1 (edited by alex42 2014-06-23 23:29:36)

Topic: Populating Iredmails-LDAP out of old LDAP-server with users

==== Required information ====
- iRedMail version:
- Store mail accounts in which backend (LDAP/MySQL/PGSQL):
- Linux/BSD distribution name and version:
- Related log if you're reporting an issue:
======== Required information ====
- iRedMail version: 0.8.7
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Linux/BSD distribution name and version: Ubuntu 14.04
- Related log if you're reporting an issue:
====

Hi!

In our school we want to replace our old server (openSuse) by a new one (Ubuntu). On the old server the users can login to several services. The authentication is done by a LDAP-Server.
Now we've thought about using Iredmail to install the mail services. Is it possible to populate the Iredmail-LDAP with our old one (the following entries should be migrated: cn, sn, uid, uidnumber, userPassword, description and displayName and the mail-address should be build out of the uid and the domain-name: uid@example.com) and how to do so?

Maybe even out of an ldapdump-file?

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Populating Iredmails-LDAP out of old LDAP-server with users

Hi Alex,

You can migrate them to iRedMail. Check the script shipped within iRedMail-0.8.7: tools/create_mail_user_OpenLDAP.*. You can see the default LDIF template for a standard mail user.

Or, install iRedMail in a virtual machine, add new mail user with iRedAdmin open source edition (httpS://[your_server]/iredadmin/), then explore its LDIF data with phpLDAPadmin.