How to Install Kolab Groupware on Debian 8

Updated on May 1, 2017
How to Install Kolab Groupware on Debian 8 header image

Kolab Groupware is a free and open source web-based groupware application. Its features consist of email communications, events, appointments, tasks, file cloud, contacts, and more. In this tutorial, you will learn how to install the latest version of Kolab Groupware on Debian 8.

Prerequisites

  • A Vultr Debian 8 server instance.
  • A sudo user.

Step 1: Software update

Before installing any packages on the Debian server instance, it is recommended to update the system. Log into the system using the sudo user, then run the following commands to update the system.

sudo apt-get update
sudo apt-get -y upgrade

Step 2: Set hostname

It is important that your system has an FQDN (full qualified domain name) for a hostname that resolves back to the server through DNS.

sudo hostname kolab.example.com

Edit the /etc/hosts file using your favorite editor.

sudo nano /etc/hosts

Enter the IP address and full FQDN of your server at the end of the file. For example:

192.0.2.0     kolab.example.com

Step 3: Install Kolab

We can now add the Kolab Groupware repository to the system. Run the following command to create a new repository file.

sudo nano /etc/apt/sources.list.d/kolab.list

Add the following lines into the file.

deb http://obs.kolabsys.com/repositories/Kolab:/16/Debian_8.0/ ./
deb-src http://obs.kolabsys.com/repositories/Kolab:/16/Debian_8.0/ ./

Add the GPG key.

wget -q -O- https://ssl.kolabsys.com/community.asc | sudo apt-key add -

You will need to give the Kolab repository higher priority over the default Debian repository. Create a new preferences file.

sudo nano /etc/apt/preferences.d/kolab

Populate the file contents.

Package: *
Pin: origin obs.kolabsys.com
Pin-Priority: 501

Update the repository metadata using the following command.

sudo apt-get update

Install Kolab Groupware.

sudo apt-get -y install kolab

During installation, you will be asked for a new MySQL password. The installer will also ask for Postfix configuration, choose Internet Site and provide your FQDN for the hostname.

Step 4: Configure Kolab

Run the following command to configure the Kolab for first time. You will need to set a few administrator passwords for LDAP, Cyrus, and Kolab during this step. You will also need to set the domain name and MySQL database being used.

sudo setup-kolab

The following questions will be asked during setup, please follow the instructions provided along with them.

Administrator password:                            #Provide LDAP admin password for default user 'admin'
Directory Manager password [qhZlb2P9OYubDJv]:      #Provide LDAP directory manger password

User [dirsrv]:                                     #Press enter to use default
Group [dirsrv]:                                    #Press enter to use default

rackvoucher.com [Y/n]:                             #Check or provide the domain name, it may not be a full FQDN
dc=rackvoucher,dc=com [Y/n]:                       #Press enter

Cyrus Administrator password [Awt7z1O2UTl-HZs]:    #Provide Cyrus admin password
Kolab Service password [T_T4ut8pvE_G_Os]:          #Provide Kolab service admin password

What MySQL server are we setting up?
 - 1: Existing MySQL server (with root password already set).
 - 2: New MySQL server (needs to be initialized).
Choice: 1                                          #Provide choice 1 and provide MySQL server root password set during installation

MySQL root password [E7FIj_MWGNEVXPF]:             #Provide new MySQL root password
MySQL kolab password [8MYG_Hveb4FPCW3]:            #Provide Kolab DB user password

Timezone ID [UTC]: Asia/Kolkata                    #Provide appropriate timezone

MySQL roundcube password [iz3gP7sqaBa6Vh6]:        #Provide Roundcube DB user password

Kolab is now installed and configured on your server. You can visit the following address to access the Kolab web interface.

http://your-vultr-server-ip/kolab-webadmin

Login with the username cn=Directory Manager and the password of the directory manager set during Kolab Setup. Once you are logged in, you will be presented with the Kolab Groupware dashboard, from where you can manage your Kolab server and its services.