LDAP - Converting Kolab 2.4 to 3.1

Christian Tardif christian.tardif at servinfo.ca
Thu Nov 7 15:21:28 CET 2013


I'm halfway through (decided to go with shell scripting as it is 
probably much easier for anyone to deal with it). The domain creation is 
working. These objects are created:

dn: associateddomain=frodo.baggins,cn=kolab,cn=config
associatedDomain: frodo.baggins
objectClass: top
objectClass: domainrelatedobject
objectClass: inetdomain

dn: cn="dc=frodo,dc=baggins",cn=mapping tree,cn=config
objectClass: top
objectClass: extensibleObject
objectClass: nsMappingTree
nsslapd-state: backend
cn: dc=frodo,dc=baggins
nsslapd-backend: frodo_baggins

dn: cn=frodo_baggins,cn=ldbm database,cn=plugins,cn=config
objectClass: top
objectClass: extensibleobject
objectClass: nsbackendinstance
cn: frodo_baggins
nsslapd-suffix: dc=frodo,dc=baggins
nsslapd-cachesize: -1
nsslapd-cachememsize: 10485760
nsslapd-readonly: off
nsslapd-require-index: off
nsslapd-dncachememsize: 10485760

dn: dc=frodo,dc=baggins
dc: frodo
objectClass: top
objectClass: domain

dn: cn=Directory Administrators,dc=frodo,dc=baggins
objectClass: top
objectClass: groupofuniquenames
cn: Directory Administrators
uniqueMember: cn=Directory Manager

dn: ou=Groups,dc=frodo,dc=baggins
objectClass: top
objectClass: organizationalunit
ou: Groups

dn: ou=People,dc=frodo,dc=baggins
objectClass: top
objectClass: organizationalunit
ou: People

dn: ou=Special Users,dc=frodo,dc=baggins
objectClass: top
objectClass: organizationalunit
ou: Special Users

dn: ou=Resources,dc=frodo,dc=baggins
objectClass: top
objectClass: organizationalunit
ou: Resources

dn: ou=Shared Folders,dc=frodo,dc=baggins
objectClass: top
objectClass: organizationalunit
ou: Shared Folders

Some more objects has been created automatically.  After that, from 
/kolab-webadmin interface, I can see the domain, and can add users to 
it. I can see that the mailbox is being created 
(/var/spool/imap/domain/f/frodo.baggins/c/user/christian^tardif/

On the "database" side, I can see that 
/var/lib/imap/domain/f/frodo.baggins/quota/c/user.christian^tardif is 
being created, but I would expect to also see 
/var/lib.imap/domain/f/frodo.baggins/user/c/christian^tardif.sub, but 
unfortunately not.

The main noticeable problem I have now is that I can't login with the 
newly created user. I changed the password on the webadmin interface, 
but I still can't login.

Where should I look at ?

Christian...

On 2013-11-05 22:44, Christian Tardif wrote:
> Interesting. I never thought at looking on the PHP side for that...
>
> I'll do some testing and let know about the results / modifications.
>
> Thanks, Timotheus
>
> Christian...
>
> On 2013-11-05 02:44, Timotheus Pokorra wrote:
>> Hello Christian,
>> I am using a php script that I wrote. I have not published it yet, but
>> now here it is:
>> https://gist.github.com/tpokorra/7315298
>> It parses the ldif file, and creates the domains and the users in
>> those domains, and the domain admins as well, using the existing kolab
>> php functions.
>>
>> It is not completely uptodate, meaning I am still working on the TBits
>> ISP/multidomain scripts.
>> But I guess you will have to modify it for your installation anyway,
>> since there is no "default Kolab 2.x installation" out there, as I was
>> told...
>>
>> I hope this helps,
>>    Timotheus
>>
>> On 5 November 2013 05:02, Christian Tardif 
>> <christian.tardif at servinfo.ca> wrote:
>>> Hi,
>>>
>>> I'd like to script the conversion of my LDAP database from Kolab 2.3 to
>>> Kolab 3.1 (multiple domains), and release a script along with doc 
>>> regarding
>>> this. I'm actually able to auto-create the corresponding LDIF file 
>>> needed to
>>> add the domain(s) and user(s) to the Kolab 3.1 environment....
>>>
>>> My problem is that for every domain, a new tree must be built into 389
>>> Directory server. I did try to use this command:
>>>
>>> ldapmodify -D "cn=Directory Manager" -w ***********  -f onedomain.ldif
>>>
>>> and this onedomain.ldif file contains something like that:
>>>
>>> dn: dc=onedomain,dc=ca
>>> changetype: add
>>> dc: onedomain
>>> objectClass: top
>>> objectClass domain
>>>
>>> dn: cn=Directory Administrators,.....
>>> .........
>>>
>>> It seems that my first entry fails...  which does not surprise me. 
>>> What do I
>>> need to do in order to create this dc=onedomain,dc=ca tree ?
>>>
>>> Thanks,
>>>
>>> Christian...
>>> _______________________________________________
>>> users mailing list
>>> users at lists.kolab.org
>>> https://lists.kolab.org/mailman/listinfo/users
>> _______________________________________________
>> users mailing list
>> users at lists.kolab.org
>> https://lists.kolab.org/mailman/listinfo/users
>
> _______________________________________________
> users mailing list
> users at lists.kolab.org
> https://lists.kolab.org/mailman/listinfo/users

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.kolab.org/pipermail/users/attachments/20131107/e5149375/attachment-0001.html>


More information about the users mailing list