How to install Open Webmail 2.54 on Rocky Linux 9 ================================================= By Thomas Chung Last Update 2023.11.20 ## Rocky Linux 9 Release Dates 2023.11.20 - Rocky Linux 9.3 GA released (Rocky Linux 9 will be supported until *May 2032*) https://rockylinux.org/news/rocky-linux-9-3-ga-release/ 2023.05.16 - Rocky Linux 9.2 GA released (Rocky Linux 9 will be supported until *May 2032*) https://rockylinux.org/news/rocky-linux-9-2-ga-release/ 2022.11.26 - Rocky Linux 9.1 GA released (Rocky Linux 9 will be supported until *May 2032*) https://rockylinux.org/news/rocky-linux-9-1-ga-release/ 2022.07.14 - Rocky Linux 9.0 GA released (Rocky Linux 9 will be supported until *May 2032*) https://rockylinux.org/news/rocky-linux-9-0-ga-release/ 0) Disable selinux and reboot # vi /etc/selinux/config SELINUX=disabled # reboot ... # sestatus SELinux status: disabled 1) Install and Configure postfix and httpd ## Install postfix if not installed # yum -y install postfix # systemctl enable postfix && systemctl start postfix !!! WARNING !!! There may be a restriction for outgoing mail (SMTP port 25) by your ISP/Cloud Provider. Please check with them if you're not able to send mail due to their restriction. You can check with a simple telnet test to confirm: $ telnet remotehost 25 Trying {ip_address_of_remotehost}... Also you need to check following parameter to accept incoming mail: # postconf inet_interfaces inet_interfaces = all If you see "localhost", set it to "all" and restart postfix: # postconf -e "inet_interfaces = all" # systemctl restart postfix ## Install httpd if not installed # yum -y install httpd # systemctl enable httpd && systemctl start httpd ** Note ** If this is the first time to start httpd, it may take up to 30 seconds. Be patient :) ## Update firewall to accept smtp (port 25) and http (port 80) # firewall-cmd --permanent --zone=public --add-service=smtp --add-service=http # firewall-cmd --reload # firewall-cmd --list-services 2) Install "Development Tools" group if not installed # yum -y groupinstall "Development Tools" ## Enable epel repository for el9 # yum config-manager --set-enabled crb # yum install epel-release 3) Configure openwebmail repository for el9 # yum -y install yum-utils # yum-config-manager --add-repo https://openwebmail.org/repo/el9/openwebmail-el9.repo 4) Install openwebmail pkgs for el9 # yum -y install openwebmail (this may install over 100+ perl packages) 5) Run openwebmail-tool to initialize # /usr/local/bin/openwebmail-tool --init The version of Perl on your system (5.032001) does not support set user id. Attempting to wrap the openwebmail perl files in a C wrapper to enable set user id capability... Found C compiler /usr/bin/cc wrapping file: openwebmail-abook.pl...done wrapping file: openwebmail-advsearch.pl...done wrapping file: openwebmail-cal.pl...done wrapping file: openwebmail-folder.pl...done wrapping file: openwebmail-main.pl...done wrapping file: openwebmail-prefs.pl...done wrapping file: openwebmail-read.pl...done wrapping file: openwebmail-saprefs.pl...done wrapping file: openwebmail-send.pl...done wrapping file: openwebmail-spell.pl...done wrapping file: openwebmail-tool.pl...done wrapping file: openwebmail-vdomain.pl...done wrapping file: openwebmail-viewatt.pl...done wrapping file: openwebmail-webdisk.pl...done wrapping file: openwebmail.pl...done creating db /var/www/cgi-bin/openwebmail/etc/maps/b2g ...done. creating db /var/www/cgi-bin/openwebmail/etc/maps/g2b ...done. creating db /var/www/cgi-bin/openwebmail/etc/maps/lunar ...done. Creating UTF-8 locales... langconv ar_AE.CP1256 -> ar_AE.UTF-8 langconv ar_AE.ISO8859-6 -> ar_AE.UTF-8 langconv bg_BG.CP1251 -> bg_BG.UTF-8 langconv ca_ES.ISO8859-1 -> ca_ES.UTF-8 langconv cs_CZ.ISO8859-2 -> cs_CZ.UTF-8 langconv da_DK.ISO8859-1 -> da_DK.UTF-8 langconv de_DE.ISO8859-1 -> de_DE.UTF-8 langconv el_GR.ISO8859-7 -> el_GR.UTF-8 langconv en_US.ISO8859-1 -> en_US.UTF-8 langconv es_AR.ISO8859-1 -> es_AR.UTF-8 langconv fi_FI.ISO8859-1 -> fi_FI.UTF-8 langconv fr_FR.ISO8859-1 -> fr_FR.UTF-8 langconv he_IL.CP1255 -> he_IL.UTF-8 langconv hr_HR.ISO8859-2 -> hr_HR.UTF-8 langconv hu_HU.ISO8859-2 -> hu_HU.UTF-8 langconv id_ID.ISO8859-1 -> id_ID.UTF-8 langconv it_IT.ISO8859-1 -> it_IT.UTF-8 langconv ko_KR.eucKR -> ko_KR.UTF-8 langconv lt_LT.CP1257 -> lt_LT.UTF-8 langconv nl_NL.ISO8859-1 -> nl_NL.UTF-8 langconv no_NO.ISO8859-1 -> no_NO.UTF-8 langconv pl_PL.ISO8859-2 -> pl_PL.UTF-8 langconv pt_BR.ISO8859-1 -> pt_BR.UTF-8 langconv pt_PT.ISO8859-1 -> pt_PT.UTF-8 langconv ro_RO.ISO8859-2 -> ro_RO.UTF-8 langconv ru_RU.KOI8-R -> ru_RU.UTF-8 langconv sk_SK.ISO8859-2 -> sk_SK.UTF-8 langconv sl_SI.CP1250 -> sl_SI.UTF-8 langconv sr_CS.ISO8859-2 -> sr_CS.UTF-8 langconv sv_SE.ISO8859-1 -> sv_SE.UTF-8 langconv th_TH.TIS-620 -> th_TH.UTF-8 langconv tr_TR.ISO8859-9 -> tr_TR.UTF-8 langconv uk_UA.KOI8-U -> uk_UA.UTF-8 ...done. Welcome to the OpenWebMail! This program is going to send a short message back to the developer, so we could have the idea that who is installing and how many sites are using this software, the content to be sent is: OS: Linux 5.14.0-284.11.1.el9_2.x86_64 x86_64 Perl: 5.032001 WebMail: OpenWebMail 2.54 20141206 Send the site report?(Y/n) Y sending report... Thank you. 6) Run it again to fix permission # /usr/local/bin/openwebmail-tool --fix Permission and Ownership for openwebmail files have been fixed! 7) Reload httpd (if you haven't rebooted) # systemctl reload httpd 8) Open a Browser and login to webmail URL with non-root user account http://{hostname}/webmail If you see the Open Webmail Login, you've installed successsfully!