iRedMail is open source email routing server

iredmail Transactional Email Service

On Premise Email Solution Software for Businesses

iRedMail is a full featured mail server solution based on Postfix. It works on various Linux distributions. You can setup your own mail server in few minutes.

Overview

With so many solutions available for email delivery it becomes very tricky to choose the right mail delivery software for your business needs. iRedmail is easy to setup mail transfer agent software which full fills all the communication needs of a modern-day business.

iRedMail supports all the major Linux distributions like RedHat, CentOS, Ubuntu and BSD distributions like FreeBSD, OpenBSD. No matter which distribution you have you get the same setup in just few minutes. All the third-party components used in iRedMail are open source. It’s a reliable software to build your mail server.

Security and Privacy are the core components of the iRedMail software, all the personal data is stored locally, and you can control security and monitor all the transactional logs. No other can see the content of all the messages. End users are forced to use secure connections TLS and HTTPS. Emails are encrypted in transmission using TLS.

Have out of box support for a Webmail and provides interface to manage mails, folders and filters with easy to use web UI. It also supports calendar and contact synchronization across multiple devices.

Have built in support for Spam control using the Spam Assassin software and protection against the viruses using ClamAV anti-virus. Support DKIM, SPF security for email domain security. For any virus or spam detection it quarantines the detected message into a SQL database for further review.

System Requirements

  • iRedMail is designed to be deployed on a FRESH server system, which means your server does NOT have mail related components installed, e.g. MySQL, OpenLDAP, Postfix, Dovecot, Amavisd, etc. iRedMail will install and configure them for you automatically. Otherwise it may override your existing files/configurations although it will backup files before modifying, and it may not be working as expected.
  • Many ISPs block port 25 by default, it’s used for communication between mail servers, it must be open, otherwise your server may be not able to receive or / and send emails. Please contact your ISP to make sure it’s not blocked, or ask them to unblock.
    • Amazon AWS EC2. Request to remove the throttle on port 25.
    • Google Cloud Platform.
    • Microsoft Azure.
    • Linode. Explained in the blog post, you can open a support ticket to request the Linode team to open it.
    • DigitalOcean. According to a post in their community, SEEMS impossible to unblock port 25, that means you can NOT run mail server on DigitalOcean VPS.

Features

These are some of the main features of iRedMail:

  • You have all personal data on your own hard disk, you can control the email security, inspect transaction log. No other organization can see the content of all messages.
  • All components used in iRedMail are open source softwares, and you get the bug fixes and updates from the Linux/BSD venders you trust. iRedMail is the right way to build your mail server with open source softwares.
  • End users are forced to use mail services through secure connections (POP3/IMAP/SMTP over TLS, webmail with HTTPS). Emails are encrypted in transit using TLS if possible. Passwords are stored in SSHA512 or BCRYPT (BSD).
  • Manage mails, folders, sieve filters, vacation directly on a intuitive and easy to use web UI (Roundcube webmail or/and SOGo groupware).
  • Manage your calendars (CalDAV), address books (CardDAV), tasks on a easy to use web UI or your mobile devices (iOS, Android, BlackBerry 10, Windows Phone).
  • Forget about the products which pricing based on number of mailboxes, you can create as many mail accounts (domains, users, mailing lists, admins) as you want.
  • iRedMail works on Red Hat Enterprise Linux, CentOS, Debian, Ubuntu, FreeBSD, OpenBSD. No matter you switch to which Linux/BSD distribution supported by iRedMail, you get the same setup in just few minutes.
  • Stores mail accounts in your favourte backend: OpenLDAP, MySQL, MariaDB, PostgreSQL.
  • SpamAssassin, ClamAV, SPF, DKIM, greylisting, whitelisting, blacklisting. Quarantining detected spam into SQL database for further review.
  • Manage your mail accounts with a web admin panel. iRedMail ships a free and easy to use web admin panel along with it’s product. - iRedMail also offers a separate, paid edition iRedAdmin-Pro with more features.
  • Get a reproduceable, easy to use, flexible, stable mail server in just few minutes, easy to migrate an old server, or restore a crashed server to new iRedMail server.

Installation Instructions

Preparations

Set a fully qualified domain name (FQDN) hostname on your server

No matter your server is a testing machine or production server, it’s strongly recommended to set a fully qualified domain name (FQDN) hostname.

Enter command hostname -f to view the current hostname:

    $ hostname -f
    mx.example.com

On Debian/Ubuntu Linux, hostname is set in two files: /etc/hostname and /etc/hosts.

  • /etc/hostname: short hostname, not FQDN.

    mx
    
  • /etc/hosts: static table lookup for hostnames. Warning: Please list the FQDN hostname as first item.

    # Part of file: /etc/hosts
    127.0.0.1   mx.example.com mx localhost localhost.localdomain
    

    Verify the FQDN hostname. If it wasn’t changed after updating above two files, please reboot server to make it work.

    
        $ hostname -f
        mx.example.com
Enable default official Debian/Ubuntu apt repositories
  • iRedMail needs official Debian/Ubuntu apt repositories, please enable them in /etc/apt/sources.list.
  • Install package gzip so that you can uncompress downloaded iRedMail package.
        # sudo apt-get install gzip
Download the latest release of iRedMail
  • Visit Download page to get the latest stable release of iRedMail.

  • Upload iRedMail to your mail server via ftp or scp or whatever method you can use, login to the server to install iRedMail. We assume you uploaded it to /root/iRedMail-x.y.z.tar.gz (replace x.y.z by the real version number).

  • Uncompress iRedMail tarball:

    cd /root/

    tar zxf iRedMail-x.y.z.tar.gz

Start iRedMail installer

It’s now ready to start iRedMail installer, it will ask you several simple questions, that’s all required to setup a full-featured mail server.

    # cd /root/iRedMail-x.y.z/
    # bash iRedMail.sh
  • Specify location to store all mailboxes. Default is /var/vmail/.
  • Choose backend used to store mail accounts. You can manage mail accounts with iRedAdmin, our web-based iRedMail admin panel.
  • If you choose to store mail accounts in OpenLDAP, iRedMail installer will ask to set the LDAP suffix.
  • Add your first mail domain name.
  • Set password of admin account of your first mail domain.
  • Choose optional components.

In the end iRedMail installer will ask you to review and confirm to start installation. It will install and configure required packages automatically. Type y or Y and press Enter to start.

 English