This tutorial is available in other languages. Help translate more

Nederlands / 简体中文 /

Install iRedMail on Red Hat Enterprise Linux, CentOS

Attention

Check out the lightweight on-premises email archiving software developed by iRedMail team: Spider Email Archiver.

Attention

It's recommended to use the new iRedMail Easy deployment and support platform to deploy and keep your mail server up to date, technical support is available through the ticket system.

Read more: iRedMail Easy - Meet our new deployment and support platform

System Requirements

Warning

To install iRedMail on RHEL or CentOS Linux, you need:

Preparations

Set a fully qualified domain name (FQDN) hostname on your server

No matter your server is a testing machine or production server, it's strongly recommended to set a fully qualified domain name (FQDN) hostname.

Enter command hostname -f to view the current hostname:

$ hostname -f
mx.example.com

On RHEL/CentOS Linux, hostname is set in two files:

  1. /etc/hostname:

    mx.example.com

  2. /etc/hosts: hostname <=> IP address mapping. Warning: List the FQDN hostname as first item.

    127.0.0.1 mx.example.com mx localhost localhost.localdomain

Verify the FQDN hostname. If it wasn't changed, please reboot server to make it work.

$ hostname -f
mx.example.com

Disable SELinux.

iRedMail doesn't work with SELinux, so please disable it by setting below value in its config file /etc/selinux/config. After server reboot, SELinux will be completely disabled.

SELINUX=disabled

If you prefer to let SELinux prints warnings instead of enforcing, you can set below value instead:

SELINUX=permissive

Disable it immediately without rebooting your server.

# setenforce 0

Enable yum repositories for installing new packages

dnf -y install https://dl.fedoraproject.org/pub/epel/epel-release-latest-8.noarch.rpm
subscription-manager repos --enable codeready-builder-for-rhel-8-x86_64-rpms

Attention

Since official RHEL/CentOS and EPEL repositories don't have all required packages with the needed features, iRedMail team has built these packages and made them available trough the iRedMail repository enabled by default at installation time. You can view all available packages here, please check README and ChangeLog files under each directory for more details. Source RPMs (srpm) used by iRedMail team to build the binary packages are available here.

Download the latest release of iRedMail

# cd /root/
# tar zxf iRedMail-x.y.z.tar.gz

Start iRedMail installer

It's now ready to start iRedMail installer, it will ask you several simple questions, that's all required to setup a full-featured mail server.

# cd /root/iRedMail-x.y.z/
# bash iRedMail.sh

Screenshots of installation:

Note

There's no big difference between available backends, so it's strongly recommended to choose the one you're familiar with for easier management and maintenance after installation.

To MySQL/MariaDB/PostgreSQL users

If you choose to store mail accounts in MySQL/MariaDB/PostgreSQL, iRedMail installer will generate a random, strong password for you. You can find it in file iRedMail.tips.

Note: This account is an admin account and a mail user. That means you can login to webmail and admin panel (iRedAdmin) with this account, login username is full email address.

After answered above questions, iRedMail installer will ask you to review and confirm to start installation. It will install and configure required packages automatically. Type y or Y and press Enter to start.

Important things you MUST know after installation

Warning

The weakest part of a mail server is user's weak password. Spammers don't want to hack your server, they just want to send spam from your server. Please ALWAYS ALWAYS ALWAYS force users to use a strong password.

Access webmail and other web applications

After installation successfully completed, you can access web-based programs if you choose to install them. Replace your_server below by your real server hostname or IP address.

Get technical support