[Dovecot] LDAP for Virtual Domains

Bryan Vyhmeister dovecot at bsdjournal.net
Mon May 21 00:00:37 EEST 2007


On May 18, 2007, at 11:33 PM, Daniel L. Miller wrote:

>> Thank you for that info. Do you mind posting the relevant portions  
>> of your Postfix config?
> main.cf:
> ....
> virtual_mailbox_base = /var/mail
> virtual_mailbox_domains = <all your external / internal domains here>
> virtual_mailbox_maps = ldap:/etc/postfix/maps/ldap-virtual.cf
> virtual_uid_maps = static:5000
> virtual_gid_maps = static:8
> virtual_alias_maps = hash:/etc/postfix/maps/virtual-aliases
> ....
> ##EOF
>
> ldap-virtual.cf:
> server_host = localhost
> search_base = ou=People,dc=amfeslan,dc=local
> query_filter = (&(mail=%s))
> result_attribute = mail
> result_format = /%d/%u/
> version = 3
>
> The ldap-virtual settings look a little odd - but I'm rather proud  
> of my gimmick.  You look for the mail address matching the sender  
> (mail = %s).  Return that same address - but format it as domain/ 
> user.  Append it to /var/mail and there it is!
>
> virtual-aliases is a simple file for me - I haven't settled on an  
> LDAP implentation for aliases yet I'm satisfied with.  I'm using  
> ldap-account-manager for adminstration, and there's no explicit  
> provision for aliases within LAM or the base schemas used.

I just asked Pascal as well how he gets around Postfix asking for  
mailacceptinggeneralid in order to allow messages to be accepted. How  
do you get around that? Dovecot is working fine but I can't get  
Postfix to accept messages because it keeps trying to find  
mailacceptinggeneralid.

Bryan


More information about the dovecot mailing list