iRedMail 0.7.0: Open Source Mail Server With Postfix, Dovecot, Amavisd, ClamAV, SpamAssassin, RoundCube On Debian Squeeze (Debian 6.0)


iRedMail is a shell script that lets you quickly deploy a full-featured mail solution in less than 2 minutes. Its object is to make a Linux mail server installation and configuration simple, painless and easy to use.

Most components used in iRedMail are provided by Linux distributions officially. It means that iRedMail users can get software update support for as long as the the distribution is supported. iRedMail supports both OpenLDAP and MySQL as backends for storing virtual domains and users. This tutorial shows how to use the OpenLDAP backend on Debian Squeeze.

What is iRedMail?

  • iRedMail is a shell script.
  • It lets you quickly deploy a full-featured mail solution in less than 2 minutes.
  • iRedMail supports both OpenLDAP and MySQL as backends for storing virtual domains and users.
  • iRedMail officially provides the iRedAdmin web panel for managing mail servers.
  • Most components used in iRedMail are provided by Linux distributions officially. It means that iRedMail users can get software update support for as long as the the distribution is supported.
  • It supports RedHat, CentOS, Debian, Ubuntu, OpenSuSE, FreeBSD on both i386 and x86_64 architectures.
  • It provides RoundCube 0.5.1 as a webmail program.

Useful links:

 

1 Requirements

It is strongly recommended to use the Debian NetInstall version to install a minimal Debian system, and then deploy the mail service via the iRedMail solution. e.g.:

To install such a system you will need the following:

 

2 Preliminary Note

In this tutorial we use:
  • Hostname: mail.example.com
  • IP address: 192.168.1.10
  • LDAP suffix (root dn): dc=example,dc=com
  • The first virtual domain: example.com
  • iRedMail installs all packages from official apt repositories on Debian 6. On Debian 5, it installs from official apt repositories and the backports repository.

 

3 Setting The Hostname

In Debian, the hostname is set in these two files:

  • /etc/hosts: hostname <=> IP address mapping
  • /etc/hostname: hostname setting

Map this hostname to '127.0.0.1' (warning: list the FQDN hostname as the first item!).

Edit /etc/hosts:

127.0.0.1       localhost
127.0.1.1      mail.example.com        mail

Edit /etc/hostname:

mail

Let the hostname modification take effect at once:

# /etc/init.d/hostname.sh

Verify the FQDN hostname:

# hostname
  mail
  #hostname -f

mail.example.com

 

4 Install Necessary Packages

We need to have bzip2 installed for extracting iRedMail.

# apt-get install bzip2

 

5 Start iRedMail Installation

Switch to the root user, we must execute further commands as the root user without sudo.

$ sudo su -

Download the new version of iredmail and start the installation:

# wget http://iredmail.googlecode.com/files/iRedMail-0.7.0.tar.bz2
# tar jxvf iRedMail-0.7.0.tar.bz2
# cd iRedMail-0.7.0
# bash iRedMail.sh

Welcome page:

Choose the directory that will be used to store users' mailboxes.

iRedMail supports both OpenLDAP and MySQL as backends to store virtual domains and users. OpenLDAP is recommended.

LDAP suffix, normally it's your domain name, such as: dc=example,dc=com:

Set password for LDAP server admin: cn=Manager,dc=example,dc=com

Set the MySQL root password:

Add your first virtual domain, e.g.:

Set a password for the virtual domain admin: [email protected], you can log into iRedadmin and Awstats with this account.

Set a password for the first normal user [email protected] for the first virtual domain:

Select optional components:

Select the default language for your webmail application:

The configuration is now finished, we can now start the installation:

Configuration completed.

*************************************************************************
***************************** WARNING ***********************************
*************************************************************************
*                                                                       *
* Please do remember to *MOVE* configuration file after installation    *
* completed successfully.                                               *
*                                                                       *
*   * /root/iRedMail-0.7.0-beta2/config
*                                                                       *
*************************************************************************
< INFO > Continue? [Y|n]

Finish the installation:

*************************************************************************
* iRedMail-0.7.0-beta2 installation and configuration complete.
*************************************************************************

< Question > Would you like to use firewall rules shipped within iRedMail now?
< Question > File: /etc/default/iptables, with SSHD port: 22. [Y|n]
< INFO > Copy firewall sample rules: /etc/default/iptables.
insserv: warning: script 'K01iredapd' missing LSB tags and overrides
insserv: warning: script 'iredapd' missing LSB tags and overrides
< Question > Restart firewall now (with SSHD port 22)? [y|N]
< Question > Would you like to start postfix now? [y|N]
********************************************************************
* URLs of your web applications:
*
* - Webmail: http://mail.example.com/mail/ or httpS://mail.example.com/mail/
*   + Account: [email protected], Password: iredmail
*
* - iRedAdmin: httpS://mail.example.com/iredadmin/
*   + Account: [email protected], Password: iredmail
*
* - phpMyAdmin: httpS://mail.example.com/phpmyadmin/
*   + Accounts:
*       - Name: vmailadmin, Password: are9NuhLoAuqFl3FvMZbO81ulUHEjs
*       - Name: root, Password: iredmail
*
* - phpLDAPadmin: httpS://mail.example.com/phpldapadmin/
*   + Account:
*       - Name (manage mail accounts only): cn=vmailadmin,dc=example,dc=com, Password: XvHGEnriTEsKc1oO4ruKqKjjR4DVgC
*       - Name (site-wide manager): cn=Manager,dc=example,dc=com, Password: iredmail
*
* - Awstats:
*   + URLs:
*       - httpS://mail.example.com/awstats/awstats.pl?config=web
*       - httpS://mail.example.com/awstats/awstats.pl?config=smtp
*   + Account: [email protected], Password: iredmail
*

********************************************************************
* Congratulations, mail server setup complete. Please refer to tip
* file for more information:
*
*   - /root/iRedMail-0.7.0-beta2/iRedMail.tips
*
* And it's sent to your mail account [email protected].
*
* Please reboot your system to enable mail related services or start them
* manually without reboot:
*
*   # for i in rsyslog  apache2 postfix mysql slapd postfix-policyd dovecot amavis clamav-daemon clamav-freshclam cron iredapd iptables; do /etc/init.d/${i} restart; done
*
********************************************************************

root@mail:~/iRedMail-0.7.0-beta2#

Restart all the related services:

# for i in rsyslog apache2 postfix mysql slapd postfix-policyd dovecot amavis clamav-daemon clamav-freshclam cron iredapd iptables; do /etc/init.d/${i} restart; done

Share this page:

0 Comment(s)