* Jakob Lenfers <lenf...@bigsss-bremen.de>:
> Hi guys,
> 
> I've installed a test mail server to try to connect postfix/cyrus to
> ldap. The openldap server runs on another host and is already populated
> for a PDC and other services. Cyrus is running and authenticating (with
> SASL/PAM) against the LDAP all right. But now I'm trying to get the
> addresses recognized. I tried all kinds of configurations and postfix
> still wants only to connect to localhast. I tried hostname, ip address
> with ldap://, without...
> 
> r...@paka2:~# cat /etc/postfix/virtual.ldap
> server_host = ldap://134.102.131.4


server_host = 134.102.131.4



> search_base = dc=taupo, dc=gsss, dc=uni-bremen, dc=de
> port = 389

There's no parameter "port". Leave it away if you use the default anyway.

> bind = no
> version = 3
> debuglevel = 10
> query_filter = (|(mail=%s)(gosaMailAlternateAddress=%s))
> result_attribute = uid, gosaMailForwardingAddress
> special_result_attribute = member
> 
> r...@paka2:/etc/postfix# postmap -q lenfers-t...@bigsss-bremen.de
> ldap:virtual.ldap
> postmap: warning: dict_ldap_connect: Unable to bind to server
> ldap://localhost:389 as : -1 (Can't contact LDAP server)
> 
> I'm using Ubuntu 8.04, current postfix(-ldap) 2.5.1-2. And I really
> don't know what to try anymore...
> 
> [Xposted yesterday to ubuntuforums.org]
> 
> TIA!

-- 
All technical questions asked privately will be automatically answered on the
list and archived for public access unless privacy is explicitely required and
justified.

saslfinger (debugging SMTP AUTH):
<http://postfix.state-of-mind.de/patrick.koetter/saslfinger/>

Reply via email to