Migration from kolab 2.2 to 2.4

Jeroen van Meeuwen vanmeeuwen at kolabsys.com
Tue Aug 21 10:20:07 CEST 2012


On Sunday, August 19, 2012 02:26:46 PM Enrique wrote:
> El 18/08/12 23:03, Jeroen van Meeuwen escribió:
> > On Saturday, August 18, 2012 07:18:44 PM Enrique wrote:
> >> El 16/08/12 16:03, Jeroen van Meeuwen escribió:
> >>> Use, for example:
> >>>    # kolab set-mailbox-acl shared/ham at example.org anyone lrsi
> >> 
> >> The last command has not worked for me. When I used "kolab help" show
> >> that is not implemented all cyrus commands, so looking for it, I have
> >> found how to do it.
> > 
> > I suppose you are not fully up to date with your installation, as
> > pykolab-0.5.3 includes that command.
> > 
> > Kind regards,
> > 
> > Jeroen van Meeuwen
> 
> I have up to date my instalation, but I only have |installed
> *"kolab-2.4-community-release"* repository| because I want make it my
> production environment.
> My actual pykolab package is "*pykolab-0.4.14-3.el6.kolab_2.4.noarch"*
> on Centos 6.3. What do you advise to do? add repository
> kolab-2.4-testing or "Kolab-2.4-community-release-development"
> 

No, I'm sorry, of course 0.4.14 is the latest for Kolab 2.4 - I forgot you 
were running 2.4 and 0.5.3 is the latest in 3.0.

> By other hand, I have two questions:
> 1 - how I can to enable send mail by 465 port?
> 

I take it port 587 (submission) isn't enough, but I'd like to know why it 
isn't enough?

If nothing else, edit /etc/postfix/master.cf and copy the submission service 
to the smtps service settings.

> 2 - How I can to change the user password with the same of the old kolab?
>      I have got encrypted password from old kolab users, and I used
> ldapmodify whith a ldif file, but dont work, so if  I use ldapmodify
> console and insert the same text, it works fine.
>      Contend of test.ldif file:
>          dn: uid=test,ou=People,dc=mydomain,dc=org
>          changetype: modify
>          replace: userPassword
>          userPassword:: EncryptedPassword
> 
>      ldapmodify command:
>          ldapmodify  -D "cn=Directory Manager" -W -f test.ldif
> 
>      Error:
>          ldapmodify: wrong attributeType at line 4, entry
> "uid=test,ou=People,dc=mydomain,dc=org"
> 

When you got the original contents, how did you request them? I tend to use 
ldapsearch with the '-LLL' option, like so:

$ ldapsearch -x -h localhost -D "cn=Directory Manager" -w ***** -b 
"dc=example,dc=org" "(uid=doe)" -LLL 
dn: uid=doe,ou=People,dc=example,dc=org
givenName: John
alias: j.doe at example.org
alias: doe at example.org
preferredLanguage: en_US
sn: Doe
cn: John Doe
displayName: Doe, John
mail: john.doe at example.org
uid: doe
objectClass: top
objectClass: inetorgperson
objectClass: kolabinetorgperson
objectClass: mailrecipient
objectClass: organizationalperson
objectClass: person
userPassword:: e1NTSEF9Ly9IMGRXUFh3OXRpYjNnZ3ZHNFlmR2JuQVVzclBydlVwcjJqVGc9PQ=
 =
mailQuota: 1048576
mailHost: localhost

Kind regards,

Jeroen van Meeuwen

-- 
Systems Architect, Kolab Systems AG

e: vanmeeuwen at kolabsys.com
m: +44 74 2516 3817
w: http://www.kolabsys.com

pgp: 9342 BF08
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 198 bytes
Desc: This is a digitally signed message part.
URL: <http://lists.kolab.org/pipermail/users/attachments/20120821/2196c3f5/attachment.sig>


More information about the users mailing list