Sun Java System Messaging Server 6.3 Administration Reference

MoveUser

The MoveUser utility moves a user’s account from one messaging server to another. When user accounts are moved from one messaging server to another, it is also necessary to move the user’s mailboxes and the messages they contain from one server to the other. In addition to moving mailboxes from one server to another, MoveUser updates entries in the directory server to reflect the user’s new mailhost name and message store path.

May be run remotely.

Location: msg-svr-base/sbin/


Note –

If you expect the moveuser utility to alter the LDAP attributes, then you must run the following command to set the authentication cache timeout value to 0:

configutil -o service.authcachettl -v 0

MoveUser -l should be used for updating the directory. MoveUser -u does not alter the LDAP attributes.


Syntax


MoveUser -s srcmailhost[:port] -x proxyuser
 -p password -d destmailhost[:port]
[-u uid | -u uid -U newuid| -l ldapURL
 -D binDN -w password [-r DCroot -t
defaultDomain]] [-a destproxyuser]

Options

The options for this command are:

Option  

Description  

-a destproxyuser

ProxyAuth user for destination messaging server. 

-A

Do not add an alternate email address to the LDAP entry. 

-d destmailhost

Destination messaging server. 

By default, MoveUser assumes IMAP port 143. To specify a different port, add a colon and the port number after destmailhost. For example, to specify port 150 for myhost, you would enter:

-d myhost:150

-D binddn

Binding dn to the given ldapURL.

-F

Delete messages in source messaging server after successful move of mailbox. (If not specified, messages will be left in source messaging server.) 

-h

Display help for this command. 

-i

Uses the IMAP command FETCH (RFC822) instead of FETCH (RFC822.HEADER RFC822.TEXT) to workaround problems with another vendor's IMAP server.

-l ldapURL

URL to establish a connection with the Directory Server: 

ldap://hostname:port/base_dn?attributes?scope?filter

For more information about specifying an LDAP URL, see your Directory Server documentation. 

Cannot be used with the -u option.

-L

Add a license for Messaging Server if not already set. 

-m destmaildrop

Message store path for destination messaging server. (If not specified, the default is used.) 

-n msgcount

Number of messages to be moved at once. 

-o srcmaildrop

Message store path for source messaging server. (If not specified, the default is used.) 

-p srcproxypasswd

ProxyAuth password for source messaging server. 

-r DCroot

DC root used with the -l option to move users under a hosted domain.

-s srcmailhost

Source messaging server. 

By default, MoveUser assumes IMAP port 143. To specify a different port, add a colon and the port number after srcmailhost. For example, to specify port 150 for myhost, you would enter:

-s myhost:150.

-S

Do not set new message store path for each user. 

-t defaultDomain

Default domain used with the -l option to move users under a hosted domain.

-u uid

User ID for the user mailbox that is to be moved. Cannot be used with -l option. This option does not update the directory or modify LDAP attributes. Only the -l option will modify attributes.

-U newuid

New (renamed) user ID that the mailbox is to be moved to. Must be used with -u uid, where -u uid, identifies the old user name that is to be discontinued. Both the old and the new user ID must currently exist on both the source and the destination mailhost. After migration you are free to manually remove the original user ID from LDAP if you wish to do so.

-v destproxypwd

ProxyAuth password for destination messaging server. 

-w bindpasswd

Binding password for the binddn given in the -D option.

-x srcproxyuser

ProxyAuth user for source messaging server. 

Examples

To move all users from host1 to host2, based on account information in the Directory Server siroe.com:


MoveUser -l \
"ldap://siroe.com:389/o=siroe.com???(mailhost=host1.domain.com)" \
-D "cn=Directory Manager" -w password -s host1 -x admin \
-p password -d host2 -a admin -v password

To move one user from host1 which uses port 150 to host2, based on account information in the Directory Server siroe.com:


MoveUser -l \
"ldap://siroe.com:389/o=siroe.com???(uid=userid)" \
-D "cn=Directory Manager" -w password -s host1:150 -x admin \
-p password -d host2 -a admin -v password

To move a group of users whose uid starts with letter ”s’ from host1 to host2, based on account information in the Directory Server server1.siroe.com:


MoveUser -l \
"ldap://server1.siroe.com:389/o=siroe.com???(uid=s*)" \
-D "cn=Directory Manager" -w password -s host1 -x admin \
-p password -d host2 -a admin -v password

To move a user’s mailboxes from host1 to host2 when the user ID of admin is specified in the command line:


MoveUser -l \"ldap://server1.siroe.com:389/o=siroe.com???(uid=user1)"  \-s host1 -x admin -p password -d host2 -a admin \
-v password 

To move a user named aldonza from host1 to a new user ID named dulcinea on host2:


MoveUser -u aldonza -U dulcinea -s host1 -x admin -p password \
-d host2 -a admin -v password

MoveUser can authenticate to the server as the administrator and use proxyauth to migrate user mailboxes. To migrate mailboxes from servers that do not support the proxyauth command, the admin can use the id of the migrating user as the admin id. Proxyauth is not performed when the admin id is the same as the user id. The -x, -p, -a and -v options are not necessary for a proxyauth user.

To move a user named joe bypassing proxyauth:


MoveUser -u joe -s oldserver -x joe -p joepassword -d newserver -a admin
 -v adminpassword