Advertisement
Guest User

Untitled

a guest
Dec 17th, 2017
460
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.74 KB | None | 0 0
  1. Is there any solution to this? I want the result to include the value of gosaMailForwardingAddress from the Group LDIF, but not the Member LDIF.
  2. It would look like:
  3. # postmap -q testgroup@example.com ldap:/etc/postfix/mailing_lists_local.ldap
  4. test.user@example.com,group_external@gmail.com
  5.  
  6. Group LDIF:
  7. dn: cn=testgroup,ou=Groups,dc=example,dc=com
  8. objectClass: fdGroupMail
  9. objectClass: gosaGroupOfNames
  10. objectClass: groupOfNames
  11. cn: testgroup
  12. gosaGroupObjects: [U]
  13. mail: testgroup@example.com
  14. member: uid=test.user,ou=People,dc=example,dc=com
  15. fdGroupMailLocalOnly: FALSE
  16. gosaMailAlternateAddress: testgroup@example2.com
  17. gosaMailForwardingAddress: group_external@gmail.com
  18. gosaMailServer: MailServer
  19.  
  20. Member LDIF:
  21. dn: uid=test.user,ou=People,dc=example,dc=com
  22. objectClass: gosaMailAccount
  23. objectClass: inetOrgPerson
  24. objectClass: organizationalPerson
  25. objectClass: person
  26. objectClass: posixAccount
  27. objectClass: shadowAccount
  28. cn: Test User
  29. gidNumber: 1500
  30. homeDirectory: /nfshome/test.user
  31. mail: test.user@example.com
  32. sn: User
  33. uid: test.user
  34. uidNumber: 1101
  35. gecos: Test User
  36. givenName: Test
  37. gosaMailDeliveryMode: [L]
  38. gosaMailForwardingAddress: user_external@gmail.com
  39. loginShell: /bin/bash
  40. o: Example Company
  41. ou: Information Technology
  42. shadowLastChange: 17486
  43. userPassword:: <HASH>
  44.  
  45. mailing_lists_local.ldap Config 1:
  46. version = 3
  47. server_host = 10.10.10.1 10.10.10.2
  48. search_base = dc=example,dc=com
  49. query_filter = (&(|(gosaMailAlternateAddress=%s)(mail=%s))(objectClass=fdGroupMail))
  50. exclude_internal = yes
  51. result_attribute = mail,gosaMailForwardingAddress
  52. special_result_attribute = member
  53. leaf_result_attribute = mail
  54.  
  55. Result:
  56. # postmap -q testgroup@example.com ldap:/etc/postfix/mailing_lists_local.ldap
  57. test.user@example.com,user_external@gmail.com,group_external@gmail.com
  58.  
  59. mailing_lists_local.ldap Config 2:
  60. version = 3
  61. server_host = 10.10.10.1 10.10.10.2
  62. search_base = dc=example,dc=com
  63. query_filter = (&(|(gosaMailAlternateAddress=%s)(mail=%s))(objectClass=fdGroupMail))
  64. exclude_internal = yes
  65. result_attribute = mail
  66. special_result_attribute = member
  67. leaf_result_attribute = mail
  68.  
  69. Result:
  70. # postmap -q testgroup@example.com ldap:/etc/postfix/mailing_lists_local.ldap
  71. test.user@example.com
  72.  
  73. Again, what I want to see as a result is:
  74. # postmap -q testgroup@example.com ldap:/etc/postfix/mailing_lists_local.ldap
  75. test.user@example.com,group_external@gmail.com
  76.  
  77. I need something that does the opposite of leaf_result_attribute, and excludes the attribute (gosaMailForwardingAddress) from the expanded result, not the original one.
  78.  
  79. Another option would be to only return the value of gosaMailForwardingAddress if gosaMailDeliveryMode does not have "L" in it which indicates that mail forwarding is disabled for this account.
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement