Thanks Paul!

----- Original Message ----- From: "Paul J Stevens" <[EMAIL PROTECTED]>
To: "DBMAIL Developers Mailinglist" <dbmail-dev@dbmail.org>
Sent: Tuesday, February 15, 2005 3:06 AM
Subject: Re: [Dbmail-dev] announce: authldap feature complete


Mike,

I really don't know. I've done this on a debian/sarge environment with an openldap backend. But afaik there's no version dependency other than the ones already set by dbmail-cvs.

Basically you'll need glib2.0, gmime2.0, openldap, autoconf, automake, libtool.

Even though debian/woody seems like a bit outdated to me, it may very well work.


[EMAIL PROTECTED] wrote:
Hi Paul:
What would you suggest as best OS/ver/packages for install and test.
Something like Debian-30r4?

Thanks.
best...
Mike


----- Original Message ----- From: "Paul J Stevens" <[EMAIL PROTECTED]
To: "DBMAIL Developers Mailinglist" <dbmail-dev@dbmail.org
Sent: Monday, February 14, 2005 8:10 AM
Subject: [Dbmail-dev] announce: authldap feature complete


Hi all,

I've just completed and commited the authldap layer. It is feature complete, but
still needs more testing and some polishing as well.

Once you've set this up, you can use dbmail-users to manage your dbmail users in
ldap, including aliases and external forwards.

Connecting with existing ldap trees is still unexplored territory. The actual objectClasses for your ldapusers are set in dbmail.conf, but the implementation currently probably still depends on the special dbmail.schema file included in the dbmail source. This schema file provides two new ldap objects: dbmailUser and dbmailForwardingAddress which are both layered on top of the core 'account'
object.

The current implementation maintains and requires a 'shadow' entry in sql of every dbmailUser in ldap. The uidNumber for such a ldap user must be equal to the user_idnr field in dbmail_users. To manage these shadow entries, I've moved
some of the code from authsql.c to db.c, leaving only wrappers in place.

A full set of test-cases is present in check_dbmail_delivery.c. They all pass of
course. The imap testsuite also passes ok, and thunderbird is quite happy
connecting to a ldap authenitating dbmail-imapd. Beyond that I havent' done any
testing yet.

One final issue: if you want to start using ldap on a existing dbmail
installation, you have to make sure the user_idnrs and uidNumbers align. Since the user_idnrs will likely collide with existing posix uids you'll have to change the user_idnrs in the database. That's not a trivial matter if you're using foreign keys. I've changed the create_table_xxx and migratie_1.x_to_2.0 files to add ON UPDATE CASCADE after the ON DELETE CASCADE so updating the user_idnr is possible. The numerical deliver_to values will however have to be
updated manually.


happy testing,



--
  ________________________________________________________________
  Paul Stevens                                         [EMAIL PROTECTED]
  NET FACILITIES GROUP                     GPG/PGP: 1024D/11F8CD31
  The Netherlands_______________________________________www.nfg.nl
_______________________________________________
Dbmail-dev mailing list
Dbmail-dev@dbmail.org
http://twister.fastxs.net/mailman/listinfo/dbmail-dev


Reply via email to