kolab-3 alternate LDAP UUID

Paul Klos paul at klos2day.nl
Tue Jan 29 00:30:58 CET 2013


You might have a look at this: http://docs.kolab.org/en-US/Kolab_Groupware/3.0/html/Administrator_Guide/chap-Administrator_Guide-Kolab_Web_Administration_Panel.html#sect-Administrator_Guide-Kolab_Web_Administration_Panel-Editing_user_types

Admittedly, this will not solve your migration issue, but it will let you create your own UUIDs.

I added this to the user_types table in the kolab database myself (choose your own key name for this):

insert into user_types (`key`, `name`, `description`, `attributes`) values ('*** My Key ***', 'Mail-enabled POSIX user (custom uid)', 'A mail-enabled POSIX user of whom the uid may be edited manually', '{\"auto_form_fields\":{\"alias\":{\"data\":[\"givenname\",\"preferredlanguage\",\"sn\"]},\"cn\":{\"data\":[\"givenname\",\"preferredlanguage\",\"sn\"]},\"displayname\":{\"data\":[\"givenname\",\"preferredlanguage\",\"sn\"]},\"gidnumber\":[],\"homedirectory\":{\"data\":[\"givenname\",\"preferredlanguage\",\"sn\"]},\"mail\":{\"data\":[\"givenname\",\"preferredlanguage\",\"sn\"]},\"mailhost\":{\"optional\":true},\"uid\":{\"data\":[\"givenname\",\"preferredlanguage\",\"sn\"]},\"uidnumber\":[],\"userpassword\":{\"optional\":true}},\"form_fields\":{\"alias\":{\"optional\":true},\"uid\":[],\"givenname\":[],\"initials\":{\"optional\":true},\"kolabdelegate\":{\"type\":\"list\",\"autocomplete\":true,\"optional\":true},\"kolabinvitationpolicy\":{\"type\":\"select\",\"values\":[\"\",\"ACT_MANUAL\",\"ACT_REJECT\"],\"optional\":true},\"kolaballowsmtprecipient\":{\"type\":\"list\",\"optional\":true},\"kolaballowsmtpsender\":{\"type\":\"list\",\"optional\":true},\"l\":{\"optional\":true},\"loginshell\":{\"type\":\"select\",\"values\":[\"/bin/bash\",\"/usr/bin/git-shell\",\"/sbin/nologin\"]},\"mailalternateaddress\":{\"type\":\"list\",\"optional\":true},\"mailquota\":{\"optional\":true},\"mobile\":{\"optional\":true},\"nsroledn\":{\"type\":\"list\",\"autocomplete\":true,\"optional\":true},\"o\":{\"optional\":true},\"ou\":{\"type\":\"select\"},\"pager\":{\"optional\":true},\"postalcode\":{\"optional\":true},\"preferredlanguage\":{\"type\":\"select\"},\"sn\":[],\"street\":{\"optional\":true},\"telephonenumber\":{\"optional\":true},\"title\":{\"optional\":true},\"userpassword\":{\"optional\":true}},\"fields\":{\"objectclass\":[\"top\",\"inetorgperson\",\"kolabinetorgperson\",\"mailrecipient\",\"organizationalperson\",\"person\",\"posixaccount\"]}}');

Unfortunately, this did not work with the current version of kolab-webadmin. I had to revert to 3.0.3-2.

This wasn't a major issue for me, as I only have 5 users, so I recreated them manually. But maybe it will help you come up with some sort of migration scheme.

Cheers,

Paul


Op maandag 28 januari 2013 14:34:51 schreef Ian Coubrough:

Hi,

I have the same issue,  it would be good to have the ability to edit the UUID at the point of creation,  I may have found a solution, though not fully tested...  If you add another secondary email address without the domain eg 'mmueller', the login on Roundcube will accept this as a valid user name.

regards

Ian Coubrough


On 28/01/2013 07:26, Thomas Baumann wrote:

Hello, 
  
Due to migration reasons from another e-Mail Solution to kolab, Users want to use their old Login Data (which was a UUID like). The LDAP UUID is created automatically and not overidable. 
How could a LDAP-dump being performed, edited, and loaded back into the 389 Directory Server? 
E.g. UUID created automatically for Mathias Mueller is “mueller", but user wants to login with “mmueller” as before. 
So is it really sufficient only to change LDAP Directory, or do I need to adapt mysql Tables as well? 
  
Mit herzlichen Grüßen / with kind regards, 
T. Baumann 
  
-- 
tiri GmbH
Lauenburger Str. 31a
21493 Schwarzenbek
Tel. 04151 8674995
Fax. 04151 8674996
Net. http://www.tiri.li

Geschäftsführer: Anja Baumann, Thomas Baumann
Sitz Schwarzenbek, Amtsgericht Lübeck, HRB 8837 HL 
  


_______________________________________________
Kolab-users mailing list
Kolab-users at kolab.org
https://www.intevation.de/mailman/listinfo/kolab-users 



-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.kolab.org/pipermail/users/attachments/20130129/bae441f2/attachment.html>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 836 bytes
Desc: This is a digitally signed message part.
URL: <http://lists.kolab.org/pipermail/users/attachments/20130129/bae441f2/attachment.sig>


More information about the users mailing list