Configuring Existing Users in the LDAP Directory Database to Use Web Access

To perform an initial bulk load of the LDAP directory from existing password and mail alias files, you need to use the program /opt/SUNWmail/sbin/imldifsync. This command generates LDAP directory data for the Web Access optional client that you have selected during SIMS installation. This configuration file will be used during your post-install, directory population phase.

In SIMS 3.5, the program /opt/SUNWmail/sbin/imldifsync replaces the program /opt/SUNWconn/sbin/ldapsync that was used in SIMS 3.1 and 3.2. In addition to the functionality similar to ldapsync, imldifsync allows generating LDAP entries to support the Sun Web Access client.

SIMS Installation procedure will create a configuration file to be used with the program imldifsync. The file is located in the following file:

 
/etc/opt/SUNWmail/dir_svc/imldifsync.conf
 

You need to modify the file imldifsync.conf before using it with the program imldifsync.



Instructions for modifying the file imldifsync.conf are explained in Chapter "Sun Directory Services Administration," Section "Populating the Directory," sub section titled Converting the Data to LDIF Format Using imldifsync in the Sun Internet Mail Server 3.5 Administrator's Guide.

These instructions describe how to configure existing users to use the Sun Web Access client, as well as how to add new users. imldifsync.conf will synchronize changes to the input data files with data in the LDAP Directory.

The directive in the imldifsync.conf file, which determines whether generated LDAP directory entries support only e-mail users or it also supports the Sun Web Access client, looks like this:

 
# This example shows e-mail, and WebAccess 			 	
# calendaring attribute generation.
 
option = {"generate=SIMSmail", "generate=IMCalendar"}
 


Note - imldifsync cannot automatically detect and remove attributes for the optional software once they are added, that is, if you add support for Web Access and later decide to delete the entry from the configuration file, imldifsync cannot remove the related attributes from all LDAP directory entries for the removed generate option.
After adding the Sun Web Access directory schema to the slapd directory server, you are now ready to modify your existing entries, as explained in Chapter "Sun Directory Services Administration" of the Sun Internet Mail Server 3.5 Administrator's Guide.




Copyright © 1999 Sun Microsystems, Inc. All Rights Reserved.