Re: [Exim] Recipient checking: LDAP

Top Page
Delete this message
Reply to this message
Author: Sheldon Hearn
Date:  
To: Tony Earnshaw
CC: exim-users
Subject: Re: [Exim] Recipient checking: LDAP
On (2003/10/13 20:20), Tony Earnshaw wrote:

> Here is a router for local users from my own server. [...]
>
> localuser:
>   driver  = accept
>   cannot_route_message  = Unknown user
>   local_parts   = ${lookup ldapm \
>     {user="cn=admin,dc=billy,dc=demon,dc=nl" pass=adminpassword \
>     ldaps://localhost/\
>     dc=billy,dc=demon,dc=nl?uid?sub?\
>     (&(objectClass=posixAccount)(uid=$local_part))\
>     }\
>     {$local_part} fail }
>    transport = local_delivery


Hi Tony.

I'm working toward having my entire per-user mail configuration stored
in an LDAP directory (using OpenLDAP).

My reading online suggests that I'm not alone when I say the hardest
part is settling on a schema. Makes sense; that's the hardest part of
database design too. :-)

Your sample routers and account LDIF file look interesting (and give me
hope), but I'm stumped on the issue of aliases and forwarding.

For example, how do you model in the directory, the notion that

a) a user's mail is to be forwarded to another address, not delivered
locally,
b) a user's mail is to be forwarded to another address AND delivered
locally, or
c) an alias which doesn't belong to any person (perhaps as part of a
dummy organizational unit called Aliases) should be delivered to 6
arbitrary users?

I had hoped that enough diligent Googling would turn up a tried and
trusted schema for Exim mail servers that's flexible enough to handle
these common cases.

The closest thing I've found is the qmail-ldap schema
(http://www.nrg4u.com/qmail/QLDAPINSTALL).

Ciao,
Sheldon.