home directory of user ezmlmboy
qmailDotMode: dotonly
accountStatus: nopop

Also set this in your ezmlmwebrc:

$LIST_DIR = "/var/ezmlm/lists";


That's all! Create a list via ezmlm-web.cgi

List Name: mis
List Address: [EMAIL PROTECTED]

and see if the dot-qmail files and "mis" folder have been created inside /var/ezmlm/lists

# ls -lahs /var/ezmlm/lists/
total 8
2 drwx------  4 ezmlmboy  ezmlmboy   512B Jan 27 14:39 .
2 drwx------  3 ezmlmboy  ezmlmboy   512B Jan 27 14:39 ..
0 lrwx------  1 ezmlmboy  ezmlmboy    27B Jan 27 14:39 .qmail-mis -> /var/ezmlm/lists/mis/editor
0 lrwx------  1 ezmlmboy  ezmlmboy    28B Jan 27 14:39 .qmail-mis-default -> /var/ezmlm/lists/mis/manager
0 lrwx------  1 ezmlmboy  ezmlmboy    26B Jan 27 14:39 .qmail-mis-owner -> /var/ezmlm/lists/mis/owner
0 lrwx------  1 ezmlmboy  ezmlmboy    28B Jan 27 14:39 .qmail-mis-return-default -> /var/ezmlm/lists/mis/bouncer
2 drwx------  8 ezmlmboy  ezmlmboy   512B Jan 27 14:42 mis


After you subscribed an email address to "mis", try sending an email.

You should be getting this in you logs:

starting delivery 12: msg 9703434 to local [EMAIL PROTECTED]
@4000000043d9c0d50821f284 status: local 1/10 remote 0/20
@4000000043d9c0d50fffae24 delivery 12: success: ezmlm-send:_info:_qp_72543/did_0+0+3/
@4000000043d9c0d51003dc74 status: local 0/10 remote 0/20

That's it. Now the next step is to configure your ezmlm-web interface's access control so that only the mailing list administrator has the access to his mailing list.. I haven't done this yet :-) just refer to the manual..


bye bye!!




Nicolas de Bari Embriz Garcia Rojas <[EMAIL PROTECTED]> wrote:
From a previous post:

-------
Hi, you just need to add the attribute mailAlternetAddress to the user that you want to catch all the email

mailAlternateAddress: [EMAIL PROTECTED]

After doing that all the email that goes to [EMAIL PROTECTED] will be catched by the [EMAIL PROTECTED] that has the catchall attribute.

also you can use it in this way: [EMAIL PROTECTED] and all the email that goes to user-* will  be catched to the email account that has that attribute, this is useful for using a mailing list just like ezmlm

hope this can give you an idea on the catchall feature, there maybe other ways to use it but this are the ones that I use more frequently
--------


Try to put a catchall to an account that works on your server and it if works then try with your mailing list, also check that /var/ezmlm/lists exists and under that directory it is the name of the list, what i mean is that if /var/ezmlm/lists is the maildir of your list you should have there the .dot files for the mailing list




Yahoo! Autos. Looking for a sweet ride? Get pricing, reviews, & more on new and used cars.

Reply via email to