Fedora 16
Sponsored Link

WebMail - RoundCube2011/11/13

 
Install RoundCube to build web-based mail transfer system like yahoo mail or hotmail. SMTP/IMAP server is needed to run in your LAN. And also MySQL Server is required. (or SQLite, PostgreSQL) This example uses servers below for configuration of RoundCube.
 
www.srv.world
- RoundCube Server

 
mail.srv.world
- SMTP/IMAP Server
[1] Install and Configure RoundCube
[root@www ~]#
yum -y install roundcubemail
[root@www ~]#
mysql -u root -p
# connect to MySQL

Enter password:
Welcome to the MySQL monitor.  Commands end with ; or \g.
Your MySQL connection id is 2
Server version: 5.5.16 MySQL Community Server (GPL)

Copyright (c) 2000, 2011, Oracle and/or its affiliates. All rights reserved.

Oracle is a registered trademark of Oracle Corporation and/or its
affiliates. Other names may be trademarks of their respective
owners.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

# create "roundcube" database ( set your own password for 'password' section )

mysql>
create database roundcube character set utf8 collate utf8_bin;

Query OK, 1 row affected (0.00 sec)
mysql>
grant all privileges on roundcube.* to roundcube@'localhost' identified by 'password';

Query OK, 0 rows affected (0.00 sec)
mysql>
flush privileges;

Query OK, 0 rows affected (0.00 sec)
mysql>
exit

Bye
[root@www ~]#
cd /usr/share/doc/roundcubemail-*/SQL

[root@www SQL]#
mysql -u roundcube -p roundcube < mysql.initial.sql

Enter password:
[root@www SQL]#
[root@www ~]#
vi /etc/roundcubemail/db.inc.php
# line 21: change like follows (set your password in 'password' section)

$rcmail_config['db_dsnw'] = 'mysql://roundcube:
password
@localhost/
roundcube
';
[root@www ~]#
vi /etc/roundcubemail/main.inc.php
# line 68: specify IMAP server (SSL)

$rcmail_config['default_host'] = '
ssl://mail.srv.world
';
# line 71: specify IMAP port (SSL)

$rcmail_config['default_port'] =
993
;
# line 124: specify SMTP server (SSL)

$rcmail_config['smtp_server'] = '
ssl://mail.srv.world
';
# line 127: specify SMTP port (SSL)

$rcmail_config['smtp_port'] =
465
;
# line 131: change ( use the same user for SMTP auth and IMAP auth )

$rcmail_config['smtp_user'] = '
%u
';
# line 135: change ( use the same password for SMTP auth and IMAP auth )

$rcmail_config['smtp_pass'] = '
%p
';
# line 139: change ( SMTP auth type )

$rcmail_config['smtp_auth_type'] = '
LOGIN
';
# line 151: specify SMTP HELO host

$rcmail_config['smtp_helo_host'] = '
mail.srv.world
';
# line 243: specify domain name

$rcmail_config['mail_domain'] = '
srv.world
';
# line 261: change UserAgent

$rcmail_config['useragent'] = '
Server World Webmail
';
# line 264: change title

$rcmail_config['product_name'] = '
Server World Webmail
';
# line 341: change to your language

$rcmail_config['language'] =
ja_JP
;
# line 501: change default charaset for your language

$rcmail_config['default_charset'] = '
iso-2022-jp
';
[root@www ~]#
vi /etc/httpd/conf.d/roundcubemail.conf
# line 5: change

Alias
/roundcube
/usr/share/roundcubemail
<Directory /usr/share/roundcubemail/>
Order Deny,Allow

Deny from all

Allow from 127.0.0.1
10.0.0.0/24
# IP address you allow

</Directory>
[root@www ~]#
systemctl restart httpd.service

[2] Access to 'http://(your server's name or IP address/)/roundcube/', then follwing sacreen is shown, then authenticate your user name and password to login.
[3] Just logined.
Matched Content