Ldap changes with upgrade from 2.2.4 to 2.3.4

John McMonagle johnm at advocap.org
Tue Nov 15 18:06:15 CET 2011


On Tuesday 15 November 2011 10:47:14 am Christoph Wickert wrote:
> On Monday 14 November 2011 21:04:09 John McMonagle wrote:
> > I see there are some ldap changes in 2.3.
> >
> > In our installation kolab is just one of many usages of our ldap servers
> > so any ldap changes will have to carefully worked out.
> >
> > On the kolab server the ldap server is a slave.
>
> Hi John,
>
> I'm sorry, this is a part I don't understand: You have several LDAP servers
> but the Kolab-server is the master for all of them?
>
Actually  kolab's ldap is disabled and I'm using slapd in the lenny host.
Doctored up slapd.conf as required. It's a slave of the advocap master ldap 
server and it also acts as a master for kolab. 

> > I currently use ldap account manager not kolab admin to manage user
> > accounts.
> >
> > Grepping through slapcat I seen no usage of c: or countryName:
>
> Good.
>
> > My dn fields look like this: dn: uid=johnm,ou=People,dc=advocap,dc=org
> > Just have a small number of dn records like this DN:
> > cn=abuse at advocap.org,dc=advocap,dc=org
> >
> > Already use syncrepl.
> >
> > Will I need to modify my ldap database?
>
> No, you neither need the new CN (you are using different one anyway) nor
> are you using the kolab-webadmin. I haven't worked with LDAP account
> manager but AFAICS it should work just fine.
>
> > Can I just copy in the new schema files?
>
> Yes, make sure there are no conflicts and the syntax is compatible. Other
> than that there is nothing you have to do.
>
It's always fun trying to resolve conflicts  when several programs want to do 
ldap a bit differently :-)
> Regards,
> Christoph
Thanks for the Input.

John




More information about the users mailing list