1 (edited by fratm 2023-01-06 02:51:56)

Topic: Any guides for adding extra features to the open source version?

==== REQUIRED BASIC INFO OF YOUR IREDMAIL SERVER ====
- iRedMail version (check /etc/iredmail-release): 1.6.2 MARIADB edition.
- Deployed with iRedMail Easy or the downloadable installer? Downloaded
- Linux/BSD distribution name and version: Debian 11
- Store mail accounts in which backend (LDAP/MySQL/PGSQL): MySQL
- Web server (Apache or Nginx): Nginx
- Manage mail accounts with iRedAdmin-Pro? Nope
- [IMPORTANT] Related original log or error message is required if you're experiencing an issue.
====

I'm to poor to justify $500 a year for a self hosted email server for 4 accounts, but there are features pro has that I would love to have, are there any guides on how to install some of these features?   This is just a general question, no examples off the top of my head. 

I really love iredmail, and it pulled me off of google for my e-mail, but like I said, I am just a hobbiest, with 4 e-mail accounts (me and my kids) , and really can't afford to spend that kind of money just to get a few features for a self hosted box.. Otherwise, if I was a business I would throw my money at them all day long lol.


EDIT:  Okay thought about this, one feature I was hoping to find a guide for is enable LDAP authentication so that other apps that I use can authenticate off of the users in iRedMail instead of local /etc/passwd entries.


-Fratm

----

Spider Email Archiver: On-Premises, lightweight email archiving software developed by iRedMail team. Supports Amazon S3 compatible storage and custom branding.

2

Re: Any guides for adding extra features to the open source version?

It's open source, you're free to hack it to implement features you want. smile

With only 4 accounts, i guess you're not looking for some complex features, in this case you may want to check our documents to figure out how to implement it in shell command line: https://docs.iredmail.org/

fratm wrote:

EDIT:  Okay thought about this, one feature I was hoping to find a guide for is enable LDAP authentication so that other apps that I use can authenticate off of the users in iRedMail instead of local /etc/passwd entries.

Make sure OpenLDAP is not listening on only 127.0.0.1, then open port 389/636 in firewall so that other applications running on other servers can connect to OpenLDAP.