1

Topic: Use of existing LDAP database

==== Required information ====
- iRedMail version: 0.8.3
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Ubuntu 12.04.2 LTS
====

Hi

I have installed iRedMail and would like to manage domains and users with iRedAdmin but with my existing LDAP database. My LDAP database have different structure than iRedMail's default. I've tried to setup this configuration without success. I don't know if this is possible, and if yes, what should be done to achieve that?

I have to store user accounts in dn: cn=username,ou=Example,ou=accounts,dc=example,dc=net
I can easily add new attributes, and new DN like dn: domainName=example.net,o=domains,dc=example,dc=net but the core structure have to remain untouched.

Here's my LDAP structure:

dn: dc=example,dc=net
objectClass: top
objectClass: dcObject
objectClass: organization
dc: Example

dn: ou=admins,dc=example,dc=net
objectClass: organizationalUnit
ou: admins

dn: ou=accounts,dc=example,dc=net
objectClass: organizationalUnit
ou: accounts

dn: ou=admins_app,dc=example,dc=net
objectClass: top
objectClass: organizationalUnit
ou: admins_app

dn: ou=policies,dc=example,dc=net
objectClass: top
objectClass: organizationalUnit
ou: policies

dn: cn=default,ou=policies,dc=example,dc=net
cn: default
objectClass: person
objectClass: top
sn: dummy value

dn: ou=all,ou=admins,dc=example,dc=net
objectClass: top
objectClass: organizationalUnit
ou: all

dn: cn=admin,ou=all,ou=admins,dc=example,dc=net
objectClass: simpleSecurityObject
objectClass: organizationalRole
cn: admin

dn: ou=groups,dc=example,dc=net
objectClass: top
objectClass: organizationalUnit
ou: groups

dn: ou=Example,ou=accounts,dc=example,dc=net
objectClass: top
objectClass: organizationalUnit
ou: Example

dn: cn=username,ou=Example,ou=accounts,dc=example,dc=net
objectClass: organizationalPerson
objectClass: inetOrgPerson
objectClass: person
objectClass: top
objectClass: pwmUser
objectClass: posixAccount
givenName: user
cn: username
mail: username@example.net
sn: 123
uidNumber: 5005
gidNumber: 5005
homeDirectory: /home/username
uid: username
userPassword: password

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Use of existing LDAP database

Hi Marcin,

Although iRedMail may work with your own LDAP structure, but iRedAdmin-Pro won't. It works with iRedMail's own LDAP scheme.

3

Re: Use of existing LDAP database

ZhangHuangbin thank you very much for your reply!