公司有两openldap 数据库,一套是做Linux 系统登录的,一套就是邮件服器的,我想把两个数据库整合成一个,再做主从复制.

192.168.0.1 的数据格式如下:

dn: cn=jianda,ou=People,dc=jieli,dc=com
sn: jianda
cn:: IGppYW5kYQ==
uid: jianda
uidNumber: 1008
gidNumber: 3333
homeDirectory: /fhome/jianda
objectClass: inetOrgPerson
objectClass: posixAccount
objectClass: top
loginShell: /bin/bash
userPassword:: ***********************

邮件服器的格式如下:
dn: mail=www@zh-jieli.com,ou=Users,domainName=zh-jieli.com,o=domains,dc=zh-jie
li,dc=com
objectClass: inetOrgPerson
objectClass: pwdPolicy
objectClass: shadowAccount
objectClass: amavisAccount
objectClass: mailUser
objectClass: top
cn: www
sn: www
uid: www
givenName: www
mail: www@zh-jieli.com
accountStatus: active
storageBaseDirectory: /var/vmail
mailMessageStore: vmail1/zh-jieli.com/w/w/w/www-2011.06.16.18.52.02/
homeDirectory: /var/vmail/vmail1/zh-jieli.com/w/w/w/www-2011.06.16.18.52.02/
mailQuota: 104857600
enabledService: mail
enabledService: internal
enabledService: smtp
enabledService: smtpsecured
enabledService: pop3
enabledService: pop3secured
enabledService: imap
enabledService: imapsecured
enabledService: deliver
enabledService: forward
enabledService: senderbcc
enabledService: recipientbcc
enabledService: managesieve
enabledService: managesievesecured
enabledService: sieve
enabledService: sievesecured
enabledService: displayedInGlobalAddressBook
enabledService: shadowaddress
userPassword:: *****************************************************
pwdAllowUserChange: TRUE
pwdAttribute: userPassword
pwdCheckQuality: 2
pwdExpireWarning: 600
pwdFailureCountInterval: 6
pwdGraceAuthNLimit: 5
pwdInHistory: 5
pwdLockout: TRUE
pwdLockoutDuration: 0
pwdMaxAge: 30
pwdMaxFailure: 5
pwdMinAge: 7
pwdMinLength: 6
pwdMustChange: FALSE
pwdSafeModify: FALSE

整合时发现两个数据库的homeDirectory冲突了,请问能有办法在邮件服务器的openldap里再添加一个homeDirectory=/home/www 做Linux系统登录吗? 谢谢

怎样在iRedAPD增加插件?

最近公司要求邮箱服务器支持强制密长度与一月改一次密码.我查了一下本BBS没有查到有用的相关信息,我查了一下openldap的guide 里面说是可以支持密码策略的.想请问一下iredmail的大牛们能否把它加到下一个版本里.或者有什么变通的方法让openldap 的密码策略信息反馈到webmail.让用户知道自己密码快过期了.
    The user is allowed to change his own password. Note that the directory ACLs for this attribute can also affect this ability (pwdAllowUserChange: TRUE).
    The name of the password attribute is “userPassword” (pwdAttribute: userPassword). Note that this is the only value that is accepted by OpenLDAP for this attribute.
    The server will check the syntax of the password. If the server is unable to check the syntax (i.e., it was hashed or otherwise encoded by the client) it will return an error refusing the password (pwdCheckQuality: 2).
    When a client includes the Password Policy Request control with a bind request, the server will respond with a password expiration warning if it is going to expire in ten minutes or less (pwdExpireWarning: 600). The warnings themselves are returned in a Password Policy Response control.
    When the password for a DN has expired, the server will allow five additional “grace” logins (pwdGraceAuthNLimit: 5).
    The server will maintain a history of the last five passwords that were used for a DN (pwdInHistory: 5).
    The server will lock the account after the maximum number of failed bind attempts has been exceeded (pwdLockout: TRUE).
    When the server has locked an account, the server will keep it locked until an administrator unlocks it (pwdLockoutDuration: 0)
    The server will reset its failed bind count after a period of 30 seconds.
    Passwords will not expire (pwdMaxAge: 0).
    Passwords can be changed as often as desired (pwdMinAge: 0).
    Passwords must be at least 5 characters in length (pwdMinLength: 5).
    The password does not need to be changed at the first bind or when the administrator has reset the password (pwdMustChange: FALSE)
    The current password does not need to be included with password change requests (pwdSafeModify: FALSE)
    The server will only allow five failed binds in a row for a particular DN (pwdMaxFailure: 5).

现在我想用ldapmodify 来为目录里全部用户添加一个pwdPolicy 的ojectclass ,要怎么做.我只会用ldapmodify修改attribute的,谢谢大家.

请大家给一个思路也行,非常感谢

因为公司需要,所以做的邮件的收发备份,我的本意是想,本域发给除自已之外其它的域的邮件就抄送到sender_bcc的地址, 其它域发给本域的就抄送到recipient_bcc的地址的,但是现在本域发给本域就会出现抄送两份,sender_bcc  recipient_bcc都有一份,请问有什么方法以能做我上述的需求,非常感谢!


sender_bcc_maps = proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/sender_bcc_maps_user.cf
recipient_bcc_maps = proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_domain.cf, proxy:ldap:/etc/postfix/ldap/recipient_bcc_maps_user.cf

我这次就是把整个 /var 复制过去.但是服务之间的密码与权限搞了好久才把它运行起来.现在运行在Debian6+Raid1+LVM.下一步的就是像把它升级到RAID5,不知会有什么后果了

用iredmail在公司装了一个内部邮件服器,先是用一块硬安装上,功能很全,很强大.只后了又加了一块硬盘做了一个RAID1,做好之后也很正常.用了两天之后,我又加一个硬盘想做成RAID5,这下出大问题了,没备份系统数据,我只用一张LIVECD进入,停了RAID1,重新建一个RAID5,建完之后就提示容量不正确了,用fsck -fy 之后是可以mount但是原来的数据全不见了.我只想问的是: 怎么样把iredmail 从一台机,(完全的,快速的,最少改动的)迁移到别外一台机,谢谢!
幸好我把iredmail 安装在/var/mail. 这次才保住了帐号与邮件数据