[tpop3d-discuss]Re: auth-ldap and mailbox noob question

David Wells lordtetris at lordtetris.com.ar
Mon, 20 Jun 2005 21:13:14 -0300


This is a multi-part message in MIME format.
--------------040201080603080900080009
Content-Type: text/plain; charset=ISO-8859-1; format=flowed
Content-Transfer-Encoding: 7bit

Hi people in the list

Finally I got this thing working by myself and I'll contribute my 
solution so that others can benefit of it. Basically, I modified the 
schema files of my openldap distribution taking the "mailMessageStore" 
from the qmailuser.schema file and adding it to my core.schema and then 
modifying my inetorgperson.schema file. After that I only had to use 
this on my tpop3d.conf file:

auth-ldap-mailbox-attr: mailMessageStore

Thanx to all and I hope this works for somebody else as good as it is 
now working for me.

Cheers, David.

David Wells wrote:

> Hi people of this list! Sorry if this question is answered anywhere 
> else on the list, I've been searching it and couldn't find the answer.
>
> What I'm trying to do is store a user list in an ldap direcory and 
> doing some virtualhosting for a few domains. I'm using the `mail' 
> attribute to store "emailaddress@somedomain.com" address and the real 
> uid is in `uid=domain01,ou=People,dc=myrealdomain'. I already have 
> sendmail creating the virtusertable from a query to the ldap directory 
> and if sendmail gets a mail to emailaddress@somedomain.com it 
> succesfully stores it in the bsd style mailbox located in 
> /var/spool/mail/domain01.
>
> I have also configured tpop3d to authenticate using 
> "email@somedomain.com" doing:
>
> auth-ldap-filter: 
> (&(objectClass=inetOrgPerson)(mail=$(local_part)@$(domain)))
> auth-ldap-mail-user-attr: uidNumber
> auth-ldap-mail-group-attr: gidNumber
>
> My real question is how do I get tpop3d to access the 
> /var/spool/mail/domain01 mailbox using some search of the kind 
> (&(objectClass=inetOrgPerson)(mail=$(local_part)@$(domain))) which 
> should access the attribute uid and append it to the string 
> "bsd:/var/spool/mail/"
>
> Thanx to all.
> David Wells.
>
>


--------------040201080603080900080009
Content-Type: text/x-patch;
 name="core.schema.patch"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline;
 filename="core.schema.patch"

--- core.schema.orig	2005-06-18 22:58:56.000000000 -0300
+++ core.schema	2005-06-18 23:01:57.000000000 -0300
@@ -539,6 +539,12 @@
     SUBSTR caseIgnoreIA5SubstringsMatch
     SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} )
 
+attributetype ( 1.3.6.1.4.1.7914.1.2.1.3 NAME 'mailMessageStore'
+	DESC 'Path to the maildir/mbox on the mail system'
+	EQUALITY caseExactIA5Match
+	SUBSTR caseIgnoreIA5SubstringsMatch
+	SYNTAX 1.3.6.1.4.1.1466.115.121.1.26{256} SINGLE-VALUE )
+
 objectclass ( 0.9.2342.19200300.100.4.19 NAME 'simpleSecurityObject'
 	DESC 'RFC1274: simple security object'
 	SUP top AUXILIARY

--------------040201080603080900080009
Content-Type: text/x-patch;
 name="inetorgperson.schema.patch"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline;
 filename="inetorgperson.schema.patch"

--- inetorgperson.schema.default	2005-05-18 12:29:24.000000000 -0300
+++ inetorgperson.schema	2005-06-20 20:54:35.000000000 -0300
@@ -148,8 +148,8 @@
 		audio $ businessCategory $ carLicense $ departmentNumber $
 		displayName $ employeeNumber $ employeeType $ givenName $
 		homePhone $ homePostalAddress $ initials $ jpegPhoto $
-		labeledURI $ mail $ manager $ mobile $ o $ pager $
-		photo $ roomNumber $ secretary $ uid $ userCertificate $
-		x500uniqueIdentifier $ preferredLanguage $
+		labeledURI $ mail $ mailMessageStore $ manager $ mobile $
+		o $ pager $ photo $ roomNumber $ secretary $ uid $
+		userCertificate $ x500uniqueIdentifier $ preferredLanguage $
 		userSMIMECertificate $ userPKCS12 )
 	)

--------------040201080603080900080009--