[389-users] Importing Thunderbird AddressBook into LDAP

Rich Megginson rmeggins at redhat.com
Mon May 23 14:32:19 UTC 2011


On 05/22/2011 01:10 PM, Philip Rhoades wrote:
> People,
>
> I have installed the 389 DS on F14 x86_64 OK and can see a few people
> that I added with the 389 Console in both Thunderbird and Squirrelmail
> but now I want to do a bulk import of my TB addressbook into the 389 DB.
>    I can export the TB AB to an ldif file but it fails to import using
> the 389 "Import Databases" fn - I presume I have to somehow massage the
> LDIF file to make it compatible?  Here is a complete record:
>
> dn: cn=Tina XXXXXX,mail=TXXXXXX at nYYYYYYY.com
> objectclass: top
> objectclass: person
> objectclass: organizationalPerson
> objectclass: inetOrgPerson
> objectclass: mozillaAbPersonAlpha
> givenName: Tina
> sn: Franks
> cn: Tina XXXXXX
> mozillaNickname: tinaX
> mail: TXXXXXXX at nYYYYYYY.com
> modifytimestamp: 48a5a25d
>
> I guess one of the objectlasses should be "People"?
No.  There are some problems with the dn:
1) Only use 'cn' in the dn if you are absolutely sure that the cn value 
will be unique - that is, that no two people will have the same first 
and last name.  Unless this is a trivial deployment, you will want to 
use something else that is usually unique, like a userid, because there 
is no way to guarantee that two people will not have the same name.
2) Don't use both 'cn' and 'mail' in the dn: (in fact you probably want 
to use a userid as in 1)
3) You need a suffix.  By default, 389 creates a suffix based on your 
domain name e.g. dc=example,dc=com.   The typical dn would be something 
like dn: uid=theuserid,ou=People,dc=example,dc=com
> Thanks,
>
> Phil.




More information about the 389-users mailing list