NeonInsight


NeonInsight will use what is commonly called a CopyAll, AlwaysBCC, or Journaling account to deliver email to MailArchiva.


CopyAll Integration


  1. Create an account within your domain to act as a CopyAll account. All email will be copied to this account for later pickup by the MailArchiva server. Ie: archiver-a1@example.net
  2. Open /opt/neonInsight/etc/neon/neonconfig.xml with a text editor:
     

Find the item which defines the “From-Amavis” service, edit the copyall-address on this item. Specifying the user you created above. Before: copyall-addresses="" After: copyall-addresses=”archiver-a1@example.net”
 

Note: Specifying the copyall-address on the From-Amavis listener ensures that emails are not Archived until they have passed Amavis. If you have configured your server not to use Amavis you may wish to specify the copyall-address on another item instead.
 

  1. Save the File, then Restart neon neonInsight shell /etc/init.d/neon restart


LDAP Authentication


To configure MailArchiva to authenticate with your NeonInsight Server, you need to know the "neonInsight" account password. You can discover your "neonInsight" password by executing the following command at your NeonInsight Server's command line: grep 'define name="ldap_pw"' /opt/neonInsight/etc/neon/neonconfig.xml


Example:


1) Click the Login tab


2) Select LDAP from Console Login Method.


3) Enter the hostname or IP address of your NeonInsight Server in the "LDAP Server Address" field. i.e 192.168.30.31:389


4) In the "Service DN" field enter "cn=neonInsight"


5) In the "Service Account Password" field enter your “neonInsight” password you discovered above.


6) In the "Bind Attribute" field enter "mail"


7) In the "Email Attribute" field enter "mail"


8) Click "New Role Assignment"


9) In the "role" dropdown box select "administrator"


10) In the "LDAP Attribute" field enter "uid"


11) In the "Match Criterion" field enter "admin" This defines LDAP objects with uid "admin" have the roll of Administrator on the MailArchiva server.


12) Click "New Role Assignment"


13) In the “role” dropdown box select “user”


14) In the "LDAP Attribute" field enter "objectClass"


15) In the Match Criterion" field enter "neonPerson"


16) This defines LDAP objects with objectClass "neonPerson" will have the roll of user on the MailArchiva server.


17) Click Save.


-- Testing LDAP Authentication --


User role test:

1) Click Test Login


2) Enter the email address of a user on your Insight Server.


3) Enter the password for that user.


4) Click Lookup


MailArchiva will return “Authentication success. Role user is assigned.”

Administrator role test:


1) Enter the email address of the manager on Insight Server.


2) Enter the password for the manager user.


3) Click Lookup


4) MailArchiva will return “Authentication success. Role administrator is assigned.”


LDAP Authentication is now configured in MailArchiva. When you next login to MailArchiva as the Administrator you should use your NeonInsight Server “admin” account and password.

-- Configuring MailArchiva's Journal Account --


1) Click “Journal Accounts” tab


2) Click “New Journal Account”


3) Configure the IMAP settings for your NeonInsight Server and the “archiver-a1” account.

© 2005 - 2024 ProProfs

Found this information useful? Visit mailarchiva.com to learn more about MailArchiva.

-