iredmail-doc/en_US/installation/0-install.iredmail.on.rhel.md

251 lines
8.8 KiB
Markdown
Raw Normal View History

2014-10-08 09:02:37 -05:00
# Install iRedMail on Red Hat Enterprise Linux, CentOS
[TOC]
!!! attention
It's recommended to use the new __iRedMail Easy__ deployment and support
platform to deploy and keep your mail server up to date, technical support
is available through the ticket system.
Read more: [iRedMail Easy - Meet our new deployment and support platform](./iredmail-easy.getting.start.html)
2014-10-08 09:02:37 -05:00
## System Requirements
2016-02-29 07:23:05 -06:00
!!! warning
* iRedMail is designed to be deployed on a __FRESH__ server system, which
means your server does __NOT__ have mail related components installed,
e.g. MySQL, OpenLDAP, Postfix, Dovecot, Amavisd, etc. iRedMail will install
and configure them for you automatically. Otherwise it may override your
existing files/configurations althought it will backup files before
modifying, and it may not be working as expected.
* Amazon AWS EC2 blocks port 25 by default, if you plan to deploy mail
server with AWS, you need to [remove the throttle on port
25](https://aws.amazon.com/premiumsupport/knowledge-center/ec2-port-25-throttle/).
2014-10-08 09:02:37 -05:00
2014-10-11 00:25:17 -05:00
To install iRedMail on RHEL or CentOS Linux, you need:
2014-10-08 09:02:37 -05:00
2014-11-04 17:43:25 -06:00
* A __FRESH__, working RHEL or CentOS system. Supported releases are listed on
2017-11-16 21:48:44 -06:00
[Download](https://www.iredmail.org/download.html) page.
2019-06-12 00:34:35 -05:00
* At least `2 GB` memory is required for a low traffic production mail server, but
`4 GB` is strongly recommended to prevent ClamAV eating too much memory for big virus
signature database.
2017-02-09 07:27:32 -06:00
* Make sure 3 UID/GID are not used by other user/group: 2000, 2001, 2002.
2014-10-08 09:02:37 -05:00
## Preparations
### Set a fully qualified domain name (FQDN) hostname on your server
2014-10-11 00:25:17 -05:00
No matter your server is a testing machine or production server, it's strongly
recommended to set a fully qualified domain name (FQDN) hostname.
2014-10-08 09:02:37 -05:00
Enter command `hostname -f` to view the current hostname:
```shell
$ hostname -f
mx.example.com
```
On RHEL/CentOS/Scientific Linux, hostname is set in two files:
* For RHEL/CentOS/Scientific Linux 6, hostname is defined in `/etc/sysconfig/network`:
2014-10-08 09:02:37 -05:00
```
HOSTNAME=mx.example.com
```
For RHEL/CentOS/Scientific Linux 7, hostname is defined in `/etc/hostname`.
2014-10-08 09:02:37 -05:00
```
mx.example.com
```
2014-10-11 00:25:17 -05:00
* `/etc/hosts`: hostname <=> IP address mapping. Warning: List the FQDN hostname as first item.
2014-10-08 09:02:37 -05:00
```
2014-10-11 00:25:17 -05:00
127.0.0.1 mx.example.com mx localhost localhost.localdomain
2014-10-08 09:02:37 -05:00
```
Verify the FQDN hostname. If it wasn't changed, please reboot server to make it work.
```
$ hostname -f
mx.example.com
```
### Disable SELinux.
iRedMail doesn't work with SELinux, so please disable it by setting below
value in its config file `/etc/selinux/config`. After server reboot, SELinux
will be completely disabled.
2014-10-08 09:02:37 -05:00
```
SELINUX=disabled
```
If you prefer to let SELinux prints warnings instead of enforcing, you can
set below value instead:
```
SELINUX=permissive
```
Disable it immediately without rebooting your server.
2014-10-08 09:02:37 -05:00
```
# setenforce 0
```
### Enable yum repositories for installing new packages
2019-02-11 06:09:37 -06:00
* For CentOS or Scientific Linux, please
- enable CentOS/Scientific official yum repositories and `epel` repo.
- __DISABLE__ all other third-party yum repositories to avoid package conflict.
2014-10-08 09:02:37 -05:00
2019-02-11 06:09:37 -06:00
* For Red Hat Enterprise Linux, please
- enable Red Hat Network to install packages, or create a local yum repository with DVD/CD ISO images.
- Enable `epel` repo (you can enable it by installing package `epel-release`)
2014-10-08 09:02:37 -05:00
2016-06-23 11:22:50 -05:00
!!! attention
Since official RHEL/CentOS and EPEL repositories don't have all
required packages with the needed features, iRedMail team has built these
packages and made them available trough the iRedMail repository enabled by
default at installation time. You can view all available packages
2017-11-16 21:48:44 -06:00
[here](https://dl.iredmail.org/yum/rpms/), please check `README` and
2016-06-23 11:22:50 -05:00
`ChangeLog` files under each directory for more details. Source RPMs (srpm)
used by iRedMail team to build the binary packages are available
2017-11-16 21:48:44 -06:00
[here](https://dl.iredmail.org/yum/srpms/).
2014-10-08 09:02:37 -05:00
### Download the latest release of iRedMail
2017-11-16 21:48:44 -06:00
* Visit [Download page](https://www.iredmail.org/download.html) to get the
2014-10-08 09:02:37 -05:00
latest stable release of iRedMail.
* Upload iRedMail to your mail server via ftp or scp or whatever method you
can use, login to the server to install iRedMail. We assume you uploaded
2019-12-08 19:37:20 -06:00
it to `/root/iRedMail-x.y.z.tar.gz` (replace x.y.z by the real version number).
2014-10-08 09:02:37 -05:00
* Uncompress iRedMail tarball:
```
# cd /root/
2019-12-08 19:37:20 -06:00
# tar zxf iRedMail-x.y.z.tar.gz
2014-10-08 09:02:37 -05:00
```
## Start iRedMail installer
It's now ready to start iRedMail installer, it will ask you several simple
2015-11-26 02:03:27 -06:00
questions, that's all required to setup a full-featured mail server.
2014-10-08 09:02:37 -05:00
```
# cd /root/iRedMail-x.y.z/
# bash iRedMail.sh
```
## Screenshots of installation:
2014-10-11 00:25:17 -05:00
* Welcome and thanks for your use
2014-10-08 09:02:37 -05:00
![](./images/installation/welcome.png){: width="700px" }
2014-10-08 09:02:37 -05:00
2014-10-11 00:25:17 -05:00
* Specify location to store all mailboxes. Default is `/var/vmail/`.
2014-10-08 09:02:37 -05:00
![](./images/installation/mail_storage.png){: width="700px" }
2014-10-08 09:02:37 -05:00
2014-10-11 00:25:17 -05:00
* Choose backend used to store mail accounts. You can manage mail accounts
with iRedAdmin, our web-based iRedMail admin panel.
2014-10-08 09:02:37 -05:00
!!! note
There's no big difference between available backends, so
it's strongly recommended to choose the one you're familiar with for easier
management and maintenance after installation.
2014-10-08 09:02:37 -05:00
![](./images/installation/backends.png){: width="700px" }
2014-10-08 09:02:37 -05:00
2014-10-11 00:25:17 -05:00
* If you choose to store mail accounts in OpenLDAP, iRedMail installer will
ask to set the LDAP suffix.
2014-10-08 09:02:37 -05:00
![](./images/installation/ldap_suffix.png){: width="700px" }
2014-10-08 09:02:37 -05:00
!!! note "To MySQL/MariaDB/PostgreSQL users"
If you choose to store mail accounts in MySQL/MariaDB/PostgreSQL, iRedMail
installer will generate a random, strong password for you. You can find it
in file `iRedMail.tips`.
2014-10-08 09:02:37 -05:00
2014-10-11 00:25:17 -05:00
* Add your first mail domain name
2014-10-08 09:02:37 -05:00
![](./images/installation/first_domain.png){: width="700px" }
2014-10-08 09:02:37 -05:00
2014-10-11 00:25:17 -05:00
* Set password of admin account of your first mail domain.
2014-10-08 09:02:37 -05:00
__Note__: This account is an admin account and a mail user. That means you can
login to webmail and admin panel (iRedAdmin) with this account, login username
is full email address.
![](./images/installation/admin_pw.png){: width="700px" }
2014-10-08 09:02:37 -05:00
2014-10-11 00:25:17 -05:00
* Choose optional components
2014-10-08 09:02:37 -05:00
![](./images/installation/optional_components.png){: width="700px" }
2014-10-08 09:02:37 -05:00
After answered above questions, iRedMail installer will ask you to review and
confirm to start installation. It will install and configure required packages
2014-10-08 09:02:37 -05:00
automatically. Type `y` or `Y` and press `Enter` to start.
![](./images/installation/review.png){: width="700px" }
2014-10-08 09:02:37 -05:00
## Important things you __MUST__ know after installation
2016-09-15 02:49:23 -05:00
!!! warning
The weakest part of a mail server is user's weak password. Spammers don't
want to hack your server, they just want to send spam from your server.
Please __ALWAYS ALWAYS ALWAYS__ force users to use a strong password.
2014-10-08 09:02:37 -05:00
* Read file `/root/iRedMail-x.y.z/iRedMail.tips` first, it contains:
* URLs, usernames and passwords of web-based applications
2015-05-02 11:20:57 -05:00
* Location of mail service related software configuration files. You can
also check this tutorial instead:
[Locations of configuration and log files of major components](./file.locations.html).
2014-10-08 09:02:37 -05:00
* Some other important and sensitive information
* [Setup DNS records for your mail server](./setup.dns.html)
* [How to configure your mail clients](./index.html#configure-mail-client-applications)
2016-12-17 09:39:20 -06:00
* [Locations of configuration and log files of major components](./file.locations.html)
* It's highly recommended to get a SSL cert to avoid annonying warning
message in web browser or mail clients when accessing mailbox via
HTTPS/IMAPS/POP3/SMTPS. [Let's Encrypt offers __FREE__ SSL certificate](https://letsencrypt.org).
We have a document for you to
[use a SSL certificate](./use.a.bought.ssl.certificate.html).
* If you need to bulk create mail users, check our document for
[OpenLDAP](./ldap.bulk.create.mail.users.html) and
[MySQL/MariaDB/PostgreSQL](./sql.bulk.create.mail.users.html).
* If you're running a busy mail server, we have [some suggestions for better
performance](./performance.tuning.html).
2014-10-08 09:02:37 -05:00
## Access webmail and other web applications
After installation successfully completed, you can access web-based programs
if you choose to install them. Replace `your_server` below by your real server
hostname or IP address.
* __Roundcube webmail__: <https://your_server/mail/>
* __SOGo Groupware__: <https://your_server/SOGo>
* __Web admin panel (iRedAdmin)__: <httpS://your_server/iredadmin/>
* __Awstats__: <httpS://your_server/awstats/awstats.pl?config=web> (or
`?config=smtp` for SMTP traffic log)
2014-10-08 09:02:37 -05:00
## Get technical support
2016-03-22 11:17:36 -06:00
* You are welcome to post issues, feedbacks, feature requests, suggestions in
2017-11-16 21:48:44 -06:00
our [online support forum](https://forum.iredmail.org/), it's more
2019-02-09 20:11:36 -06:00
responsive than you expected.
2016-03-22 11:17:36 -06:00
* We offer paid professional support service too, check our web site for more
2017-11-16 21:48:44 -06:00
details: [Get Professional Support from iRedMail Team](https://www.iredmail.org/support.html).