[Date Prev][Date Next] [Chronological] [Thread] [Top]

RE: Mailing list query



An alternate way of implementing this would be to have the Mail Group entry itself store a list of the mail/uid attributes of all of the members of the mail group. Then all you would need to do is to update the mailgroup entries to store the associate mail/uid values. Then you can adjust your postfix config to return this multi-valued attribute from the group entry itself. This might require you to make a custom objectclass and attribute or there may be an existing RFC objectclass/attribute that is suitable but I am not certain of what that would be. Also be aware that updating the ldap-alias.cf will affect regular mail to a single user and you might have to use two separate ldap-alias.cf files one to handle normal mail and another to specifically handle the mail group case.

Kris Burton

-----Original Message-----
From: openldap-technical-bounces+kris.burton=acision.com@OpenLDAP.org [mailto:openldap-technical-bounces+kris.burton=acision.com@OpenLDAP.org] On Behalf Of Pierangelo Masarati
Sent: Sunday, November 16, 2008 2:33 PM
To: Stelios A.
Cc: openldap-technical@openldap.org
Subject: Re: Mailing list query

Stelios A. wrote:
> I figure out how to accommodate the mailing list but that needs to
> update my ldap schema to use groupOfNames/member as suggested along
> with a change to the dn.
> Is there a way to change automatically all the dn to the new format in
> order to avoid editing the whole entries (1000+ users)?
> This is going from:
> dn: cn=Firstname Lastname,ou=Users,dc=mydomain,dc=edu,dc=com
> to
> dn: uid=flastname,ou=Users,dc=mydomain,dc=edu,dc=com

nothing smarter than slapcat | sed | slapadd (with appropriate options,
of course; and stop slapd first).

p.


Ing. Pierangelo Masarati
OpenLDAP Core Team

SysNet s.r.l.
via Dossi, 8 - 27100 Pavia - ITALIA
http://www.sys-net.it
-----------------------------------
Office:  +39 02 23998309
Mobile:  +39 333 4963172
Fax:     +39 0382 476497
Email:   ando@sys-net.it
-----------------------------------



This e-mail and any attachment is for authorised use by the intended recipient(s) only. It may contain proprietary material, confidential information and/or be subject to legal privilege. It should not be copied, disclosed to, retained or used by, any other party. If you are not an intended recipient then please promptly delete this e-mail and any attachment and all copies and inform the sender. Thank you.