I have setup Postfix LDAP (postfix-2.5.4-2.sasl2.vda.rhel5) on Centos 5.2
x64 and all features that i have configured are working great EXCEPT from
REMOTE LDAP SERVER.
I have configured OpenLDAP Server to some other ip on the network(its a
different server) but Postfix still looks for LOCAL LDAP DATABASE all the
time. 
When i move password database from remote Ldap server to localhost and
start ldap service on localhost everything works OK.
The thing is that i want LDAP Server to be another machine on the network.

message:
-----------
postfix/trivial-rewrite[18638]: warning:dict_ldap_connect: Unable to bind
to server ldap://localhost:389 as : -1(Can't contact LDAP server)
postfix/trivial-rewrite[18638]: fatal:ldap:ldaplists(0,lock|fold_fix):
table lookup problem


In my config i have set:
>From main.cf
## LDAP SERVER ##
ldap_server_host = remoteipaddress
ldap_server_port = 389
ldap_bind = no
ldap_search_base = ou=accounts,dc=***,dc=**
ldap_scope = sub
ldap_cache = no

Postfix comaplains about not finding ldap://localhost !!!
Just note all ldap.conf files in system are empty.And generally localhost
LDAP isn't defined anywhere.

# postconf -m
btree
cidr
environ
hash
ldap
nis
proxy
regexp
static
unix

I am also sending you postfinger debug attached.

thanks in advance

Bill

postfinger - postfix configuration on Fri Feb 27 12:49:37 EET 2009
version: 1.30

Warning: postfinger output may show private configuration information,
such as ip addresses and/or domain names which you do not want to show
to the public.  If this is the case it is your responsibility to modify
the output to hide this private information.  [Remove this warning with
the --nowarn option.]

--System Parameters--
mail_version = 2.5.4
hostname = serverhostname
uname = Linux serverhostname 2.6.18-92.1.22.el5 #1 SMP Tue Dec 16 11:57:43 EST 
2008 x86_64 x86_64 x86_64 GNU/Linux

--Packaging information--
looks like this postfix comes from RPM package: postfix-2.5.4-2.sasl2.vda.rhel5

--main.cf non-default parameters--
alias_maps = hash:/etc/aliases
broken_sasl_auth_clients = yes
debug_peer_level = 3
default_destination_concurrency_limit = 50
default_process_limit = 200
html_directory = /usr/share/doc/postfix-2.5.4-documentation/html
local_destination_concurrency_limit = 10
local_recipient_maps = $alias_maps unix:passwd.byname $virtual_mailbox_maps
mailbox_size_limit = 0
mailq_path = /usr/bin/mailq.postfix
manpage_directory = /usr/share/man
mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain, 
$transport_maps
mynetworks = *.*.0.0/16, 127.0.0.0/8
myorigin = $mydomain
newaliases_path = /usr/bin/newaliases.postfix
readme_directory = /usr/share/doc/postfix-2.5.4-documentation/readme
recipient_delimiter = +
relayhost = [nic.upatras.gr]
relocated_maps = hash:/etc/postfix/relocated
sample_directory = /usr/share/doc/postfix-2.3.3/samples
sendmail_path = /usr/sbin/sendmail.postfix
smtpd_banner = $myhostname serverhostname
smtpd_client_restrictions = permit_mynetworks, permit_sasl_authenticated,       
warn_if_reject, reject_unknown_client_hostname
smtpd_hard_error_limit = ${stress?1}${stress:20}
smtpd_helo_restrictions = warn_if_reject, reject_invalid_helo_hostname, 
warn_if_reject, reject_non_fqdn_helo_hostname, warn_if_reject, 
reject_unknown_helo_hostname
smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, 
check_relay_domains
smtpd_sasl_auth_enable = yes
smtpd_sasl_local_domain = $myhostname
smtpd_sender_login_maps = $virtual_alias_maps
smtpd_sender_restrictions = permit_mynetworks,  permit_sasl_authenticated, 
reject_unknown_sender_domain, warn_if_reject, reject_sender_login_mismatch, 
warn_if_reject,  reject_unauthenticated_sender_login_mismatch
smtpd_timeout = ${stress?10}${stress:300}
smtpd_tls_cert_file = /etc/postfix/certs/serverhostname.pem
smtpd_tls_key_file = /etc/postfix/certs/serverhostname.key
smtpd_tls_security_level = may
smtpd_tls_session_cache_database = btree:/var/lib/postfix/smtpd_scache
transport_maps = hash:/etc/postfix/transport
virtual_alias_maps = hash:/etc/postfix/virtual ldap:ldapmailfwonly 
ldap:ldaplists ldap:ldapalias
virtual_gid_maps = static:102
virtual_mailbox_base = /
virtual_mailbox_limit = 0
virtual_mailbox_maps = ldap:ldapaccounts
virtual_uid_maps = static:103

--master.cf--
smtp      inet  n       -       n       -       -       smtpd
smtps     inet  n       -       n       -       -       smtpd
  -o smtpd_tls_wrappermode=yes
  -o smtpd_sasl_auth_enable=yes
  -o smtpd_client_restrictions=permit_sasl_authenticated,reject
pickup    fifo  n       -       n       60      1       pickup
cleanup   unix  n       -       n       -       0       cleanup
qmgr      fifo  n       -       n       300     1       qmgr
tlsmgr    unix  -       -       n       1000?   1       tlsmgr
rewrite   unix  -       -       n       -       -       trivial-rewrite
bounce    unix  -       -       n       -       0       bounce
defer     unix  -       -       n       -       0       bounce
trace     unix  -       -       n       -       0       bounce
verify    unix  -       -       n       -       1       verify
flush     unix  n       -       n       1000?   0       flush
proxymap  unix  -       -       n       -       -       proxymap
proxywrite unix -       -       n       -       1       proxymap
smtp      unix  -       -       n       -       -       smtp
relay     unix  -       -       n       -       -       smtp
        -o smtp_fallback_relay=
showq     unix  n       -       n       -       -       showq
error     unix  -       -       n       -       -       error
retry     unix  -       -       n       -       -       error
discard   unix  -       -       n       -       -       discard
local     unix  -       n       n       -       -       local
virtual   unix  -       n       n       -       -       virtual
lmtp      unix  -       -       n       -       -       lmtp
anvil     unix  -       -       n       -       1       anvil
scache    unix  -       -       n       -       1       scache

-- end of postfinger output --

Reply via email to