i-MSCP on CentOS 6

  • Hello, everyone!
    I was able to run ispCP on CentOS 6.2.
    I have an idea and a desire to port the i-MSCP on CentOS 6.
    I have a few questions:
    Interesting it our community?
    If yes. Then help me?


    Step-by-step manual I will lay out tomorrow.


    Sorry for my bad English(((


    Edited once, last by stopkadr ().

  • Hy,


    this mean that you will maintain it ?


    Greez BeNe


  • Hy,


    this mean that you will maintain it ?


    Greez BeNe


    I will try to maintain it. But I have a very strong lack of knowledge. So I need some help.

  • This is my tutorial to installation ispCP 1.0.7 or ispCP 1.1.0 Beta1 on CentOS 6.2 x86_64


    1. The CentOS repositories do not include all the software needed to run icpCP ω. You will need to add 3 repositories to your system to install everything you need.

    Code
    1. # su -c 'rpm -Uvh http://download.fedoraproject.org/pub/epel/6/x86_64/epel-release-6-7.noarch.rpm'# su -c 'rpm -Uvh http://rpms.famillecollet.com/enterprise/remi-release-6.rpm'# su -c 'rpm -Uvh http://apt.sw.be/redhat/el6/en/x86_64/rpmforge/RPMS/rpmforge-release-0.5.2-2.el6.rf.x86_64.rpm'


    Quote


    # nano /etc/yum.repos.d/remi.repo


    In the file, under the [remi] heading, change the value of enabled from 0 to 1, then add the following line at the bottom of that section:

    Quote

    includepkgs=mysql* php* sqlite*


    Quote

    #nano /etc/yum.repos.d/rpmforge.repo


    In the file, add the following line at the end:

    Quote

    includepkgs=postgrey clamav clamd amavisd-new clamav-data clamav-filesystem clamav-lib clamav-server-sysv zoo unrar lha ripole clamav-db


    2. Then install the following packages.
    First this:

    Quote

    yum -y install clamav clamd amavisd-new


    Then this:

    Quote

    yum -y install aspell awstats bash bind bind-chroot bind-libs bind-utils binutils bzip2 chkrootkit clamav clamav-data clamav-lib clamav-server clamav-update compat-libstdc++-33 cyrus-sasl cyrus-sasl-devel cyrus-sasl-gssapi cyrus-sasl-md5 cyrus-sasl-ntlm cyrus-sasl-plain dialog expat-devel expect gawk gcc gmp gzip httpd iptables libdbi-dbd-mysql libmcrypt libtool-ltdl lynx lzma lzma mod_auth_mysql make mod_auth_mysql mod_fastcgi mod_fcgid mod_perl mod_ssl mysql mysql-server nano net-snmp-perl openssl patch perl-Algorithm-Diff perl-Archive-Tar perl-Archive-Zip perl-Array-Diff perl-BerkeleyDB perl-Bit-Vector perl-Carp-Clan perl-Compress-Zlib perl-Convert-TNEF perl-Convert-UUlib perl-CPAN perl-Crypt-Blowfish perl-Crypt-CBC perl-Crypt-DH perl-Crypt-PasswdMD5 perl-Date-Calc perl-DateManip perl-DateTime perl-DateTime-TimeZone perl-DBD-MySQL perl-Digest-HMAC perl-File-Copy-Recursive perl-File-MimeInfo perl-HTML-Parser perl-HTML-Tagset perl-IO-Compress-Bzip2 perl-IO-stringy perl-libwww-perl perl-MailTools perl-MIME-tools perl-Net-CIDR-Lite perl-Net-DNS perl-Net-IP perl-Net-LibIDN perl-Net-Netmask perl-Net-Server perl-SNMP_Session perl-suidperl perl-TermReadKey perl-Term-ReadPassword perl-Text-Diff perl-TimeDate perl-Unix-Syslog perl-URI perl-YAML php php-adodb php-bcmath php-cgi php-cli php-dba php-gd php-gettext php-intl php-ldap php-mbstring php-mcrypt php-mysql php-odbc php-pear php-snmp php-suhosin php-xml php-xmlperl postfix postgrey procmail proftpd proftpd-mysql redhat-lsb rkhunter sasl-gssapi spamassassin system-config-firewall-tui tar unixODBC unrar unzip wget


    3. Disabling SELinux:

    Quote

    # nano /etc/selinux/config


    and change the value of SELINUX to disabled
    Then reboot CentOS
    4. Configuring Services:

    Quote

    # mkdir -p /var/spamassassin/bayes
    # chown -R amavis. /var/spamassassin/bayes


    In /etc/mail/spamassassin/local.cf add the following parameters at the bottom:

    PHP
    1. use_bayes 1use_bayes_rules 1bayes_auto_learn 1bayes_auto_learn_threshold_nonspam 1bayes_auto_learn_threshold_spam 7.5bayes_path /var/spamassassin/bayes/bayesbayes_file_mode 0777score FH_DATE_PAST_20XX 0score DNS_FROM_OPENWHOIS 0ok_languages allok_locales all[/php]Then run the following command (fill out SSL cert info):[quote]# cd /etc/postfix# openssl req -x509 -nodes -days 1850 -newkey rsa:2048 -keyout privkey.pem -out cert.pem[/quote]5. Non-Repository Software:There are a few pieces of software you will need to download individually that aren't in any major repositories:[code=php]# wget http://sourceforge.net/projects/imscpcentos/files/courier-imap-4.9.3-1.x86_64.rpm# wget http://sourceforge.net/projects/imscpcentos/files/policyd-weight-0.1.15dev3-1.noarch.rpm# wget http://sourceforge.net/projects/imscpcentos/files/courier-authlib-devel-0.63.0-1.el6.x86_64.rpm# wget http://sourceforge.net/projects/imscpcentos/files/courier-authlib-mysql-0.63.0-1.el6.x86_64.rpm# wget http://sourceforge.net/projects/imscpcentos/files/courier-authlib-userdb-0.63.0-1.el6.x86_64.rpm# wget http://sourceforge.net/projects/imscpcentos/files/courier-authlib-0.63.0-1.el6.x86_64.rpm # rpm -i courier* policyd-*[/php]If you want to compile your own packages then you should read this [url=http://www.howtoforge.com/virtual-users-and-domains-with-postfix-courier-mysql-and-squirrelmail-centos-6.2-x86_64][u]article[/u][/url] (thanks to Falko Timme) Courier needs a user and group account configured to run, and the following    commands run as root will create them:[quote]# groupadd -g 3000 courier# useradd -u 3000 -c 'Courier Mail Server' -d /dev/null -g courier -d /bin/false courier[/quote]You may get the following warning which can be ignored:[quote]useradd: warning: the home directory already exists.Not copying any file from skel directory into it.[/quote]6. Install required Perl package:[quote]perl -MCPAN -e 'install Term::ReadPassword'[/quote]7. Clean Apache's conf.d directory:[quote]# mv /etc/httpd/conf.d /etc/httpd/conf.d-disabled[/quote]8. Configure BIND DNS:[quote]# mv /var/named/data /var/named/data-disabled# mkdir /var/named/chroot/var/named/data# chmod 770 /var/named/chroot/var/named/data# chown -R named:named /var/named/chroot/var/named/data# ln -s /var/named/chroot/var/named/data /var/named/data# echo 'include "/etc/named-ispcp.conf";' >> /var/named/chroot/etc/named.conf[/quote]9. Change or create MySQL root password, remove anonymous users, disallow root login remotely, remove test database (and access to it), reload privilege tables.[quote]# service mysqld restart# mysql_secure_installation[/quote]10. Installation:[quote]# cd /usr/local/src[/quote][code=php]# wget http://sourceforge.net/projects/ispcp/files/ispCP%20Omega/ispCP%20Omega%201.0.7/ispcp-omega-1.0.7.tar.bz2/download[/php][quote]# tar xvf ispcp-omega-1.0.7.tar.bz2# cd ispcp-omega-1.0.7# make -f Makefile.centos# cp -RLf /tmp/ispcp/* /[/quote]At the end of the message:[code=php]cp: cannot overwrite non-directory `/etc/init.d' with directory `/tmp/ispcp/etc/init.d'cp: cannot overwrite non-directory `/var/mail' with directory `/tmp/ispcp/var/mail'[/php]copy the self:[quote]# cp -r /tmp/ispcp/var/mail/* /var/mail/# cp -r /tmp/ispcp/etc/init.d/* /etc/init.d/[/quote] Now it's time to set up the frontend. Change into the engine directory and start the engine setup:[quote]# cd /var/www/ispcp/engine/setup# perl ispcp-setup[/quote]Install ispCP step-by-step12. Post-InstallationPostfix and SASL Authentication:We need to create the SASL database for authenticating mail users and configure SASL authenitcation. First, we create the SASL database with the following commands:[quote]# touch /etc/sasldb2# mkdir -p /var/spool/postfix/etc# cp /etc/sasldb2 /var/spool/postfix/etc[/quote]To allow authentication, edit [b]/etc/sasl2/smtpd.conf[/b] and replace the contents with the following:[code]pwcheck_method: auxpropauxprop_plugin: sasldbmech_list: PLAIN LOGIN CRAM-MD5 DIGEST-MD5


    Configure Apache HTTPd:
    The Apache webserver needs to be configured to read website configuration in the directory /etc/httpd/vhosts/. To establish this, run the following command:

    Quote

    # echo 'include vhosts/*.conf' >> etc/httpd/conf/httpd.conf


    Configure Postgrey:
    By default, Postgrey runs on a socket. We want it to run on port 10023.
    Edit the file /etc/init.d/postgrey and change the line:


    Code
    1. OPTIONS="--unix=$SOCKET"


    to

    Code
    1. OPTIONS="--unix=$SOCKET --inet=10023"


    Setting Services to Run on Boot.
    Several services need to be set to run on boot. To do this, run the following commands:



    If you want to start the services without a reboot, run the following commands:



    Set Permissions
    The default permissions for the temporary directory of the control panel need to be adjusted. Please run the following command:

    Code
    1. # chmod 775 /var/www/ispcp/gui/phptmp


    13. Disable firewall


    Quote


    # yum -y install system-config-firewall-tui
    # system-config-firewall-tui
    and disable the firewall.


    I thank: http://si3io.net and http://administraher.blogspot.comhttp://administraher.blogspot.…8664-ispcp-omega-107.html(Only Russian)


    P.S. Installation on the i-MSCP failed before it began. I'm at an impasse. I do not know where to start. I hope my article will help in porting i-MSCP on CentOS.

    Edited once, last by stopkadr ().