You are on page 1of 19

ZIMBRA MAIL SERVER

Authored by: AVINASH SINGH & MANNU BHANOT


COMPANY: PAXCEL TECHNOLOGIES PVT.LTD

ZIMBRA MAIL SERVER


Zimbra provides open-source server and client software for numerous applications like
messaging and collaboration: email, group calendaring, contacts, and web document
management and authoring.
The Zimbra server has been made available for various platforms like Linux, Mac OS X,
appliances, and virtualization platforms. The Zimbra Web 2.0 Ajax client runs on most
commonly used browsers like Firefox, Safari, and IE. It also features easy integration/mash-ups
of web portals, business applications, and VoIP using web services.
When it comes to comparison between Zimbra and Microsoft Exchange, Zimbra is in par with
Exchange in many ways. It is in fact ahead of Exchange for hosting providers and in
collaboration features. One of the notable differences between Zimbra and Exchange is that
Zimbra provides SOAP bindings which allow third parties to integrate additional functionality
with Zimbra.
Here we will show how Zimbra mail server is being installed on Centos.
Zimbra Prerequisites
Evaluation and Testing

Intel/AMD 32-bit or 64-bit CPU 1.5 GHz


1 GB RAM
5 GB free disk space for software and logs
Temp file space for installs and upgrades
Additional disk space for mail storage

ZIMBRA MAIL SERVER

Production environments

Intel/AMD CPU 32-bit 2.0 GHZ+.


For large deployments (more than 2000 users), 64-bit OS is recommended.
Minimum - 2 GB RAM (Recommend - 4 GB).
Temp file space for installs and upgrades.
10 GB free disk space for software and logs (SATA or SCSI for performance, and
RAID/Mirroring for redundancy).
Additional disk space for mail storage.

Step by step installation for Zimbra


Hostname- mail.paxcel.com
IP ADDRESS- 192.168.1.68
1. Selinux should be disabled by editing the following file
vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
2. Open the following ports on the firewall
PORTS
110
143
25
389
443
465
7071
80
993
995

DESCRIPTION
POP3 -Post Office Protocol 3
IMAP- Internet Message Access Protocol
SMTP Simple Mail Transfer Protocol
LDAP - Lightweight Directory Access Protocol
HTTPS- Hypertext Transfer Protocol Secure
URDZIMBRA ADMIN CONSOLE
HTTP-Hypertext Transfer Protocol
IMAPS- Internet Message Access Protocol
Secure
POP3S- Post Office Protocol 3 Secure

ZIMBRA MAIL SERVER

3. Install following packages by using the yum command

# yum install sysstat gmp nc which libstc++.so.6

4. After that we will make sure that following services are not running and if running make
sure that they are stopped and are disable at startup
# service sendmail stop
# chkconfig sendmail off
# service postfix off
# chkconfig postfix off
5. Disable IPV6 by editing the following file
vi /etc/sysconfig/network --- and add the following line
NETWORKING_IPV6=no
And then restart network services by following command
/etc/init.d/network restart
Note : At this point reboot the server

6. No we will install bind binaries for creating domain server on this machine by issuing
following command at terminal
# yum install libstdc++ bind* sudo

ZIMBRA MAIL SERVER

7. Disable Defaults requiretty present at the /etc/sudoers file by following command


#vi /etc/sudoers
#Defaults requiretty

ZIMBRA MAIL SERVER

8. Now we need to configure a domain on this machine edit the following file
/etc/named.conf

//
// named.conf
//
// Provided by Red Hat bind package to configure the ISC BIND named(8) DNS
// server as a caching only nameserver (as a localhost DNS resolver only).
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//
options {
listen-on port 53 { 192.168.1.68; }; ## replace with your IP <----------# listen-on-v6 port 53 { ::1; }; ## comment this line <----------directory "/var/named";
dump-file "/var/named/data/cache_dump.db";
statistics-file "/var/named/data/named_stats.txt";
memstatistics-file "/var/named/data/named_mem_stats.txt";
allow-query { any; }; ## Edit this line <----------recursion yes;
dnssec-enable yes;
dnssec-validation yes;
dnssec-lookaside auto;
/* Path to ISC DLV key */
bindkeys-file "/etc/named.iscdlv.key";
managed-keys-directory "/var/named/dynamic";
};
logging {
channel default_debug {
file "data/named.run";
severity dynamic;
};
};
zone "." IN {
type hint;
file "named.ca";
};
include "/etc/named.rfc1912.zones"; ##Check this line <-------include "/etc/named.root.key";

ZIMBRA MAIL SERVER

9. Edit the following file accordingly /etc/ named.rfc1912.zones

// named.rfc1912.zones:
//
// Provided by Red Hat caching-nameserver package
//
// ISC BIND named zone configuration for zones recommended by
// RFC 1912 section 4.1 : localhost TLDs and address zones
// and http://www.ietf.org/internet-drafts/draft-ietf-dnsop-default-local-zones-02.txt
// (c)2007 R W Franks
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//
zone "paxcel.com" IN { ## Your domain name <---------type master;
file "forward.zone"; ## Forward zone file name <---------allow-update { none; };
};
zone "localhost" IN {
type master;
file "named.localhost";
allow-update { none; };
};
zone "1.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.ip6.arpa" IN {
type master;
file "named.loopback";
allow-update { none; };
};
zone "1.168.192.in-addr.arpa" IN { ##Edit as per your IP address <----type master;
file "reverse.zone"; ## Reverse zone file name <--------allow-update { none; };
};
zone "0.in-addr.arpa" IN {
type master;
file "named.empty";
allow-update { none; };
};

10. Now we will make entries for the two zones(i.e. forward and reverse zone) at the
following locations by creating following files
/var/named/forward.zone
/var/named/reverse.zone
#vi /var/named/forward.zone
$TTL 1D
@ IN SOA mail.paxcel.com. root.mail.paxcel.com. (
0
; serial
1D ; refresh
1H ; retry
1W ; expire
3H ) ; minimum
IN NS mail.paxcel.com.
IN MX 10 mail.paxcel.com.
mail IN A 192.168.1.68
#vi /var/named/reverse.zone

$TTL 1D
@ IN SOA mail.paxcel.com. root.mail.paxcel.com. (
0
; serial
1D ; refresh
1H ; retry
1W ; expire
3H ) ; minimum

ZIMBRA MAIL SERVER

IN NS mail.paxcel.com.
68 IN PTR mail.paxcel.com.

11. Now edit the following file /etc/resolve.conf


search paxcel.com
nameserver 192.168.1.68

12. Now check your domain by issuing following command at terminal you will get output
as shown in screen shot below .

ZIMBRA MAIL SERVER

#dig

13. Start the named services by executing the following command


#/etc/named/start
14. Run nslookup command to check dns is properly running or not
#nslookup mail.paxel.com
15. Now at this point we have installed and configured DNS server and prerequisites for
Zimbra mail server. Now we will install and configure Zimbra Mail Server ,run the
following command to extract Zimbra package
# tar -zxvf zcs-7.2.3_GA_2872.RHEL6_64.20130304144847.tgz
16. Now browse to the extracted folder and execute the following command as shown

ZIMBRA MAIL SERVER

#cd zcs-7.2.3_GA_2872.RHEL6_64.20130304144847
# ./install.sh --platform-override

ZIMBRA MAIL SERVER

17. It will prompt for accepting the terms of use of license agreement press Y as shown .

18. Now it will prompt for installing packages press Y for all prompts as shown in the screen
shot
Install zimbra-ldap [Y]
Install zimbra-logger [Y]
Install zimbra-mta [Y]
Install zimbra-snmp [Y]
Install zimbra-store [Y]
Install zimbra-apache [Y]
Install zimbra-spell [Y]
Install zimbra-memcached [N] y

ZIMBRA MAIL SERVER

Install zimbra-proxy [N] y

10

19. It will prompt for that system is going to be modified Press Y as shown

ZIMBRA MAIL SERVER

20. Now it will prompt for change domain name press yes enter the domain name as shown
in the screenshot.

11

21. After this prompt it will display the main menu for configuring Zimbra navigate to the 3
option as shown.

ZIMBRA MAIL SERVER

22. Now set admin password navigate to the 4 the option as shown

12

23. Set password for your admin account

ZIMBRA MAIL SERVER

24. Now press r to return to the previous menu and after that a to apply changes as shown

13

ZIMBRA MAIL SERVER

25. It will prompt to save zimbra.config file press Y and then it will prompt for system will
be modified press Y after that rest of the installation will be done as shown and the end
of installation all services will be started automatically.

14

ZIMBRA MAIL SERVER

26. Now at this point we have installed and configured Zimbra mail server to check that all
services are up and running execute the following command
#su zimbra
$ zmcontrol status
Host mail.paxcel.com
antispam
Running
antivirus
Running
imapproxy
Running
ldap
Running
logger
Running
mailbox
Running
memcached
Running
mta
Running
snmp
Running
spell
Running
stats
Running
zmconfigd
Running
27. Now we have confirmed that all our instance of zimbra mail server are up and running
then we will browse to the admin console as shown https://192.168.1.68:7071 type
the password entered at the time of configuration to login in console

15

28. After longing in the console you can get the stats of instances as shown.

ZIMBRA MAIL SERVER

29. After looking to stats we will navigate to the Accounts menu and create a new user by
clicking on the new button as shown.

16

30. After clicking on the new button a pop-up screen will appear prompting for user details
as shown fill in the details account name, First name, Last Name, Password and press
finish.

ZIMBRA MAIL SERVER

31. Now we have configured user we are ready to send mail to outside world as well as to
the users inside the domain by browsing to the following address at the web browser it
will navigate us to the Zimbra Web-client address. https://192.168.1.68:80 , we will
enter the user and password for the user which we have configured at mail server as
shown.

17

ZIMBRA MAIL SERVER

32.After successful authentication you will get the mailbox console as shown.

18

You might also like