Exim LDAP: differenze tra le versioni

Da Emigar.
Jump to navigation Jump to search
Nessun oggetto della modifica
Nessun oggetto della modifica
Riga 68: Riga 68:
# sono definite in /etc/exim4/exim4.conf.localmacros
# sono definite in /etc/exim4/exim4.conf.localmacros
# ma non funzionano. quindi le ho ridefinite qua
# ma non funzionano. quindi le ho ridefinite qua
LDAPU = cn=exim-bind,dc=ic-cittastudi,dc=it
LDAPU = cn=exim-bind-user,dc=emigar,dc=it
LDAPP = exim-bind-password
LDAPP = <password>
LDAPS = ldap://localhost:389/
LDAPS = ldap://localhost:389/
LDAPB = ou=aliases,dc=ic-cittastudi,dc=it
LDAPB = ou=aliases,dc=emigar,dc=it





Versione delle 18:19, 20 ott 2010

Come configurare exim4 per utilizzare LDAP:

HOME_DIR=/var/mail/home
...

local_delivery:
driver = appendfile
delivery_date_add
envelope_to_add
return_path_add
maildir_format
create_directory
# can't have normal home directory as users don't have them
# and this driver does a chdir to $home
home_directory = HOME_DIR
directory = $home/$local_part/Maildir 



Configurazione per i mail alias. In LDAP creare gli alias nel seguente modo:

dn: cn=all-users,ou=Aliases,dc=RSPPG
cn: all-users
objectClass: nisMailAlias
objectClass: top
rfc822MailMember: user1
rfc822MailMember: user2
rfc822MailMember: user3
rfc822MailMember: user4

In exim.conf aggiungere un router per cercare gli indirizzi:

ldap_aliases:
driver = redirect
allow_fail
allow_defer
data = ${lookup ldap { \
                      user=LDAPU \
                      pass=LDAPP \
                      LDAPS\
                     rfc822mailMember?sub?(&(objectClass=nisMailAlias)(cn=${quote_ldap:$local_part}))}\
        {$value} fail}
file_transport = address_file
pipe_transport = address_pipe




Fonte: http://lists.exim.org/lurker/message/20040517.092129.6fe45085.en.html

http://www.wlug.org.nz/EximNotes


root@mail1:/etc/exim4/conf.d/router# more 450_exim4-config_ldap_aliases

# sono definite in /etc/exim4/exim4.conf.localmacros
# ma non funzionano. quindi le ho ridefinite qua
LDAPU = cn=exim-bind-user,dc=emigar,dc=it
LDAPP = <password>
LDAPS = ldap://localhost:389/
LDAPB = ou=aliases,dc=emigar,dc=it


#.ifdef LDAP_ALIASES
ldap_aliases:
  debug_print = "R: ldap_aliases for $local_part@$domain"
  driver = redirect
  domains = +local_domains
  allow_fail
  allow_defer
  data = ${lookup ldap { \
                        user=LDAPU \
                        pass=LDAPP \
                        LDAPS\
                        LDAPB\
                        ?rfc822mailMember?sub?(&(objectClass=nisMailAlias)(cn=${quote_ldap:$local_part}))}\
        {$value} fail}

#  data = ${lookup ldap {LDAP_ALIASES}{${local_part}@${domain}}{:fail: User unknown}}

#  file_transport = address_file
#  pipe_transport = address_pipe

#.endif