[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Beginners question



On Wednesday 28 February 2007, Jan Mostert wrote:
> Steph,
>
> Let me explain with an example:
>
> I add the group "testgroup"  with the following LDIF file:
>
> dn: cn=testgroup,ou=Groups,dc=geodelft,dc=nl
> objectClass: top
> objectClass: groupofuniquenames
> cn: Backup operators
> cn: backup
> description: Backup operators
> uniqueMember: uid=abc,dc=geodelft,dc=nl
> uniqueMember: uid=def,dc=geodelft,dc=nl
> uniqueMember: uid=ghi,dc=geodelft,dc=nl

BTW ... it may be more appropriate to use groupOfNames and member instead of 
groupOfUniqueNames and uniqueMember.

> I add it wih ldapmodify. No problem.
> Now this group has the E-mail address testgroup@geodelft.nl in our
> mail server (CommuniGatePro). So, when I send a message to this
> address, the mail server distributes it to the members. I know that
> this means that there is a double administration of groups, but we
> will work on this later.

It may be best to investigate this now, to avoid re-work ...

> When I type the address in the To:-field of the mail client
> (ThunderBird) it start searching for a match in my local Address Book
> and the configured LDAP. So, what I want is that the group gets an
> attribute in which I can store an e-mail address. For a Person there
> already is such an attribute: "mail". For groups there is not.

Right, so you are just looking for an auxiliary bjectclass that allows the 
mail attribute. You could check with any schema-aware tool (e.g. Luma) to see 
what objectclasses that are available on your server allow the mail 
attribute.

However, you may not necessarily have all the schemas loaded. But, the 
misc.schema distributed with OpenLDAP (based on an expired draft) defines the 
auxiliary objectclass "mailRecipient", which allows the mail attribute. This 
may be the easiest one to use (even though it's expired).


> In our current LDAP server (SunONE) the objectclass "mailgroup" is
> present. This objectclass contains the attribute "mail".

You could always re-use/convert the schema defition from your SunONE server.

> The LDIF 
> file used to create the testgroup on that LDAP server would be:
>
> dn: cn=testgroup,ou=Groups,dc=geodelft,dc=nl
> objectClass: top
> objectClass: groupofuniquenames
> objectClass: mailgroup
> cn: Backup operators
> cn: backup
> description: Backup operators
> uniqueMember: uid=abc,dc=geodelft,dc=nl
> uniqueMember: uid=def,dc=geodelft,dc=nl
> uniqueMember: uid=ghi,dc=geodelft,dc=nl
> mail: testgroup@geodelft.nl
>
>
>
>   Unfortunately my knowledge of OpenLDAP is limited at this moment,
> so I do not know if there is an objectclass for groups in OpenLDAP in
> which I can store an e-mail address.

This really isn't an OpenLDAP-specific question, as schema definitions are not 
intended to be specific to one LDAP server implementation.

Regards,
Buchan