Group-Office installation on Debian 6.x Rumi, April 1, 2012April 1, 2012 I used the auto installation as guided by the group-office wiki. However, for conveniences, quoting the contents once again: Easy installation on a dedicated Debian or Ubuntu server This is the easiest way of installing Group-Office. With the debian packages everything is configured automatically and Group-Office updates will be installed automatically when you update your Debian or Ubuntu system. Install Debian >= 5 or Ubuntu >=8.10 Note: All the commands here use "sudo". This is necessary on Ubuntu. If you are on Debian you can use the "su" command first and execute all the commands without "sudo". Add the following line to /etc/apt/sources.list deb http://repos.groupoffice.eu/ threeseven main You can do that easily by executing the following command in the terminal: echo -e "\n## Group-Office repository\ndeb http://repos.groupoffice.eu/ threeseven main" | sudo tee -a /etc/apt/sources.list To authenticate the packages you need to import the public key by running the folowing commands: In ubuntu don't do this as root because you will have trouble with the gpg keyring permissions. On debian you can do this as root and omit the sudo command before the apt-key add command. gpg –keyserver hkp://keyserver.ubuntu.com:11371 –recv-keys 01F1AE44 gpg –export –armor 01F1AE44 | sudo apt-key add – Note: The keyservers are often very slow. If the keyserver doesn't respond you may try this one instead: hkp://pgp.mit.edu Open a terminal and become root. On Debian you must execute the command "su" and on Ubuntu you must execute the command "sudo -s" to become root. sudo apt-get update sudo apt-get install groupoffice-com This will install groupoffice on http://yourhostname/groupoffice/. If you want to change the location read Moving Group-Office from it's default location Complete mailserver solution Warning: If you install groupoffice-mailserver it will reconfigure the entire mail system. Use on a Debian or Ubuntu installation without a mailserver configuration. Install it with the following command: sudo apt-get install groupoffice-mailserver postfix postfix-mysql groupoffice-com is the software itself groupoffice-mailserver will configure postfix, dovecot and spamassassin Actually I applied this apt-get command as root in my Debian box: apt-get install groupoffice-mailserver postfix postfix-mysql groupoffice-com Connecting an external mail client If Group-Office is configured with it's default mailserver configuration you can connect any IMAP client with these settings: Host: your.hostname.com Encryption: SSL Protocol IMAP Port: 993 Username: mailbox@hostname.com (Full e-mail address and not the Group-Office username) Password: ***** Enabling TLS and SMTP authentication Everything should work now on the webserver. But if you want to connect to the mailserver from the outside you can configure SMTP authentication. Generate a certificate of Postfix TLS (Note that "Common Name (eg, YOUR name)" MUST match the name of the server): mkdir -p /etc/ssl/mailserver/ cd /etc/ssl/mailserver/ openssl genrsa 1024 > mail-key.pem chmod 400 mail-key.pem openssl req -new -x509 -nodes -sha1 -days 365 -key mail-key.pem > mail-cert.pem Configure SASL for Postfix: postconf -e 'smtpd_sasl_auth_enable = yes' postconf -e 'smtpd_sasl_security_options = noanonymous' postconf -e 'broken_sasl_auth_clients = yes' postconf -e 'smtpd_sasl_type = dovecot' postconf -e 'smtpd_sasl_path = private/auth' postconf -e 'smtpd_tls_cert_file = /etc/ssl/mailserver/mail-cert.pem' postconf -e 'smtpd_tls_key_file = /etc/ssl/mailserver/mail-key.pem' postconf -e 'smtpd_tls_session_cache_database = btree:${data_directory}/smtpd_scache' postconf -e 'smtpd_tls_security_level = may' postconf -e 'smptd_tls_received_header = no' postconf -e 'smtpd_tls_loglevel = 0' postconf -e 'tls_random_source = dev:/dev/urandom' You must also add "permit_sasl_authenticated" to the "smtpd_recipient_restrictions" configuration option: postconf -e 'smtpd_recipient_restrictions = permit_mynetworks, permit_sasl_authenticated, reject_unauth_destination, reject_rbl_client zen.spamhaus.org, permit' Finally, you should enable this line in /etc/postfix/master.cf (Remove the # sign) : smtps inet n – – – – smtpd Now you should be able to connect from the outside to the mailserver with TLS and a valid account. Src: http://www.group-office.com/wiki/Installation http://group-office.com/wiki/Mailserver#Enabling_TLS_and_SMTP_authentication Administrations Configurations (Linux) Dovecotgroup-officeGroupOfficeMail ServerPostfix
I’ve come across a more up-to-date guide on how to install Group-Office at: https://www.rosehosting.com/blog/how-to-install-group-office-6-on-an-ubuntu-14-04-vps/