LDAP - Converting Kolab 2.4 to 3.1

Timotheus Pokorra timotheus at pokorra.de
Tue Nov 5 08:44:15 CET 2013


Hello Christian,
I am using a php script that I wrote. I have not published it yet, but
now here it is:
https://gist.github.com/tpokorra/7315298
It parses the ldif file, and creates the domains and the users in
those domains, and the domain admins as well, using the existing kolab
php functions.

It is not completely uptodate, meaning I am still working on the TBits
ISP/multidomain scripts.
But I guess you will have to modify it for your installation anyway,
since there is no "default Kolab 2.x installation" out there, as I was
told...

I hope this helps,
  Timotheus

On 5 November 2013 05:02, Christian Tardif <christian.tardif at servinfo.ca> wrote:
> Hi,
>
> I'd like to script the conversion of my LDAP database from Kolab 2.3 to
> Kolab 3.1 (multiple domains), and release a script along with doc regarding
> this. I'm actually able to auto-create the corresponding LDIF file needed to
> add the domain(s) and user(s) to the Kolab 3.1 environment....
>
> My problem is that for every domain, a new tree must be built into 389
> Directory server. I did try to use this command:
>
> ldapmodify -D "cn=Directory Manager" -w ***********  -f onedomain.ldif
>
> and this onedomain.ldif file contains something like that:
>
> dn: dc=onedomain,dc=ca
> changetype: add
> dc: onedomain
> objectClass: top
> objectClass domain
>
> dn: cn=Directory Administrators,.....
> .........
>
> It seems that my first entry fails...  which does not surprise me. What do I
> need to do in order to create this dc=onedomain,dc=ca tree ?
>
> Thanks,
>
> Christian...
> _______________________________________________
> users mailing list
> users at lists.kolab.org
> https://lists.kolab.org/mailman/listinfo/users


More information about the users mailing list