Re: [vchkpw] How to run phpldapadmin with vpopmail together ?When I use onchange, How can I get some variables like RealName, Mail Address in order to add to ldap ?
is there a script for it ?

----- Original Message ----- From: Tren Blackburn
To: vchkpw@inter7.com
Sent: Sunday, April 26, 2009 8:19 PM
Subject: Re: [vchkpw] How to run phpldapadmin with vpopmail together ?


Hey, I was going to recommend onchange as well, but that only works when the action is initiated from vpopmail. He wants vpopmail to automatically add accounts based on what he's doing in phpldapadmin...so onchange can't deal with that.

t

Sent: Sun Apr 26 08:12:17 2009
Subject: Re: [vchkpw] How to run phpldapadmin with vpopmail together ?

On Sun, Apr 26, 2009 at 12:09 PM, Tren Blackburn <t...@eotnetworks.com> wrote:
I'm not certain there is a tool for that. You could write a script that pulls out the ldap attribute you're looking for at a given interval and add anything that is missing. Most likely you're going to need to do some scripting here to get what you want.

I am aware of an Inter7 Global Address Book, but have no idea what features it offers.

http://www.inter7.com/?page=globaladd

Check it out, maybe it does what you need, or can be modified to suit your needs.

John Simpson wrote an addition to vpopmail[1] which should enable you
to do just this, with a bit of scripting. You need to configure
vpopmail with onchange functionality (via the ./configure script
before compiling), and then create a script at ~vpopmail/etc/onchange
with the relevant logic to add a user's email address to ldap when you
add them using the standard vpopmail add user commands.

I believe john monitors this list, so he should be able to correct me
if the onchange functionality isn't capable of this.

Hope this helps,
  Daniel Llewellyn

[1] http://qmail.jms1.net/vpopmail/#onchange







!DSPAM:49f4deec32681755314017!

Reply via email to