CentOSLinuxTutorials

How To Install Roundcube Webmail on CentOS 7

Install Roundcube Webmail on CentOS 7

In this tutorial, we will show you how to install and configuration of Roundcube Webmail on your CentOS 7. For those of you who didn’t know, Roundcube is a web application that can be used to access your emails from a web browser. It is a free and open-source software tool by the Roundcube Webmail project. It has a clean user interface and provides many features like full support for MIME and HTML messages, multilingual capabilities, a find-as-you-type address book, threaded message listing, spell-checking, and many more.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of Roundcube Webmail on a CentOS 7 server.

Prerequisites

  • A server running one of the following operating systems: CentOS 7.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, you can harm your system if you’re not careful when acting as the root.

Roundcube Webmail Features

  • Multilingual capabilities
  • Find-as-you-type address book
  • Richtext/HTML message composing
  • Searching messages and contacts
  • Canned response templatesNew!
  • Int. domain names (IDNA)
  • Shared folders and ACL
  • Full-featured address book
  • Extensible using the Plug-in API
  • Many more

Install Roundcube Webmail on CentOS 7

Step 1. First, let’s start by ensuring your system is up-to-date.

yum clean all
yum -y update

Step 2. Install the LAMP server.

A CentOS 7 LAMP stack server is required. If you do not have LAMP installed, you can follow our guide here. Also, install the required PHP modules:

yum install php-json php-xml php-mbstring php-imap php-pear-DB php-mysql -y

Step 3. Installing Roundcube Webmail.

The first thing to do is to go to Roundcube’s download page and download the latest stable version of Roundcube, At the moment of writing this article it is version 1.1.4:

wget http://nchc.dl.sourceforge.net/project/roundcubemail/roundcubemail/1.1.4/roundcubemail-1.1.4-complete.tar.gz

Unpack the Roundcube archive to the document root directory on your server:

tar -zxpvf roundcubemail-1.1.4-complete.tar.gz -C /var/www/html/
mv roundcubemail-1.1.3 roundcube

We will need to change some folder permissions:

chown apache:apache -R /var/www/html/roundcube

Step 4. Configuring MariaDB for Roundcube Webmail.

By default, MariaDB is not hardened. You can secure MariaDB using the mysql_secure_installation script. You should read and below each step carefully which will set a root password, remove anonymous users, disallow remote root login, and remove the test database and access to secure MariaDB.

mysql_secure_installation

Configure it like this:

- Set root password? [Y/n] y
- Remove anonymous users? [Y/n] y
- Disallow root login remotely? [Y/n] y
- Remove test database and access to it? [Y/n] y
- Reload privilege tables now? [Y/n] y

Next, we will need to log in to the MariaDB console and create a database for the Roundcube Webmail. Run the following command:

mysql -u root -p

This will prompt you for a password, so enter your MariaDB root password and hit Enter. Once you are logged in to your database server you need to create a database for Roundcube Webmail installation:

MariaDB [(none)]> CREATE DATABASE roundcubemail /*!40101 CHARACTER SET utf8 COLLATE utf8_general_ci */;
MariaDB [(none)]> GRANT ALL PRIVILEGES ON roundcubemail.* TO roundcube@localhost IDENTIFIED BY 'password';
MariaDB [(none)]> FLUSH PRIVILEGES;
MariaDB [(none)]> \q

Step 5. Start Roundcube installation using a web browser installer.

Roundcube Webmail will be available on HTTP port 80 by default. Open your favorite browser and navigate to http://your-domain.com/roundcube/installer or http://server-ip-address/roundcube/installer and complete the required steps to finish the installation. If you are using a firewall, please open port 80 to enable access to the control panel.

After installation is complete Remove the installer directory from your web server document root (/var/www/html/roundcube):

cd /var/www/html/roundcube/
rm -rf installer

Now access your account using Roundcube, Navigate to http://your-domain.com/roundcube , and log in using your email account’s username and password. If your configuration is functional, Roundcube will allow you to receive, read, and send emails from inside and outside of your domain name.

Install Roundcube Webmail on CentOS 7

Congratulations! You have successfully installed Roundcube. Thanks for using this tutorial for installing Roundcube Webmail on your CentOS 7 system. For additional help or useful information, we recommend you to check the official Roundcube website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

Save

Save

Save

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button