Gordon,

Many thanks for this. I had already come to the same conclusion, but it
seems like an incredibly ugly hack, and it means that when I go to use the
LDAP Alias daemon for the definition of all my serious email aliases, it's
going to look rather strange and incomprehensible.

If I could define two separate Ldapaliasd configurations; one for aliases,
and one for making courier pick up the contents of the 'mail' attribute,
that might fix it. This doesn't look possible from my last examination of
ldapaliasd, but I will take another look.

_________________________________
Thorne Lawler
Senior Systems Administrator

t: +61 3 8329 2026
f: +61 3 9326 7588
e: [EMAIL PROTECTED]

Microlistics
A Dawson Group Company
www.microlistics.com.au
_________________________________

> -----Original Message-----
> From: [EMAIL PROTECTED]
> [mailto:[EMAIL PROTECTED] Behalf Of Gordon
> Messmer
> Sent: Friday, 9 April 2004 5:48 AM
> To: Courier
> Subject: Re: [courier-users] LDAP usernames and mail addresses
>
>
> Thorne Lawler wrote:
> >
> > I am having difficulties getting Courier to handle LDAP
> accounts with the
> > kind of semantics I'd like: I have a large pre-existing LDAP
> which it would
> > be very, very difficult to modify all the users in. I am going to use
> > ldapaliasd, for sure, but I can'treally change the user data at
> this point.
> ...
> > If I configure authldaprc to use "mail" as the search token,
> then try to use
> > basic UNIX tools like 'mail', courier fails to send the message because
> > "[EMAIL PROTECTED]" doesn't exist. It also fails to
> deliver local
> > email sent by things like cron. I also get a lot fo grief from the users
> > I've trialled on webmail so far because they don't want to
> enter their whole
> > email address into the webmail login page, which is fair
> enough: they have a
> > userid already for logging into things.
>
> Given the requirements that unix processes need to deliver mail to
> users, and users expect to log in with their unix style usernames, you
> should be able to configure authldaprc to search based on uid, by
> setting LDAP_MAIL to "uid".  You should then be able to configure
> ldapaliasrc to refer your mail attribute to the user by setting
> LDAP_MAILDROP to "uid".
>
> This way, when a message comes in bound for [EMAIL PROTECTED],
> authdaemon will be able to look up that user and route the mail to their
> mailbox.  When a message comes in for
> [EMAIL PROTECTED], ldapaliasd should look up the
> address and redirect it to the wsmith user.
>
>
>
> -------------------------------------------------------
> This SF.Net email is sponsored by: IBM Linux Tutorials
> Free Linux tutorial presented by Daniel Robbins, President and CEO of
> GenToo technologies. Learn everything from fundamentals to system
> administration.http://ads.osdn.com/?ad_id=1470&alloc_id=3638&op=click
> _______________________________________________
> courier-users mailing list
> [EMAIL PROTECTED]
> Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users
>



-------------------------------------------------------
This SF.Net email is sponsored by: IBM Linux Tutorials
Free Linux tutorial presented by Daniel Robbins, President and CEO of
GenToo technologies. Learn everything from fundamentals to system
administration.http://ads.osdn.com/?ad_id=1470&alloc_id=3638&op=click
_______________________________________________
courier-users mailing list
[EMAIL PROTECTED]
Unsubscribe: https://lists.sourceforge.net/lists/listinfo/courier-users

Reply via email to