[exim] Replacing check_local_users with LDAP lookups

Top Page
Delete this message
Reply to this message
Author: Gavin Henry
Date:  
To: exim-users
Subject: [exim] Replacing check_local_users with LDAP lookups
Dear all,

The last thing left to covert all of Exim over to LDAP users is the
check_local_user part.

We've got our Aliases sorted, but when we set a condition in the
local_user router, it can't get the gid and uid of the user, as we are
only looking to check the user is in ldap.

How do we set the $uid and $gid for local_delivery via LDAP?

Here's what we are trying to replace and what we have:

ldap_aliases:
driver = redirect
allow_fail
allow_defer
data = ${lookup ldapm {LDAP_ALIASES_URL} }
file_transport = address_file
directory_transport = address_directory
pipe_transport = address_pipe

ldap_userforward:
driver = redirect
check_local_user
#condition = ${lookup ldap {LDAP_UID_URL} }
file = $home/.forward
no_verify
no_expn
check_ancestor
allow_filter
directory_transport = address_directory
file_transport = address_file
pipe_transport = address_pipe
reply_transport = address_reply

ldap_user:
  driver = accept
  check_local_user
  #condition = ${lookup ldap {LDAP_UID_URL} }
  transport = local_delivery
  headers_add = "X-SURETEC-LDAP: OpenLDAP vLDAP_VERSION. Sent to
$local_part@$domain"
  cannot_route_message = "\nThere's no such user as '$local_part' that
exists here, sorry.\
                          \n\nPlease try again with a correct address or
contact us using:\
                          \n\nTel: +44 1224 279484\
                          \nE-mail: support@???\
                          \n\nThank you,\
                          \nSuretec Systems Ltd."



Thanks.

--
Kind Regards,

Gavin Henry.
Managing Director.

T +44 (0) 1224 279484
M +44 (0) 7930 323266
F +44 (0) 1224 824887
E ghenry@???

Open Source. Open Solutions(tm).

http://www.suretecsystems.com/