Monday, May 31, 2010

iRedMail: Full-Featured Mail Server With LDAP, Postfix, RoundCube, Dovecot, ClamAV, DKIM, SPF On CentOS 5.x Debian (Lenny) 5.0.1

iRedMail is a shell script that lets you quickly deploy a full-featured mail solution in less than 2 minutes on CentOS 5.x and Debian (Lenny) 5.0.1 (it supports both i386 and x86_64). Its object is to make a Linux mail server installation and configuration simple and easy to use. iRedMail supports both OpenLDAP and MySQL as backends for storing virtual domains and users.This tutorial shows how to use the OpenLDAP as the backend.

The mail server components: http://code.google.com/p/iredmail/wiki/Main_Components

The discussion forum: http://www.iredmail.org/forum/

Now the newest version of iredmail start to support Debian (Lenny) 5.0.1,you can check the  install guide http://code.google.com/p/iredmail/wiki/Installation_on_Debian

After finish installed, all the setting and the software link would save in iRedMail-0.4.0/iRedMail.tips,hope everyone read iRedMail.tips.
.


Preliminary Note

In this tutorial I use:

Hostname server1.example.com
LDAP suffix: dc=example,dc=com
OpenLDAP admin account: cn=manager,dc=exmple,dc=com
Mail domain: example.com
Mail delivery (mailboxes) path: /home/vmail/domains

These settings might differ for you, so you have to replace them where appropriate.
Click here to find out more!


Requirements

Install CentOS 5.x, I suggest to use the minimum install, make sure you don't install Apache, PHP and MySQL. You can remove them with yum if they are installed.

Yum is working, because the installation needs to use CentOS source packages.

DNS MX record setting is no problem.


Installation

Download the iRedMail script:

wget http://iredmail.googlecode.com/files/iRedMail-0.4.0.tar.bz2
tar xjf iRedMail-0.4.0.tar.bz2

Run the script to download all mail server related rpm packages:

Only download packages not shipped within RHEL/CentOS iso files.

cd iRedMail-0.4.0/pkgs/
sh get_all.sh

Run the script to install:

cd ..
sh iRedMail.sh

Welcome page:

Mail delivery (mailboxes) path, all emails should be stored in this directory.

iRedMail supports both OpenLDAP and MySQL as backends to store virtual domains and users. OpenLDAP is selected.

LDAP suffix, normally it's your domain name:

Set a password for the LDAP server admin. Admin account is defined in /etc/openldap/slapd.conf, normaily it's: cn=Manager,dc=example,dc=com

Set a password for the LDAP virtual domain admin's password. cn=vmailadmin,dc=example,dc=com is used to manage all virtual domains/users.

Add your first virtual domain:

Virtual domain administrator account for the first virtual domain. Default is 'postmaster'.

No comments: