Migration from kolab 2.2 to 2.4

Enrique enrique.op7 at gmail.com
Sun Aug 19 14:26:46 CEST 2012


El 18/08/12 23:03, Jeroen van Meeuwen escribió:
> On Saturday, August 18, 2012 07:18:44 PM Enrique wrote:
>> El 16/08/12 16:03, Jeroen van Meeuwen escribió:
>>> Use, for example:
>>>    # kolab set-mailbox-acl shared/ham at example.org anyone lrsi
>> The last command has not worked for me. When I used "kolab help" show
>> that is not implemented all cyrus commands, so looking for it, I have
>> found how to do it.
>>
> I suppose you are not fully up to date with your installation, as
> pykolab-0.5.3 includes that command.
>
> Kind regards,
>
> Jeroen van Meeuwen
>
I have up to date my instalation, but I only have |installed 
*"kolab-2.4-community-release"* repository| because I want make it my 
production environment.
My actual pykolab package is "*pykolab-0.4.14-3.el6.kolab_2.4.noarch"* 
on Centos 6.3. What do you advise to do? add repository 
kolab-2.4-testing or "Kolab-2.4-community-release-development"

By other hand, I have two questions:
1 - how I can to enable send mail by 465 port?

2 - How I can to change the user password with the same of the old kolab?
     I have got encrypted password from old kolab users, and I used 
ldapmodify whith a ldif file, but dont work, so if  I use ldapmodify 
console and insert the same text, it works fine.
     Contend of test.ldif file:
         dn: uid=test,ou=People,dc=mydomain,dc=org
         changetype: modify
         replace: userPassword
         userPassword:: EncryptedPassword

     ldapmodify command:
         ldapmodify  -D "cn=Directory Manager" -W -f test.ldif

     Error:
         ldapmodify: wrong attributeType at line 4, entry 
"uid=test,ou=People,dc=mydomain,dc=org"


Kind regards,


Enrique Orellana
||
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.kolab.org/pipermail/users/attachments/20120819/d5ae721d/attachment.html>


More information about the users mailing list