Email Domain of AD Accounts Is Different from IceWarp Server Domain

When the user email in AD has a different email domain, to set up directory services of mydomain.com, you have to use a second parameter in the Domain field delimited by ; (semicolon). This setting tells the server from which domain to accept emails during synchronization (only the alias part is taken and used in IceWarp Server). This type of difference is between domain used in mail attribute and domain in IceWarp Server. The second value in the Domain field defines a mapping rule between the domain returned in the LDIF attribute of mail and IceWarp domain. This mapping is also applied to any other LDIF attributes IW reads aliases from (currently otherMailbox and proxyAddresses).

Example 1:the IceWarp Server domain is mydomain.com, your AD domain is myaddomain.com and user email domain is mydomain.cz (john.doe@mydomain.cz). Into the Domain field, specify: myaddomain.com;mydomain.cz

Figure. Example 1.

Example 2: the IceWarp Server is company.com, your AD domain is also company.com and user email domain is corp.company.com (john.doe@corp.company.com). Into the Domain field, specify: ;corp.company.com.

Another improvements include also possibility to convert all email domains received in LDIFs to IceWarp Server domain. To do this, you have to type "*" instead of particular domain into the Domain input. In this configuration scenario, complex LDAP query (filter) might come in handy. Such use case is covered in the Sync Accounts from Multiple Email Domains section.

Email domain conversion feature was improved in version 11.4.0 so it affects all email addresses stored in groupware too.

Note: The DN and Objects fields are to be specified according to your needs, these are examples only. For more details, refer to Directory Service.