[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: LDAP ldapsearch filter: return uidNumber if person has sub ou=mail




Am 24.01.15 um 19:31 schrieb Michael Ströder:
Leander Schäfer wrote:
I would rather add mailUid and mailGid to my
schema to keep it as low weight as possible. But it would still not make me
happy since this mailUid and mailGid would be exactly the very same as in
uidNumber of the user the ou=mail container with the accounts belongs to. Is
there maybe a way of implementing a symbloic link? Something like
Anyway you have to maintain sort of a connection from your mailbox to your
system user entry. When having a DN reference (e.g. 'seeAlso') a LDAP client
could use the deref control to retrieve attributes from referenced entries.
But you would need to convince the dovecot developers to make use of it.

IMO it does not make sense to have separate real mailbox entries for a single
system user. Oh well, it's your choice.

Ciao, Michael.

Well, one of the main reasons to get rid of my current SQL based mailserver implementation is that I don't want to maintain account information redundant. Such as UID, GID, etc. This is why grouped mail account related information below the user whom it belongs to. The hope was to keep the relation between "account info" and "account owner" in order to prevent redunant GID und UID.

Thanks, I'm aware of seeAlso, but it only replies the path, not the value to what it points - otherwhise this would be it ;)

I remember, that SQL offered a way of having multiple queries in one ... so the one query could store a result which the second query was using to filter for the final result like this pseudo code

( (SELECT col ==stor to var==> VAR_ONE ) (SELECT col WHERE value = VAR_ONE ) )
If this would be possible with a LDAP filter then this would be the solution to my problem. But I couldn't find any examples like this for an LDAP filter.