Setup Kolab 16 on CentOS7 using a Scaleway server

I recently wanted to setup a new Kolab server for a project I am working on and after a few days of banging my head off a brick wall I finally figured out how to do it, so I decided to document the process for anyone who might hit the same issues!

The first thing to do is grab yourself a nice shiny new VPS, as big and bold as you can afford 🙂

 

Remember to setup your ssh key, so that you can log into your VPS and also setup a security profile allowing access to your servers ports (you will have to open a support ticket to allow 25 etc)

Once you have the machine configured correctly, ssh into it using your private key. I setup an alias in ~/.ssh/config as follows:

Host kolab
HostName kolab.mydomain.com
User root
IdentityFile ~/.ssh/id_rsa

And then log into the server

ssh kolab

The next thing to do is to install the tools you need to configure the server

yum update

timedatectl set-timezone Europe/Belfast

localectl set-locale LANG=en_GB.utf8

yum install -y nano firewalld wget

Make sure that you have FQDN by editing the hosts file, for more details read – https://kanarip.wordpress.com/2016/02/04/why-your-system-requires-a-proper-fqdn/

nano /etc/hosts

Change the SELINUX value to disabled.

nano /etc/selinux/config

Change SELINUX=disabled  Next step is to enable the firewall and open the necessary ports for Kolab Server to work

systemctl enable firewalld
systemctl start firewalld
cd ~/
nano firewall_cmd.sh

And copy the following, and save the file as firewall_cmd.sh

#!/bin/sh
for s in ssh http https pop3s imaps smtp ldap ldaps
do
    firewall-cmd --permanent --add-service=$s
done
for p in 110/tcp 143/tcp 587/tcp
do
    firewall-cmd --permanent --add-port=$p
done
firewall-cmd --reload

The next step is to make the file executable and run it

chmod +x firewall_cmd.sh

./firewall_cmd.sh

The script will open the firewall ports for HTTP, HTTPS, IMAPS, LDAP, LDAPS, POP3S, SMTP and SSH(which should be already open).  Now we want to add the Kolab repositories.

yum install -y yum-plugin-priorities

cd /etc/yum.repos.d/

wget http://obs.kolabsys.com/repositories/Kolab:/16/CentOS_7/Kolab:16.repo

for f in /etc/yum.repos.d/Kolab*.repo; do echo "priority = 60" >> $f; done

rpm --import https://ssl.kolabsys.com/community.asc

Next you need to edit the /etc/yum.conf to and comment out the tsflags=nodocs line.  This flag prevents docs being installed by default, however, Kolab uses these directories to store schema files needed for setup.

nano /etc/yum.conf

reboot

When the server reboots, log back into the system and now install kolab.

yum install -y kolab

If installing kolab throws an error about a package incorrectly signed, you can use –nogpg to force install it.  Be very careful you understand the risks of doing this!!

Once completed, now run

setup-kolab

 

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.