2011. 3. 29. 23:58

iredmail Installation_on_FreeBSD


Installation_on_FreeBSD  
Install iRedMail on FreeBSD.
Tutorial, Installation, Featured
Updated Mar 18, 2011 by michaelb...@gmail.com

Have trouble in iRedMail installation? Ask in our forum or get support from iRedMail developers.

Requirement

***************************** WARNING ******************************** 
* iRedMail is designed to deploy on a FRESH server system, which     * 
* means it does NOT have mail related components installed, e.g.     * 
* Apache, MySQL, OpenLDAP, Postfix, Dovecot, Amavisd, etc. Otherwise * 
* it may override your existing files/configurations althought it    * 
* will backup files before modify, and it may be not working as      * 
* expected.                                                          * 
***************************** WARNING ********************************

OS Version Platform Required iRedMail version
FreeBSD 7.x, 8.x i386, x86_64 >= 0.6.0

Note:

  • At least 512MB of memory is required for product use.
  • Currently, we only tested iRedMail-0.6.0 on FreeBSD 7.2-RELEASE and 8.0-RELEASE, but it should works on all releases with the newest ports tree.

Preparation

Install FreeBSD

Install FreeBSD with disc1, just install a minimal system, no addition packages are required.

System Hostname

No matter your server is external or internal, strongly recommended that you set up a fully qualified domain name (FQDN) hostname.

Enter 'hostname' command to view the current hostname:

$ hostname -
mail
.iredmail.org

In FreeBSD, hostname is set in /etc/rc.conf:

# File: /etc/rc.conf 
hostname
="mail.iredmail.org"

Map this hostname to '127.0.0.1':

# File: /etc/hosts 
127.0.0.1   mail.iredmail.org mail localhost localhost.localdomain

Verify it:

$ hostname -
mail
.iredmail.org

Update ports tree via portsnap

# portsnap fetch 
# portsnap extract 
# portsnap fetch update

Install packages required by iRedMail

  • Bash:
  • # cd /usr/ports/shells/bash 
    # make install clean
Tip: You can also install binary package instead of ports tree:
# pkg_add -r bash-static

Download necessary packages

  • Run script to download mail server related packages:
  • # cd iRedMail-x.y.z/pkgs/ 
    # bash get_all.sh

Start iRedMail Installer

  • Start iRedMail installer:
  • # cd /path/to/iRedMail-x.y.z/ 
    # bash iRedMail.sh
# ------------------------------------------------------- 
# --------------------- Generic ------------------------- 
# -------------------------------------------------------

Welcome page.

All emails should be stored in which directory.

iRedMail supports both OpenLDAP and MySQL as backend to store virtual domains and users. MySQL is recommended.

# ------------------------------------------------------- 
# ---------------- OpenLDAP Backend --------------------- 
# -------------------------------------------------------

LDAP suffix, normally it's your domain name, such as:

dc=iredmail,dc=org

iRedMail will put all virtual domains/users in 'o=domains,dc=iredmail,dc=org', it's called 'LDAP base dn':

o=domains,dc=iredmail,dc=org

Set password for LDAP server admin. Admin account is defined in /etc/openldap/slapd.conf (RHEL/CentOS) or /etc/ldap/slapd.conf (Debian), normaily it's:

cn=Manager,dc=iredmail,dc=org
# -------------------------------------------------------- 
# ------------------- MySQL Backend ---------------------- 
# --------------------------------------------------------

Tip: You can use exist MySQL database server to store virtual domains/users.

Password for MySQL root user.

# -------------------------------------------------------- 
# ----- Generic. Creae first virtual domain and user. ---- 
# --------------------------------------------------------

Add your first virtual domain, e.g.:

  • iredmail.org
  • example.com
  • domain.ltd

iRedMail will create a domain admin, default is 'postmaster@YOUR_DOMAIN', and you have to set password for it now.

Note:

  • This account is used only for system administrations, not a mail user.
  • You can login iRedAdmin or PostfixAdmin with this account, login name is full email address.

iRedMail will create a normal mail account, default is 'www@YOUR_DOMAIN', and you have to set password for it now.

Note:

  • This account is a normal mail user.
  • You can login webmail with this account, login name is full email address.

Enable SPF verify and DKIM virify/sign feature?

# -------------------------------------------------------- 
# -------- Optional Components for LDAP Backend ---------- 
# --------------------------------------------------------

# -------------------------------------------------------- 
# --------- Optional Components for MySQL backend -------- 
# --------------------------------------------------------

After you complete the configure wizard, it's time to setup mail server now:

Configuration completed. 
 
************************************************************************* 
**************************** WARNNING *********************************** 
************************************************************************* 
*                                                                       * 
* Please do remember to *REMOVE* configuration file after installation  * 
* completed successfully.                                               * 
*                                                                       * 
*   * /root/iRedMail-x.y.z/config 
*                                                                       * 
************************************************************************* 
<<< iRedMail >>> Continue? [Y|n]        # <- Type 'Y' or 'y' here, and press 'Enter' to continue

Important Things You Should Know After Installation

  • Read file 'iRedMail-x.y.z/iRedMail.tips' first, it contains:
    • User password and related sensitive information.
    • Location of mail serve related software configuration files and other important information.
  • Setup DNS record for SPF
  • Setup DNS record for DKIM

Access webmail and other web-based programs

After installation complete, you can access web-based programs if you choose to install them:

Note: Replace your_server by your server hostname or ip address.

Component URL Access via HTTP Access via HTTPS
Roundcube webmail http://your_server/mail/ (or /webmail, /roundcube) YES YES
SquirrelMail webmail http://your_server/squirrelmail/ (or /squirrel) YES YES
PostfixAdmin https://your_server/postfixadmin/ NO YES
phpMyAdmin https://your_server/phpmyadmin/ (or /mysql) NO YES
phpLDAPAdmin https://your_server/ldap/ (or /phpldapadmin) NO YES
Awstats https://your_server/awstats/awstats.pl NO YES

Trouble Shooting

Please report any issue to our Issue Tracker or Forum.


관련사이트
http://www.iredmail.org/download.html

http://www.iredmail.org/forum/topic1605-iredadminpromysql10-released.html