Dear all,
I have a mail server based on a CentOS 5.3 machine with postfix.
Most of our users are on LDAP (on localhost) but we also have some local users and we are using PAM for authentication.
Are you running nscd on the server? That should smooth out LDAP blips, though I would disable nscd's dns caching in /etc/nscd.conf
Is postfix configured to talk directly to LDAP ? What does the configuration look like?
nate
We are using nscd with the default configuration. This server also has a web server, will disabling nscd's dns cache have negative impact on the performance in this service (or others)?
Postfix does not talk with LDAP. Here's the configuration file: ---------------- queue_directory = /var/spool/postfix command_directory = /usr/sbin daemon_directory = /usr/libexec/postfix mail_owner = postfix myhostname = mail.astro.up.pt mydomain = astro.up.pt myorigin = $mydomain inet_interfaces = all mydestination = $myhostname, localhost.$mydomain, localhost, $mydomain unknown_local_recipient_reject_code = 550 mynetworks_style = host virtual_alias_domains = vlti.org sp-astronomia.pt virtual_alias_maps = hash:/etc/postfix/virtual, hash:/etc/mailman/virtual-mailman smtp_generic_maps = hash:/etc/postfix/generic canonical_maps = hash:/etc/postfix/canonical alias_maps = hash:/etc/aliases, hash:/etc/mailman/aliases alias_database = hash:/etc/aliases recipient_delimiter = + home_mailbox = Maildir/ mailbox_command = /usr/bin/procmail -d ${USER} debug_peer_level = 2 debugger_command = PATH=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin xxgdb $daemon_directory/$process_name $process_id & sleep 5 sendmail_path = /usr/sbin/sendmail.postfix newaliases_path = /usr/bin/newaliases.postfix mailq_path = /usr/bin/mailq.postfix setgid_group = postdrop
### AMAVIS content_filter = smtp-amavis:[localhost]:10024
### SASL #TLS - SMTP AUTH disable_vrfy_command = yes smtpd_use_tls = yes smtpd_tls_auth_only = yes tls_random_source = dev:/dev/urandom smtpd_tls_cert_file = /etc/pki/tls/certs/mail-chained.pem smtpd_tls_key_file = /etc/pki/tls/private/mail.astro.up.pt.key smtpd_sasl_auth_enable = yes smtpd_sasl_security_options = noanonymous broken_sasl_auth_clients = yes
# Security smtpd_recipient_restrictions = permit_sasl_authenticated, permit_mynetworks, reject_unauth_destination
# Options message_size_limit = 30960000 smtpd_timeout = 600 -----------------------------
Thanks, Manuel