1

Topic: iRedMail ldap integration with .local domain name

==== Required information ====
- iRedMail version (check /etc/iredmail-release): 0.9.2
- Linux/BSD distribution name and version: Ubuntu 14.04
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): LDAP
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? No
- Related log if you're reporting an issue:
====

Backround
Our domain name is example.local, email addresses should be example.com.  I've followed the procedures outlined here:http://www.iredmail.org/docs/active.directory.html.  When I attempt to query mail user account, I get a "postmap: fatal: open database barscloud.com/user/Maildir/.db: No such file or directory" message (same when I query barscloud.local).

My experience with Linux is limited, I'm trying to configure this mail server to pull credentials from AD and setup a mailbox.  Is this as straight forward as it seems?  If so, any idea where I'm going wrong?

Thanks,

Brian

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: iRedMail ldap integration with .local domain name

btpowers wrote:

When I attempt to query mail user account, I get a "postmap: fatal: open database barscloud.com/user/Maildir/.db: No such file or directory" message (same when I query barscloud.local).

Looks like you run postmap incorrectly. Show us detailed command. and please follow our tutorial strictly:
http://www.iredmail.org/docs/active.directory.html

3

Re: iRedMail ldap integration with .local domain name

Thank you, I'll go through the tutorial step by step and report back.

4

Re: iRedMail ldap integration with .local domain name

I was able to sort out the postmap issues, but now I'm getting an error with dovecot.  The configuration file is :

hosts           = 10.26.62.100:389
ldap_version    = 3
auth_bind       = yes
dn              = cn=vmail,dc=barscloud,dc=local
dnpass          = CHANGED
base            = cn=users,dc=barscloud,dc=local
scope           = subtree
deref           = never

# Below two are required by command 'doveadm mailbox ...'
user_filter     = (&(userPrincipalName=%u)(objectClass=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
pass_filter     = (&(userPrincipalName=%u)(objectClass=person)(!(userAccountControl:1.2.840.113556.1.4.803:=2)))
pass_attrs      = userPassword=password
default_pass_scheme = CRYPT
user_attrs      = =home=/var/vmail/vmail1/%Ld/%Ln/Maildir/,=mail=maildir:/var/vmail/vmail1/%Ld/%Ln/Maildir/

The response received is when I attempt to . login testmail@barscloud.local CHANGED is:

NO [UNAVAILABLE] Temporary authentication failure. [MAIL:2015-10-07 19:32:18]

Any thoughts?

5

Re: iRedMail ldap integration with .local domain name

Please turn on debug mode in Dovecot and show us related debug message for troubleshooting.
NOTE: please paste ALL log related to your testing login attempt, not just the line which contains 'error/warning/...'.

Reference: http://www.iredmail.org/docs/debug.dovecot.html

6

Re: iRedMail ldap integration with .local domain name

Thank you for you patience.  I was tinkering with several configurations on this server and got to the point where it made sense to restage.  I've managed to get iRedMail installed now, however when I log in with a .local account, it's trying to send emails as the same.  Which configuration file would I specify using the .com address rather than the .local in?  From the error message generated, it seemed to be the ad_virtual_mailbox_maps.cf, but after looking at it file itself, I'm not sure.

Thank you for your help!
Brian

ZhangHuangbin wrote:

Please turn on debug mode in Dovecot and show us related debug message for troubleshooting.
NOTE: please paste ALL log related to your testing login attempt, not just the line which contains 'error/warning/...'.

Reference: http://www.iredmail.org/docs/debug.dovecot.html

7

Re: iRedMail ldap integration with .local domain name

*) Looks like you didn't follow our tutorial strictly. Please compare all your /etc/postfix/ad_*.cf and output of "postconf -n" with our tutorial.

*) If it still doesn't work, show us related error message in web browser and server log files (e.g. postfix, dovecot log files).