Ubuntu 16.04
Sponsored Link

WebMail : RoundCube2016/06/13

 
Install RoundCube to configure web-based mail transfer system like yahoo mail or hotmail. This example uses servers below for configuration of RoundCube.
www.srv.world : RoundCube installed Server
mail.srv.world : SMTP/IMAP Server
[1]
[2]
[3]
[4]
[5]
[6] Create a Database for RoundCube.
root@www:~#
mysql -u root -p

Enter password:
Welcome to the MariaDB monitor.  Commands end with ; or \g.
Your MariaDB connection id is 40
Server version: 10.0.25-MariaDB-0ubuntu0.16.04.1 Ubuntu 16.04

Copyright (c) 2000, 2016, Oracle, MariaDB Corporation Ab and others.

Type 'help;' or '\h' for help. Type '\c' to clear the current input statement.

# create "roundcube" database ( set your own password for 'password' section )

MariaDB [(none)]>
create database roundcube;

Query OK, 1 row affected (0.00 sec)
MariaDB [(none)]>
grant all privileges on roundcube.* to roundcube@'localhost' identified by 'password';

Query OK, 0 rows affected (0.00 sec)
MariaDB [(none)]>
flush privileges;

Query OK, 0 rows affected (0.00 sec)
MariaDB [(none)]>
exit

Bye
[7] Install RoundCube.
root@www:~#
apt-get -y install roundcube roundcube-mysql
# select "No" on this example

 +----------------------+ Configuring roundcube-core +-----------------------+
 |                                                                           |
 | The roundcube package must have a database installed and configured       |
 | before it can be used.  This can be optionally handled with               |
 | dbconfig-common.                                                          |
 |                                                                           |
 | If you are an advanced database administrator and know that you want to   |
 | perform this configuration manually, or if your database has already      |
 | been installed and configured, you should refuse this option.  Details    |
 | on what needs to be done should most likely be provided in                |
 | /usr/share/doc/roundcube.                                                 |
 |                                                                           |
 | Otherwise, you should probably choose this option.                        |
 |                                                                           |
 | Configure database for roundcube with dbconfig-common?                    |
 |                                                                           |
 |                    <Yes>                       <No>                       |
 |                                                                           |
 +---------------------------------------------------------------------------+

root@www:~#
cd /usr/share/dbconfig-common/data/roundcube/install

root@www:/usr/share/dbconfig-common/data/roundcube/install#
mysql -u roundcube -D roundcube -p < mysql

Enter password:  
# MariaDB roundcube password

root@www:/usr/share/dbconfig-common/data/roundcube/install#
root@www:~#
vi /etc/roundcube/debian-db.php
# set database info

$dbuser='
roundcube
';
$dbpass='
password
';
$basepath='';
$dbname='
roundcube
';
$dbserver='localhost';
$dbport='';
$dbtype='
mysql
';
root@www:~#
vi /etc/roundcube/config.inc.php
# line 35: specify IMAP server (SSL)

$config['default_host'] = 'ssl://mail.srv.world';
# line 47: specify SMTP server (SSL)

$config['smtp_server'] = 'ssl://mail.srv.world';
# line 51: specify SMTP port (SSL)

$config['smtp_port'] = 465;
# line 55: change ( use the same user for SMTP auth and IMAP auth )

$config['smtp_user'] = '%u';
# line 59: change ( use the same password for SMTP auth and IMAP auth )

$config['smtp_pass'] = '%p';
# line 66: change title

$config['product_name'] = 'Server World Webmail';
# add follows to the end

# specify IMAP port (SSL)

$config['default_port'] = 993;
# specify SMTP auth type

$config['smtp_auth_type'] = 'LOGIN';
# specify SMTP HELO host

$config['smtp_helo_host'] = 'mail.srv.world';
# specify domain name

$config['mail_domain'] = 'srv.world';
# specify UserAgent

$config['useragent'] = 'Server World Webmail';
# specify SMTP and IMAP connection option

$config['imap_conn_options'] = array(
  'ssl'         => array(
    'verify_peer' => true,
    'CN_match' => 'srv.world',
    'allow_self_signed' => true,
    'ciphers' => 'HIGH:!SSLv2:!SSLv3',
  ),
);
$config['smtp_conn_options'] = array(
  'ssl'         => array(
    'verify_peer' => true,
    'CN_match' => 'srv.world',
    'allow_self_signed' => true,
    'ciphers' => 'HIGH:!SSLv2:!SSLv3',
  ),
);

root@www:~#
vi /etc/apache2/conf-enabled/roundcube.conf
# line 3: uncomment

Alias /roundcube /var/lib/roundcube
# line 11: change access permission if need

Require ip 127.0.0.1 10.0.0.0/24
root@www:~#
phpenmod mcrypt

root@www:~#
systemctl restart apache2
[8] Access to 'http://(your server's hostname or IP address/)/roundcube/', then follwing screen is shown, authenticate with a user and his password to login.
[9] Just logined.
Matched Content