[postfix-users] LDAP Lookup

Steffen Krick Steffen.Krick at gmx.de
Fr Jun 27 11:57:28 CEST 2008


Hallo Liste,

Postifx soll die lokalen Benutzer aus einem LDAP Verzeichnis suchen. 
Die Abfrage  postmap -q "ricky at gesotec.local" ldap://etc/postfix/ldap/local_recipients.cf liefert das Ergebnis "ricky". 

Die Mails für ricky können dann anschließend aber nicht ins Maildir eingeliefert werden. 
Folgende Fehlermeldung aus dem Log: 

Jun 27 10:01:09 gdasvr55 postfix/smtp[24174]: A216413F03AC: to=<ricky at gesotec.local>, relay=127.0.0.1[127.0.0.1]:10024, delay=0.16, delays=0.04/0/0/0.12, dsn=2.0.0, status=sent (250 2.0.0 Ok: queued as BB56913F03CF)
Jun 27 10:01:09 gdasvr55 postfix/qmgr[23838]: A216413F03AC: removed
Jun 27 10:01:09 gdasvr55 postfix/local[24183]: BB56913F03CF: to=<ricky at gesotec.local>, relay=local, delay=0.06, delays=0.02/0/0/0.04, dsn=4.3.0, status=deferred (temporary failure. Command output: Fatal: Couldn't lookup our username (uid=30001) )

Allerdings steht weiter oben im Log
Jun 27 10:01:09 gdasvr55 postfix/smtpd[24224]: dict_ldap_connect: Cached connection handle for LDAP source /etc/postfix/ldap/local_recipients.cf
Jun 27 10:01:09 gdasvr55 postfix/smtpd[24224]: dict_ldap_lookup: /etc/postfix/ldap/local_recipients.cf: Searching with filter (mail=ricky at gesotec.local)
Jun 27 10:01:09 gdasvr55 postfix/smtpd[24224]: dict_ldap_get_values[1]: Search found 1 match(es)
Jun 27 10:01:09 gdasvr55 postfix/smtpd[24224]: dict_ldap_get_values[1]: search returned 1 value(s) for requested result attribute uid
Jun 27 10:01:09 gdasvr55 postfix/smtpd[24224]: dict_ldap_get_values[1]: Leaving dict_ldap_get_values
Jun 27 10:01:09 gdasvr55 postfix/smtpd[24224]: dict_ldap_lookup: Search returned ricky
Jun 27 10:01:09 gdasvr55 postfix/smtpd[24224]: maps_find: local_recipient_maps: ldap:/etc/postfix/ldap/local_recipients.cf(0,lock|fold_fix): ricky at gesotec.local = ricky
Jun 27 10:01:09 gdasvr55 postfix/smtpd[24224]: mail_addr_find: ricky at gesotec.local -> ricky

Die UserID 30001 gehört zu ricky. 


Ausgabe postconf -n 
alias_maps = hash:/etc/aliases
biff = no
config_directory = /etc/postfix
debug_peer_level = 1
defer_transports = 
disable_dns_lookups = no
fallback_transport = 
home_mailbox = Mail/
inet_interfaces = all
local_recipient_maps = ldap:/etc/postfix/ldap/local_recipients.cf
mailbox_command = /usr/lib/dovecot/deliver
mailbox_size_limit = 512000000
masquerade_classes = envelope_sender, header_sender, header_recipient
masquerade_domains = 
message_size_limit = 254800000
mydestination = $myhostname, $mydomain gdasvr04.gesotec.local, gdasvr55, gdasvr55.local , localhost, localhost.$mydomain
mydomain = gesotec.local
myhostname = gdasvr55.gesotec.local
mynetworks = 127.0.0.0/8 192.168.1.0/24
myorigin = /etc/mailname
qmgr_message_active_limit = 254800000
qmgr_message_recipient_limit = 254800000
recipient_delimiter = +
relayhost = [mail.arcor.de]:25
smtp_sasl_auth_enable = yes
smtp_sasl_password_maps = hash:/etc/postfix/saslpasswd
smtp_sasl_security_options = noanonymous
smtp_tls_session_cache_database = btree:${queue_directory}/smtp_scache
smtpd_banner = $myhostname ESMTP $mail_name
smtpd_helo_required = yes
smtpd_recipient_restrictions = permit_mynetworks,	 permit_sasl_authenticated,	 reject_non_fqdn_sender,	 reject_non_fqn_recipient,	 reject_unknown_sender_domain, 	 reject_unauth_destination,	 reject_unauth_pipelining,	 reject_invalid_hostname,	 reject_unverified_sender
smtpd_restriction_classes = pruefe_ob_absender_existiert
smtpd_tls_cert_file = /etc/ssl/certs/ssl-cert-snakeoil.pem
smtpd_tls_key_file = /etc/ssl/private/ssl-cert-snakeoil.key
smtpd_tls_session_cache_database = btree:${queue_directory}/smtpd_scache
smtpd_use_tls = yes
strict_rfc821_envelopes = yes


Vielen Dank 

Steffen 
-- 
Psssst! Schon vom neuen GMX MultiMessenger gehört?
Der kann`s mit allen: http://www.gmx.net/de/go/multimessenger


More information about the postfix-users mailing list