How to Setup Installation of Kolab Groupware on CentOS 7.0
Kolab is a free, secure, scalable, reliable and open source groupware server with a web administration interface, management resources, synchronization for several devices and more. Different clients can have access to variety of it features that includes Kolab client for Mozilla, Outlook and KDE. The core features that can be availed using the Kolab groupware are Emails Solution, Calendering, Address Books and Task Management.
So, using the Kolab Groupware multiple functionality is provided for email server, spam and virus filtering and web interface that supports secure protocols such as imaps, https, smtps, https, etc. The web interface can be used to add, modify and remove users, domains, distributions list, shared folders, among other things.
1) System Preparation
Kolab installation process is very simple to follow, but we need to take care of few things before installing it on CentOS 7.0.
The base operating system we are using in this tutorial is CentOS-7.0 with minimal installation packages. Let's connect to your centos server with root user and configure your basic server settings by following few steps.
Network Setup
Configure your CentOS 7 server with the static IP address and a fully qualified domain name as it has strict DNS requirements for how this machine refers to itself, and how people will locate this machine.
You can check and setup your hostname using following commands respectively.
# hostname -f
# hostnamectl set-hostname cen-kolab
# vim /etc/hosts
72.25.10.73 cen-kolab cen-kolab.linoxide.com
Configure Firewall
If you are working on a critical environment then you must Enable SELinux and Firewalld on your CentOS 7 server, while its better if you could disable both in a test or non-production environment.
Acording to Kolab officials SELinux is not fully compatible with SELinux features so its quite recommended that you consider configuring SELinux to be permissive mode.
The SELinux can be checked and configured with below commands.
# sestatus
# setenforce 0
To enable and start firewall service in CentOS 7, run the following commands.
# systemctl enable firewalld
# systemctl start firewalld
In order to allow the required ports used by Kolab in CentOS-7 firewall, let's create a simple script with all required ports and services to be executed on the system.
# vim firewall_rules.sh
#!/bin/bash
for s in ssh http https pop3s imaps smtp ldap ldaps
do
firewall-cmd --permanent --add-service=$s
done
for p in 110/tcp 143/tcp 587/tcp
do
firewall-cmd --permanent --add-port=$p
done
firewall-cmd --reload
After saving changes execute this script and then run the below command to check if all the mentioned ports are allowed.
# iptables -L -n -v
2) Installing Kolab on CentOS 7
Now we will be installing Kolab by adding its latest EPEL repository for CentOS-7. Let's run the below command to install its latest EPEL repository.
Ading EPEL
# rpm -Uhv https://dl.fedoraproject.org/pub/epel/epel-release-latest-7.noarch.rpm
Downloading EPEL
Now run the below commands to download the newly added repositories on your centos 7 server.
# wget http://obs.kolabsys.com/repositories/Kolab:/3.4/CentOS_7/Kolab:3.4.repo
# wget http://obs.kolabsys.com/repositories/Kolab:/3.4:/Updates/CentOS_7/Kolab:3.4:Updates.repo
To add its GPG key , use the following command.
# rpm --import https://ssl.kolabsys.com/community.asc
Installing Yum Plugin
To install yum plugin priorities package, run the below command.
# yum install yum-plugin-priorities
To proceed the installation process "Y" to proceed with the installation package.
==============================================================================================================================
Package Arch Version Repository Size
==============================================================================================================================
Installing:
yum-plugin-priorities noarch 1.1.31-29.el7 base 24 kTransaction Summary
==============================================================================================================================
Install 1 PackageTotal download size: 24 k
Installed size: 28 k
Is this ok [y/d/N]: y
Install Kolab Groupware
Finally we reached at the point to install kolab groupware, let's run the command to start its installation on centos 7 with yum.
# yum install kolab
This will install kolab groupware with a number of packages including its various dependencies. To proceed with press "Y" to continue if you agree to install these packages as shown below.
Transaction Summary
==============================================================================================================================
Install 1 Package (+341 Dependent packages)
Upgrade ( 7 Dependent packages)Total download size: 198 M
Is this ok [y/d/N]: y
During the installation process you will be asked to confirm the GPG Key before the installation of packages starts. Press "Y" to accept the changes and let the installation complete.
3) Starting Services
After kolab groupware installation start the Apache web server, MariaDB and Postfix services and enable them to auto start at each reboot using the following commands.
For Apache
#systemctl start httpd.service
#systemctl enable httpd.service
For MariaDB
#systemctl start mariadb.service
#systemctl enable mariadb.service
For Postfix
#systemctl start postfix.service
#systemctl enable postfix.service
4) Configuring Kolab Groupware
Now we will start the Kolab setup process by using the below command. So first thing it will ask to configure is the FQDN, then it will ask for the password to configure that will be used later on.
Let's run the following command to start Kolab setup as shown.
# setup-kolab
Configure the hostname accordingly.
linoxide.com [Y/n]: n
Domain name to use: cen-kolab.linoxide.comThe standard root dn we composed for you follows. Please confirm this is the root
dn you wish to use.dc=cen-kolab,dc=linoxide,dc=com [Y/n]: Y
Setup is now going to set up the 389 Directory Server. This may take a little
while (during which period there is no output and no progress indication).
while (during which period there is no output and no progress indication).
Once the Kolab setup is complete , it better to reboot your server as a good practice and make sure that all services are up and running.
5) Kolab Web Login
Now we can login to the web admin using the URL and the credentials that you had configured during it setup.
Let's open the Kolab web admin page as shown below.
http://172.25.10.173/kolab-webadmin/
After providing successful credentials you will be greeted with Kolab Web Administration page, where you can manage users, resource and other objects.
Conclusion
We have successfully installed and configured Kolab on CentOs 7, which is one of the best groupware solution. Its email and calendar services are completely secure, so your private data will never be crawled and get ready your own Kolab server. Do let us know if you find any difficulty.
Tidak ada komentar:
Posting Komentar