[Dovecot] help using sendmail LDA

Anil replicase at gmail.com
Sat Jan 5 07:06:21 EET 2008


How does your sendmail.mc configuration look like?

I just tried and used ldap for userdb instead of static, and I was
still getting the same thing. Sendmail keeps spitting out User unknown
messages.

How does sendmail work when configured like this?


This doesn't look right: (does it?)

# grep Mlocal /etc/mail/sendmail.cf
Mlocal,         P=/usr/lib/mail.local, F=lsDFMAw5:/|@qPSXmnz9,
S=EnvFromSMTP/HdrFromL, R=EnvToL/HdrToL,



On Jan 4, 2008 8:40 PM, Jim Horner <jhorner at arinbe.com> wrote:
> > auth default:
> >   verbose: yes
> >   debug: yes
> >   passdb:
> >     driver: ldap
> >     args: /usr/local/dovecot/etc/dovecot-ldap.conf
> >   userdb:
> >     driver: static
> >     args: uid=vmail gid=vmail home=/var/mail/apps/%d/%n
>
>
> This probably goes back to your other questions. I believe deliver uses the
> userdb stanzas (at least that is what I documented in my dovecot.conf).
>
> Here is my working setup...
>
> ... dovecot.conf ...
>
>   passdb ldap {
>     args = /etc/dovecot/dovecot-ldap-domains.conf
>   }
>
>   userdb prefetch {
>   }
>
>   # LDA requires the userdb stanzas
>
>   userdb ldap {
>     args = /etc/dovecot/dovecot-ldap-domains.conf
>   }
>
>
> ... dovecot-ldap-domains.conf ...
>
> # User attributes are given in LDAP-name=dovecot-internal-name list. The
> # internal names are:
> #  home: Home directory
> #  mail: MAIL environment
> #  system_user: System user name (for getting user's groups from /etc/group)
> #    - For virtual users you don't want to use this, so this defaults to none.
> #  uid: System user ID
> #  gid: System group ID
> user_attrs = mailMessageStore=home,mail=system_user,,
>
> # If you wish to avoid two LDAP lookups (passdb + userdb), you can use
> # userdb prefetch instead of userdb ldap in dovecot.conf. In that case you'll
> # also have to include user_attrs in pass_attrs field prefixed with "userdb_"
> # string. For example:
>
> pass_attrs =
> mail=user,userPassword=password,mail=system_user,mail=userdb_user,mail=userdb_system_user,mailMessageStore=userdb_home,,
>
> # You can use same UID and GID for all user accounts if you really want to.
> # If the UID/GID is still found from LDAP reply, it overrides these values.
> user_global_uid = 1500
> user_global_gid = 1500
>
>


More information about the dovecot mailing list