1

Topic: Verify LDAP query with AD in Postfix

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Debian GNU/Linux 7 \n \l
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Apache
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue: 

root@mx:/etc/postfix# postmap -q guto.campos@upesencia.com.pe ldap:/etc/postfix/ad_virtual_mailbox_maps.cf       
postmap: dict_ldap_debug: ldap_create
postmap: dict_ldap_debug: ldap_url_parse_ext(ldap://dc01.upesencia.com.pe:389)
postmap: dict_ldap_debug: ldap_sasl_bind
postmap: dict_ldap_debug: ldap_send_initial_request
postmap: dict_ldap_debug: ldap_new_connection 1 1 0
postmap: dict_ldap_debug: ldap_int_open_connection
postmap: dict_ldap_debug: ldap_connect_to_host: TCP dc01.upesencia.com.pe:389
postmap: dict_ldap_debug: ldap_new_socket: 4
postmap: dict_ldap_debug: ldap_prepare_socket: 4
postmap: dict_ldap_debug: ldap_connect_to_host: Trying 192.168.250.51:389
postmap: dict_ldap_debug: ldap_pvt_connect: fd: 4 tm: 10 async: 0
postmap: dict_ldap_debug: ldap_ndelay_on: 4
postmap: dict_ldap_debug: ldap_int_poll: fd: 4 tm: 10
postmap: dict_ldap_debug: ldap_is_sock_ready: 4
postmap: dict_ldap_debug: ldap_ndelay_off: 4
postmap: dict_ldap_debug: ldap_pvt_connect: 0
postmap: dict_ldap_debug: ldap_open_defconn: successful
postmap: dict_ldap_debug: ldap_send_server_request
postmap: dict_ldap_debug: ber_scanf fmt ({it) ber:
postmap: dict_ldap_debug: ber_scanf fmt ({i) ber:
postmap: dict_ldap_debug: ber_flush2: 44 bytes to sd 4
postmap: dict_ldap_debug: ldap_result ld 0xb7d1e150 msgid 1
postmap: dict_ldap_debug: wait4msg ld 0xb7d1e150 msgid 1 (timeout 10000000 usec)
postmap: dict_ldap_debug: wait4msg continue ld 0xb7d1e150 msgid 1 all 1
postmap: dict_ldap_debug: ** ld 0xb7d1e150 Connections:
postmap: dict_ldap_debug: * host: dc01.upesencia.com.pe  port: 389  (default)
postmap: dict_ldap_debug:   refcnt: 2  status: Connected
postmap: dict_ldap_debug:   last used: Wed Sep  2 18:54:15 2015
postmap: dict_ldap_debug:
postmap: dict_ldap_debug: ** ld 0xb7d1e150 Outstanding Requests:
postmap: dict_ldap_debug:  * msgid 1,  origid 1, status InProgress
postmap: dict_ldap_debug:    outstanding referrals 0, parent count 0
postmap: dict_ldap_debug:   ld 0xb7d1e150 request count 1 (abandoned 0)
postmap: dict_ldap_debug: ** ld 0xb7d1e150 Response Queue:
postmap: dict_ldap_debug:    Empty
postmap: dict_ldap_debug:   ld 0xb7d1e150 response count 0
postmap: dict_ldap_debug: ldap_chkResponseList ld 0xb7d1e150 msgid 1 all 1
postmap: dict_ldap_debug: ldap_chkResponseList returns ld 0xb7d1e150 NULL
postmap: dict_ldap_debug: ldap_int_select
postmap: dict_ldap_debug: read1msg: ld 0xb7d1e150 msgid 1 all 1
postmap: dict_ldap_debug: ber_get_next
postmap: dict_ldap_debug: ber_get_next: tag 0x30 len 12 contents:
postmap: dict_ldap_debug: read1msg: ld 0xb7d1e150 msgid 1 message type bind
postmap: dict_ldap_debug: ber_scanf fmt ({eAA) ber:
postmap: dict_ldap_debug: read1msg: ld 0xb7d1e150 0 new referrals
postmap: dict_ldap_debug: read1msg:  mark request completed, ld 0xb7d1e150 msgid 1
postmap: dict_ldap_debug: request done: ld 0xb7d1e150 msgid 1
postmap: dict_ldap_debug: res_errno: 0, res_error: <>, res_matched: <>
postmap: dict_ldap_debug: ldap_free_request (origid 1, msgid 1)
postmap: dict_ldap_debug: ldap_parse_result
postmap: dict_ldap_debug: ber_scanf fmt ({iAA) ber:
postmap: dict_ldap_debug: ber_scanf fmt (}) ber:
postmap: dict_ldap_debug: ldap_msgfree
postmap: dict_ldap_debug: ldap_search_ext
postmap: dict_ldap_debug: put_filter: "(&(objectclass=person)(userPrincipalName=guto.campos@upesencia.com.pe))"
postmap: dict_ldap_debug: put_filter: AND
postmap: dict_ldap_debug: put_filter_list "(objectclass=person)(userPrincipalName=guto.campos@upesencia.com.pe)"
postmap: dict_ldap_debug: put_filter: "(objectclass=person)"
postmap: dict_ldap_debug: put_filter: simple
postmap: dict_ldap_debug: put_simple_filter: "objectclass=person"
postmap: dict_ldap_debug: put_filter: "(userPrincipalName=guto.campos@upesencia.com.pe)"
postmap: dict_ldap_debug: put_filter: simple
postmap: dict_ldap_debug: put_simple_filter: "userPrincipalName=guto.campos@upesencia.com.pe"
postmap: dict_ldap_debug: ldap_send_initial_request
postmap: dict_ldap_debug: ldap_send_server_request
postmap: dict_ldap_debug: ber_scanf fmt ({it) ber:
postmap: dict_ldap_debug: ber_scanf fmt ({) ber:
postmap: dict_ldap_debug: ber_flush2: 157 bytes to sd 4
postmap: dict_ldap_debug: ldap_result ld 0xb7d1e150 msgid 2
postmap: dict_ldap_debug: wait4msg ld 0xb7d1e150 msgid 2 (timeout 10000000 usec)
postmap: dict_ldap_debug: wait4msg continue ld 0xb7d1e150 msgid 2 all 1
postmap: dict_ldap_debug: ** ld 0xb7d1e150 Connections:
postmap: dict_ldap_debug: * host: dc01.upesencia.com.pe  port: 389  (default)
postmap: dict_ldap_debug:   refcnt: 2  status: Connected
postmap: dict_ldap_debug:   last used: Wed Sep  2 18:54:15 2015
postmap: dict_ldap_debug:
postmap: dict_ldap_debug: ** ld 0xb7d1e150 Outstanding Requests:
postmap: dict_ldap_debug:  * msgid 2,  origid 2, status InProgress
postmap: dict_ldap_debug:    outstanding referrals 0, parent count 0
postmap: dict_ldap_debug:   ld 0xb7d1e150 request count 1 (abandoned 0)
postmap: dict_ldap_debug: ** ld 0xb7d1e150 Response Queue:
postmap: dict_ldap_debug:    Empty
postmap: dict_ldap_debug:   ld 0xb7d1e150 response count 0
postmap: dict_ldap_debug: ldap_chkResponseList ld 0xb7d1e150 msgid 2 all 1
postmap: dict_ldap_debug: ldap_chkResponseList returns ld 0xb7d1e150 NULL
postmap: dict_ldap_debug: ldap_int_select
postmap: dict_ldap_debug: read1msg: ld 0xb7d1e150 msgid 2 all 1
postmap: dict_ldap_debug: ber_get_next
postmap: dict_ldap_debug: ber_get_next: tag 0x30 len 12 contents:
postmap: dict_ldap_debug: read1msg: ld 0xb7d1e150 msgid 2 message type search-result
postmap: dict_ldap_debug: ber_scanf fmt ({eAA) ber:
postmap: dict_ldap_debug: read1msg: ld 0xb7d1e150 0 new referrals
postmap: dict_ldap_debug: read1msg:  mark request completed, ld 0xb7d1e150 msgid 2
postmap: dict_ldap_debug: request done: ld 0xb7d1e150 msgid 2
postmap: dict_ldap_debug: res_errno: 0, res_error: <>, res_matched: <>
postmap: dict_ldap_debug: ldap_free_request (origid 2, msgid 2)
postmap: dict_ldap_debug: ldap_parse_result
postmap: dict_ldap_debug: ber_scanf fmt ({iAA) ber:
postmap: dict_ldap_debug: ber_scanf fmt (}) ber:
postmap: dict_ldap_debug: ldap_msgfree
postmap: dict_ldap_debug: ldap_free_connection 1 1
postmap: dict_ldap_debug: ldap_send_unbind
postmap: dict_ldap_debug: ber_flush2: 7 bytes to sd 4
postmap: dict_ldap_debug: ldap_free_connection: actually freed
root@mx:/etc/postfix#

====

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Verify LDAP query with AD in Postfix

Excuse me, what's your issue? what do you want to say?
Please explain your issue clearly, don't just paste some log.

3

Re: Verify LDAP query with AD in Postfix

Excuse me ... I was having trouble configuring the Iredmail authentication in AD, but I could make it work. Thank's for your attention.

4

Re: Verify LDAP query with AD in Postfix

I don't understand. what do you mean "having trouble" and "but i could make it work"?

If you have issue, what's related log or error message? Please explain your issue clearly.

If you're not good at English, don't worry, just try to explain it clearly.