Hi  Jean-Noel,

First all thank for your valuable reply......... i will implement it coming days after festival of of color (Holli) here in India.

Thanks
Laxman Singh



I will

2011/3/18 jean-Noël Chardron <Jean-Noel.Chardron@dr15.cnrs.fr>
Le 18/03/2011 12:11, jean-Noël Chardron a écrit :
Le 16/03/2011 17:10, laxman singh Mandloi a écrit :

Hello,

I have Postfix mail server with out aliases, now need to setup aliases for mail account reside both mail server and fedora-ds on same server. can anybody tell me how  to perform this task.

I need to perform this on my server.
To start you need to configure some file or/and the 389DS depending on how you store your aliases.
The easiest way is the flat file /etc/postfix/aliases
and you can configure le directive alias_maps = hash:$config_directory/aliases

A more sophisticated solution is to store aliases in 389DS, in this case you need to extend the scheme 389DS. You can find on the internet for postfix and ldap schemas like below works perfectly :
http://hannibal.solstice.nl/hannibalwiki/doku.php?id=hannibal:62postfix.ldif

Once 389DS configured with this scheme, you can set up aliases for postfix to use 389DS:
alias_maps = hash:$config_directory/aliases,  ldap:$config_directory/ldap-aliases.cf
Where ldap-aliases.cf is a configuration file to find the alias in the LDAP server wich may contain the directive below :

server_host =   ldap://localhost/  ## ldap server on the same host
bind =          no
version =       3
timeout =       20
scope =         sub
search_base =   ou=Aliases,dc=example,dc=com
query_filter =  (mailacceptinggeneralid=%u)
result_attribute = maildrop
result_format = %u

entry "ou = Aliases, dc = example, dc = com" needs to be created on the server and the ldap entries with aliases.

to help a little here an example of entry Aliases :

$ ldapsearch -h aragon -x -b ou=Aliases,dc=ad,dc=dr15,dc=cnrs,dc=fr > /tmp/aliases.txt

$ cat /tmp/aliases.txt
# extended LDIF
#
# LDAPv3
# base <ou=Aliases,dc=ad,dc=dr15,dc=cnrs,dc=fr> with scope subtree
# filter: (objectclass=*)
# requesting: ALL
#

# Aliases, ad.dr15.cnrs.fr
dn: ou=Aliases,dc=ad,dc=dr15,dc=cnrs,dc=fr
objectClass: top
objectClass: organizationalunit
ou: Aliases

# Test1, Aliases, ad.dr15.cnrs.fr
dn: cn=Test1,ou=Aliases,dc=ad,dc=dr15,dc=cnrs,dc=fr
objectClass: postfixAlias
objectClass: top
cn: Test1
mailacceptinggeneralid: test-ldap-1
maildrop: joe
maildrop: jack

# Test2, Aliases, ad.dr15.cnrs.fr
dn: cn=Test2,ou=Aliases,dc=ad,dc=dr15,dc=cnrs,dc=fr
objectClass: postfixAlias
objectClass: top
cn: Test2
mailacceptinggeneralid: test-ldap-2
maildrop: william
maildrop: averell
maildrop: test-ldap-1

[...]

-- 
Jean-Noel Chardron





--
389 users mailing list
389-users@lists.fedoraproject.org
https://admin.fedoraproject.org/mailman/listinfo/389-users



--
Thanks and Regards
Laxman Singh Mandloi
Linux Administrator /Trainer
Mob no.7597912030