How to install Open Webmail 2.54 on CentOS 7 ============================================ By Thomas Chung Last Update 2022.04.02 ## CentOS 7 Release ## 2020.11.12 - Confirmed CentOS 7.9.2009 is compatible with OWM 2.54 2020.04.27 - Confirmed CentOS 7.8.2003 is compatible with OWM 2.54 2019.09.17 - Confirmed CentOS 7.7.1908 is compatible with OWM 2.54 2018.12.03 - Confirmed CentOS 7.6.1810 is compatible with OWM 2.54 2018.05.16 - Confirmed CentOS 7.5.1804 is compatible with OWM 2.54 2017.09.15 - Confirmed CentOS 7.4.1708 is compatible with OWM 2.54 2016.12.18 - Confirmed CentOS 7.3.1611 is compatible with OWM 2.54 2015.12.14 - Confirmed CentOS 7.2.1511 is compatible with OWM 2.54 2015.03.31 - Confirmed CentOS 7.1.1503 is compatible with OWM 2.54 2014.07.07 - Confirmed CentOS 7.0.1406 is compatible with OWM 2.54 Open Webmail 2.54 is a special release with 'suidperl C wrapper' to support CentOS 7 as it does not include 'perl-suidperl' package any more. Following tutorial is based on CentOS 7.0.1406 with 'Basic Web Server' Install Group. Prerequisites: * Web Service (httpd) is running * Firewall Service (firewalld) with port 80 (http) and 25 (smtp) opened * C Compiler (gcc) for 'suidperl C wrapper' * SELinux permissive or disabled References: * https://en.wikipedia.org/wiki/CentOS#CentOS_releases * https://wiki.centos.org/About/Product * https://wiki.centos.org/Manuals/ReleaseNotes * https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/System_Administrators_Guide/ch-Web_Servers.html * https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Security_Guide/sec-Using_Firewalls.html 0) Enable and Start Web Service if not enabled # systemctl enable httpd # systemctl start httpd # systemctl status httpd 1) Enable and Start Firewall Service if not enabled # systemctl enable firewalld # systemctl start firewalld # systemctl status firewalld 2) Open port 80 (http) and 25 (smtp) if not opened # firewall-cmd --get-default-zone # firewall-cmd --zone=public --list-service # firewall-cmd --zone=public --permanent --add-service=http # firewall-cmd --zone=public --permanent --add-service=smtp # firewall-cmd --reload # firewall-cmd --zone=public --list-service 3) Install a Repostory File for CentOS 7 # yum install yum-utils !! New Repo as of 2022.04.02 !! # yum-config-manager --add-repo https://openwebmail.org/repo/el7/openwebmail-el7.repo 4) Install Open Webmail 2.54 for CentOS 7 # yum install openwebmail ... Dependencies Resolved ==================================================================================================== Package Arch Version Repository Size ==================================================================================================== Installing: openwebmail noarch 2.54-2.el7 openwebmail-el7 1.4 M Installing for dependencies: openwebmail-data noarch 2.54-2.el7 openwebmail-el7 5.6 M perl-Compress-Raw-Bzip2 x86_64 2.061-3.el7 base 32 k perl-Compress-Raw-Zlib x86_64 1:2.061-4.el7 base 57 k perl-Data-Dumper x86_64 2.145-3.el7 base 47 k perl-Digest noarch 1.17-245.el7 base 23 k perl-Digest-MD5 x86_64 2.52-3.el7 base 30 k perl-IO-Compress noarch 2.061-2.el7 base 260 k perl-Text-Iconv x86_64 1.7-18.el7 base 23 k Transaction Summary ==================================================================================================== Install 1 Package (+8 Dependent packages) ... Running transaction ... Installed: openwebmail.noarch 0:2.54-1.el7 5) Install C Compiler (gcc) and perl-CGI # yum install gcc perl-CGI 6) Configure Open Webmail 2.54 for CentOS 7 with 'openwebmail-tool' # /usr/local/bin/openwebmail-tool --init The version of Perl on your system (5.016003) does not support set user id. Attempting to wrap the openwebmail perl files in a C wrapper to enable set user id capability... Found C compiler /usr/bin/cc wrapping file: openwebmail-abook.pl...done wrapping file: openwebmail-advsearch.pl...done wrapping file: openwebmail-cal.pl...done wrapping file: openwebmail-folder.pl...done wrapping file: openwebmail-main.pl...done wrapping file: openwebmail-prefs.pl...done wrapping file: openwebmail-read.pl...done wrapping file: openwebmail-saprefs.pl...done wrapping file: openwebmail-send.pl...done wrapping file: openwebmail-spell.pl...done wrapping file: openwebmail-tool.pl...done wrapping file: openwebmail-vdomain.pl...done wrapping file: openwebmail-viewatt.pl...done wrapping file: openwebmail-webdisk.pl...done wrapping file: openwebmail.pl...done creating db /var/www/cgi-bin/openwebmail/etc/maps/b2g ...done. creating db /var/www/cgi-bin/openwebmail/etc/maps/g2b ...done. creating db /var/www/cgi-bin/openwebmail/etc/maps/lunar ...done. Creating UTF-8 locales... langconv ar_AE.CP1256 -> ar_AE.UTF-8 langconv ar_AE.ISO8859-6 -> ar_AE.UTF-8 langconv bg_BG.CP1251 -> bg_BG.UTF-8 langconv ca_ES.ISO8859-1 -> ca_ES.UTF-8 langconv cs_CZ.ISO8859-2 -> cs_CZ.UTF-8 langconv da_DK.ISO8859-1 -> da_DK.UTF-8 langconv de_DE.ISO8859-1 -> de_DE.UTF-8 langconv el_GR.ISO8859-7 -> el_GR.UTF-8 langconv en_US.ISO8859-1 -> en_US.UTF-8 langconv es_AR.ISO8859-1 -> es_AR.UTF-8 langconv fi_FI.ISO8859-1 -> fi_FI.UTF-8 langconv fr_FR.ISO8859-1 -> fr_FR.UTF-8 langconv he_IL.CP1255 -> he_IL.UTF-8 langconv hr_HR.ISO8859-2 -> hr_HR.UTF-8 langconv hu_HU.ISO8859-2 -> hu_HU.UTF-8 langconv id_ID.ISO8859-1 -> id_ID.UTF-8 langconv it_IT.ISO8859-1 -> it_IT.UTF-8 langconv ko_KR.eucKR -> ko_KR.UTF-8 langconv lt_LT.CP1257 -> lt_LT.UTF-8 langconv nl_NL.ISO8859-1 -> nl_NL.UTF-8 langconv no_NO.ISO8859-1 -> no_NO.UTF-8 langconv pl_PL.ISO8859-2 -> pl_PL.UTF-8 langconv pt_BR.ISO8859-1 -> pt_BR.UTF-8 langconv pt_PT.ISO8859-1 -> pt_PT.UTF-8 langconv ro_RO.ISO8859-2 -> ro_RO.UTF-8 langconv ru_RU.KOI8-R -> ru_RU.UTF-8 langconv sk_SK.ISO8859-2 -> sk_SK.UTF-8 langconv sl_SI.CP1250 -> sl_SI.UTF-8 langconv sr_CS.ISO8859-2 -> sr_CS.UTF-8 langconv sv_SE.ISO8859-1 -> sv_SE.UTF-8 langconv th_TH.TIS-620 -> th_TH.UTF-8 langconv tr_TR.ISO8859-9 -> tr_TR.UTF-8 langconv uk_UA.KOI8-U -> uk_UA.UTF-8 ...done. Welcome to the OpenWebMail! This program is going to send a short message back to the developer, so we could have the idea that who is installing and how many sites are using this software, the content to be sent is: OS: Linux 3.10.0-123.el7.x86_64 x86_64 Perl: 5.016003 WebMail: OpenWebMail 2.54 20141206 7) Login following URL with a regular user account. http://{hostname}/cgi-bin/openwebmail/openwebmail.pl or http://{hostname}/webmail (needs to restart httpd) 8) If you see following error, you may need to disable selinux (see below) "Couldn't create File /var/log/openwebmail.log! (Permission denied)" If you see following error: "/var/www/cgi-bin/openwebmail/.openwebmail.pl' must setuid to root" try running: # /usr/local/bin/openwebmail-tool --fix If you see broken image, try restarting httpd # systemctl restart httpd To check current selinux status: # sestatus | grep -i ^current Current mode: enforcing To disable selinux temporarily: # setenforce 0 # sestatus | grep -i ^current Current mode: permissive To disable selinux permanently, edit following file and reboot: # vi /etc/selinux/config SELINUX=disabled If everything works, please consider making donation to support our project! http://openwebmail.org/support/ ## FAQ ## 2016.04.11 - Make sure to read FAQ for known issues