How To Install Zimbra 8.6 on CentOS 6 Part 2

Posted by

After previously preparation for install Zimbra has been finished, we can install Zimbra right now. First, we can download Zimbra Binary from this link http://www.zimbra.com/downloads/zimbra-collaboration-open-source or if you are in Indonesia region, you can download at the following link http://mirror.linux.or.id/zimbra/binary/.

cd /opt/
wget -c https://files.zimbra.com/downloads/8.6.0_GA/zcs-8.6.0_GA_1153.RHEL6_64.20141215151155.tgz

After finished download, extract Zimbra, move into folder result of extract and install Zimbra

tar -zxvf zcs-8.6.0_GA_1153.RHEL6_64.20141215151155.tgz
cd zcs-8.6.0_GA_1153.RHEL6_64.20141215151155
sh install.sh

type Y if asking license agreement

Do you agree with the terms of the software license agreement? [N] Y

Select the packages that will be installed

Install zimbra-ldap [Y] Y
Install zimbra-logger [Y] Y
Install zimbra-mta [Y] Y
Install zimbra-dnscache [Y] N
Install zimbra-snmp [Y] Y
Install zimbra-store [Y] Y
Install zimbra-apache [Y] Y
Install zimbra-spell [Y] Y
Install zimbra-memcached [Y] Y
Install zimbra-proxy [Y] Y

Type Y if asked The system will be modified.  Continue?

if you get message like below, press enter or type Yes and change domain name

DNS ERROR resolving MX for mail.imanudin.net
It is suggested that the domain name have an MX record configured in DNS
Change domain name? [Yes] Yes
Create domain: [mail.imanudin.net] imanudin.net

if you not change domain name on above section, your domain name will become mail.imanudin.net and email of account will become user@mail.imanudin.net. Type 6 and then press key enter to change password of admin account and type again 4 and then press key enter. Insert your password that you want

   1) Common Configuration:                                                  
   2) zimbra-ldap:                             Enabled                       
   3) zimbra-logger:                           Enabled                       
   4) zimbra-mta:                              Enabled                       
   5) zimbra-snmp:                             Enabled                       
   6) zimbra-store:                            Enabled                       
        +Create Admin User:                    yes                           
        +Admin user to create:                 admin@imanudin.net            
******* +Admin Password                        UNSET                         
        +Anti-virus quarantine user:           virus-quarantine.dgnsq8ewc@imanudin.net
......
......
Address unconfigured (**) items  (? - help) 6
Store configuration

   1) Status:                                  Enabled                       
   2) Create Admin User:                       yes                           
   3) Admin user to create:                    admin@imanudin.net            
** 4) Admin Password                           UNSET                         
   5) Anti-virus quarantine user:              virus-quarantine.dgnsq8ewc@imanudin.net
......
......
Select, or 'r' for previous menu [r] 4

Password for admin@imanudin.net (min 6 characters): [s8eNUeOms] Verys3cr3t

After insert password, Select, or ‘r’ for previous menu. If all has been configured, apply configuration and wait a moment until zimbra finished install

*** CONFIGURATION COMPLETE - press 'a' to apply
Select from menu, or press 'a' to apply config (? - help) a
Save configuration data to a file? [Yes] Yes
Save config in file: [/opt/zimbra/config.24648] 
Saving config in /opt/zimbra/config.24648...done.
The system will be modified - continue? [No] Yes
Operations logged to /tmp/zmsetup10052014-214606.log

Type Yes if asked Notify Zimbra of your installation? and if has been appeared Configuration complete – press return to exit, your zimbra installation has been finished. Check Zimbra status with this command su – zimbra -c “zmcontrol status” and make sure all service running well. You can also trying access webmail via browser at url https://ZimbraServer

zimbra 8.5 webmail

Congratulations, you have been finished install Zimbra 8.6 on CentOS 6. After install, you can improve anti spam with some method like the following :

  1. https://imanudin.net/2014/09/08/how-to-install-policyd-on-zimbra-8-5/
  2. https://imanudin.net/2014/09/09/zimbra-tips-how-to-configure-rate-limit-sending-message-on-policyd/
  3. https://imanudin.net/2014/09/11/improving-anti-spam-reject-unlisted-domain-on-zimbra-8-5/
  4. https://imanudin.net/2014/09/12/zimbra-tips-how-to-protect-policyd-webui/
  5. https://imanudin.net/2014/09/29/how-to-restrict-users-sending-to-certain-usersdomains-with-policyd/
  6. https://imanudin.net/2014/09/30/script-automatic-configure-cbpolicyd-on-zimbra-8-5/
  7. https://imanudin.net/2014/09/07/how-to-improvement-sender-must-loginenforcing-a-match-between-from-address-and-sasl-username-on-zimbra-8-5/

Good luck and hopefully useful 😀

Let’s See the Video on Youtube

128 comments

  1. Hi All,

    I Need Split DNS step I have static Ip and full qualified Domain and i am using NAT and enable DMZ through router but i Do n’t know how to setup split DNS please give me simple method.

  2. kalau pas zmcontrol infonya seperti ini gimana
    proxy Stopped zmnginxctl is not running

    solusinya gimana, mohon infonya

      1. kalau seperti ini bagaimana pak, sudah saya restar tetap sama

        [zimbra@mail root]$ zmnginxctl restart
        Stopping nginx…nginx is not running.
        Starting nginx…nginx: [emerg] bind() to 0.0.0.0:143 failed (98: Address alread y in use)
        nginx: [emerg] bind() to 0.0.0.0:993 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:110 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:995 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:143 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:993 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:110 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:995 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:143 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:993 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:110 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:995 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:143 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:993 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:110 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:995 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:143 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:993 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:110 failed (98: Address already in use)
        nginx: [emerg] bind() to 0.0.0.0:995 failed (98: Address already in use)
        nginx: [emerg] still could not bind()
        failed.

        1. Hi mas,
          Coba stop dulu semua service dan cek apakah ada service lain yang jalan

          su - zimbra -c "zmcontrol stop"
          netstat -atpn
          

          Jika dari perintah tersebut ada port 80 atau 443 yang digunakan, suspect ada service lain yang jalan dan bentrok dengan service Zimbra

  3. Hi pak, kalau seperti ini

    [zimbra@mail root]$ zmcontrol stop
    Host mail.mispaytren.com
    Stopping vmware-ha…skipped.
    /opt/zimbra/bin/zmhactl missing or not executable.
    Stopping zmconfigd…Done.
    Stopping zimlet webapp…Done.
    Stopping zimbraAdmin webapp…Done.
    Stopping zimbra webapp…Done.
    Stopping service webapp…Done.
    Stopping stats…Done.
    Stopping mta…Done.
    Stopping spell…Done.
    Stopping snmp…Done.
    Stopping cbpolicyd…Done.
    Stopping archiving…Done.
    Stopping opendkim…Done.
    Stopping amavis…Done.
    Stopping antivirus…Done.
    Stopping antispam…Done.
    Stopping proxy…Done.
    Stopping memcached…Done.
    Stopping mailbox…Done.
    Stopping logger…Done.
    Stopping dnscache…Done.
    Stopping ldap…Done.
    [zimbra@mail root]$ netstat -atpn
    (No info could be read for “-p”: geteuid()=495 but you should be root.)
    Active Internet connections (servers and established)
    Proto Recv-Q Send-Q Local Address Foreign Address State PID/Program name
    tcp 0 0 0.0.0.0:111 0.0.0.0:* LISTEN –
    tcp 0 0 192.168.2.14:53 0.0.0.0:* LISTEN –
    tcp 0 0 127.0.0.1:53 0.0.0.0:* LISTEN –
    tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN –
    tcp 0 0 127.0.0.1:631 0.0.0.0:* LISTEN –
    tcp 0 0 0.0.0.0:34425 0.0.0.0:* LISTEN –
    tcp 0 0 127.0.0.1:953 0.0.0.0:* LISTEN –
    tcp 0 64 192.168.2.14:22 192.168.2.35:49593 ESTABLISHED –
    tcp 0 0 :::50818 :::* LISTEN –
    tcp 0 0 :::111 :::* LISTEN –
    tcp 0 0 ::1:53 :::* LISTEN –
    tcp 0 0 :::22 :::* LISTEN –
    tcp 0 0 ::1:631 :::* LISTEN –
    tcp 0 0 ::1:953 :::* LISTEN –
    [zimbra@mail root]$

  4. hi iman
    i am try all the set and successfully, but i need to install zimbra chat can you give me some guide for this.
    thank you

  5. Hi Iman
    I was trying the step and chat install but it say
    :
    server error(unknown command sent to server)

    need some help on this
    thank you

  6. Hi Sir Iman,

    I already have 2 zimbra email in different server. One is zimbra 7.2 and other one is zimbra 8.6.
    How can I configure this. I want to send email to zimbra 8.6 using zimbra 7.2 and vise versa.

    Thank you and godbless sir

  7. Hi Sir Iman,

    btw thanks for this sir,

    but not same domain or alias sir,my concern sir is two domain send each other sir. two domain on different server and on one network sir.

    Thank you sir, and Godbless

    1. Hi Jerick,
      Yes, you can create domain each other on your server. In server domain A, you should create new domain B and vice versa. And configure like guidance formerly

  8. i configured a zimbra mail server in CentOS 7. my configuration is complete. after configuration complete i getting service from my server but not getting access from out site network by Domail mail.ruet.ac.bd or Public IP address 103.28.122.166

    Public IP: 103.28.122.166 mail.ruet.ac.bd

    [root@mail ~]# nslookup mail.ruet.ac.bd Server: 103.28.122.166 Address: 103.28.122.166#53

    Name: mail.ruet.ac.bd Address: 103.28.122.166

    [root@mail ~]# dig ruet.ac.bd mx

    ; <> DiG 9.9.4-RedHat-9.9.4-51.el7_4.2 <> ruet.ac.bd mx ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 27202 ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 1, ADDITIONAL: 3

    ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 4096 ;; QUESTION SECTION: ;ruet.ac.bd. IN MX

    ;; ANSWER SECTION: ruet.ac.bd. 86400 IN MX 0 mail.ruet.ac.bd.

    ;; AUTHORITY SECTION: ruet.ac.bd. 86400 IN NS ns1.ruet.ac.bd.

    ;; ADDITIONAL SECTION: mail.ruet.ac.bd. 86400 IN A 103.28.122.166 ns1.ruet.ac.bd. 86400 IN A 103.28.122.166

    ;; Query time: 0 msec ;; SERVER: 103.28.122.166#53(103.28.122.166) ;; WHEN: Wed Mar 28 18:02:49 +06 2018 ;; MSG SIZE rcvd: 110

    ping mail.ruet.ac.bd -t

    Pinging mail.ruet.ac.bd [103.28.122.166] with 32 bytes of data: Reply from 103.28.122.166: bytes=32 time=99ms TTL=58 Reply from 103.28.122.166: bytes=32 time=40ms TTL=58 Reply from 103.28.122.166: bytes=32 time=26ms TTL=58 Reply from 103.28.122.166: bytes=32 time=67ms TTL=58 Reply from 103.28.122.166: bytes=32 time=67ms TTL=58 Reply from 103.28.122.166: bytes=32 time=47ms TTL=58 Reply from 103.28.122.166: bytes=32 time=18ms TTL=58

    Ping statistics for 103.28.122.166: Packets: Sent = 7, Received = 7, Lost = 0 (0% loss), Approximate round trip times in milli-seconds: Minimum = 18ms, Maximum = 99ms, Average = 52ms

    if possible advice me.

  9. Hi Iman,
    My server is blocking a particular public IP to access through URL. It shows the error Secure connection failed and while trace routing the server from that IP it’s not reaching to the server. Till my server all hops are reaching.. pls help me on this.

      1. Hi,
        Same has been given to them they said IP address is a blocked by your server . other IP address are getting connected. How to do that…

  10. hi
    If i want to upgrade from open source to the network edition is it the same procedure? if not can you give me a hint on it.

    thank you

    1. Hi,
      Yes, the installation procedure is same. I am usually installing new Zimbra NE on another server and export/import using ZeXtras Migration Tools

  11. HI Iman,

    Please reply my article because i need very urgent i have Old data (path /opt/zimbra)
    I need to do fresh installation how to do this process please reply me on this

    gts

  12. Halo mas iman,

    terima kasih postinganya,
    pada saat saya instal zimbra, terdapat eror sprti ini.
    Mohon bantuanya, terima kasih.

    Initializing ldap…failed. (256)

  13. Dear Iman,
    I am getting the blow error continuously,please help me on this..
    3 12:47:41 mail postfix/submission/smtpd[10497]: warning: pool-100-0-0-2.bstnma.fios.verizon.net[100.0.0.2]: SASL LOGIN authentication failed: authentication failure
    Oct 3 12:47:43 mail zmconfigd[8119]: Fetching All configs
    Oct 3 12:47:43 mail zmconfigd[8119]: All configs fetched in 0.12 seconds
    Oct 3 12:47:44 mail zmconfigd[8119]: Watchdog: service antivirus status is OK.
    Oct 3 12:47:44 mail saslauthd[10328]: zmauth: authenticating against elected url ‘https://mail.oitsmail.in:7071/service/admin/soap/’ …
    Oct 3 12:47:44 mail zmconfigd[8119]: All rewrite threads completed in 0.00 sec
    Oct 3 12:47:44 mail zmconfigd[8119]: All restarts completed in 0.00 sec
    Oct 3 12:47:44 mail saslauthd[10328]: zmpost: url=’https://mail.mydomain.in:7071/service/admin/soap/’ returned buffer->data=’soap:Senderauthentication failed for [dog]account.AUTH_FAILEDqtp509886383-96:https://192.168.2.201:7071/service/admin/soap/:1538551064709:9c1610cfd35a5940‘, hti->error=”
    Oct 3 12:47:44 mail saslauthd[10328]: auth_zimbra: dog auth failed: authentication failed for [dog]
    Oct 3 12:47:44 mail saslauthd[10328]: do_auth : auth failure: [user=dog] [service=smtp] [realm=] [mech=zimbra] [reason=Unknown]
    Oct 3 12:47:44 mail postfix/submission/smtpd[10497]: warning: pool-100-0-0-2.bstnma.fios.verizon.net[100.0.0.2]: SASL LOGIN authentication failed: authentication failure

  14. Hi Iman
    I have confiugure the Zimbra mail server I have Configure dns for sfx & Dkim but still mail Going in SPAM

    Delivered-To: birenraval@gmail.com
    Received: by 2002:a05:6512:3052:0:0:0:0 with SMTP id b18csp1175522lfb;
    Wed, 12 Aug 2020 22:06:24 -0700 (PDT)
    X-Google-Smtp-Source: ABdhPJxHm6KYdrmKMeaIEq9NWDfJKZQi94UqHnvX2mJT0N5Lnxo1AgYm1z3x2k4TeR+U+JmaVvpY
    X-Received: by 2002:a17:902:a982:: with SMTP id bh2mr2468372plb.182.1597295184677;
    Wed, 12 Aug 2020 22:06:24 -0700 (PDT)
    ARC-Seal: i=1; a=rsa-sha256; t=1597295184; cv=none;
    d=google.com; s=arc-20160816;
    b=FXImAN7ckOm8vTGqbi/KJO5/c2mo03u7aNdc1UUmAlPpVXGLN8GNhxhCvsQtQb8eh0
    sSjFfKOaIC4jsqdQ4C6Mz2ctrzIZRnfmVKHYkbXm5LBRNE0JqzR8kMHxTTlk4HryzAUb
    SVM+hDAoLlsNmRDY47s4JFPv9CNXGwor1X32srgcWjSzm5btpWuBtvQKwsjf/NVYpbSg
    6X0Wu+Jw0ucs5aJv1onE5Yna/vWBNZlrhlrzuHYIrtjlpHw5QStofqkac2fj7cFvFQTO
    1xZgJF4+GUvlZMMjHOuxDVu2QYIHkC/ABrKETEp5xSgM9uSLfwLtt4IVdZPNYSeoa4C+
    Sz2A==
    ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=google.com; s=arc-20160816;
    h=thread-index:thread-topic:mime-version:subject:message-id:to:from
    :date:dkim-signature:dkim-filter;
    bh=11FxxQL/jmFpY79jQUE26n2AmBKG+TLBtVISx60wSkM=;
    b=arfbTy4LYppCZSBmIQnHrgBykKZnLorCYJpcVkuxRE7+TFoXJizjw4FgeRuorkojJZ
    2bzMgZ3xaRF0pPe6x8pMcv7m4QzH6DmzQW/2RZo/zExxKYHvMGAyFYZoLL5srJAawYTT
    F1+lwJbfsseauG+jHW8dn6GKl3ob5kVv9+bgtedzXR1fl6BC4VjqALHyjTZoDVPuw/GS
    4rEIAQn0pAmunYwzxLe5M0B79P11zkxY/XU3KoCgualPPtZP7FK7ZKX/IHT+rzHGEJGk
    jPNzzExj2lMvuC9YhYw/AilkeTcJkg1vFT5Bu8ECrQPTOdRUOPR5U1Xeh1bkaHT0dugw
    YOmQ==
    ARC-Authentication-Results: i=1; mx.google.com;
    dkim=pass header.i=@kashvis.co header.s=selector header.b=aMqq0LvK;
    spf=pass (google.com: domain of info@kashvis.co designates 139.59.18.31 as permitted sender) smtp.mailfrom=info@kashvis.co;
    dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=kashvis.co
    Return-Path:
    Received: from mail.kashvis.co (kashvis.co. [139.59.18.31])
    by mx.google.com with ESMTPS id h1si2937788pls.107.2020.08.12.22.06.24
    for
    (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128);
    Wed, 12 Aug 2020 22:06:24 -0700 (PDT)
    Received-SPF: pass (google.com: domain of info@kashvis.co designates 139.59.18.31 as permitted sender) client-ip=139.59.18.31;
    Authentication-Results: mx.google.com;
    dkim=pass header.i=@kashvis.co header.s=selector header.b=aMqq0LvK;
    spf=pass (google.com: domain of info@kashvis.co designates 139.59.18.31 as permitted sender) smtp.mailfrom=info@kashvis.co;
    dmarc=pass (p=REJECT sp=REJECT dis=NONE) header.from=kashvis.co
    Received: from localhost (localhost [127.0.0.1]) by mail.kashvis.co (Postfix) with ESMTP id E63AE13F9FB for ; Thu, 13 Aug 2020 05:06:22 +0000 (UTC)
    Received: from mail.kashvis.co ([127.0.0.1]) by localhost (mail.kashvis.co [127.0.0.1]) (amavisd-new, port 10032) with ESMTP id m0L1XneSskvf for ; Thu, 13 Aug 2020 05:06:22 +0000 (UTC)
    Received: from localhost (localhost [127.0.0.1]) by mail.kashvis.co (Postfix) with ESMTP id 6EBC013F9F5 for ; Thu, 13 Aug 2020 05:06:22 +0000 (UTC)
    DKIM-Filter: OpenDKIM Filter v2.9.2 mail.kashvis.co 6EBC013F9F5
    DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=kashvis.co; s=selector; t=1597295182; bh=11FxxQL/jmFpY79jQUE26n2AmBKG+TLBtVISx60wSkM=; h=Date:From:To:Message-ID:Subject:MIME-Version:Content-Type; b=aMqq0LvKNpuGUNj6nitL8wGZf1KbYOn9UkU2KP/sjdjtxzaCAz6MZi2fXDzjMvt/2
    3GibxLlQBCgLhRYI6raJUWQ74YqfUxVfcVFue/GK9a9Lwi6aSuSPvlLqc/wIjIukZC
    YFuNPgwQ66B0z7RW7jr72W3cCExmSx9uTHCBOaH4=
    X-Virus-Scanned: amavisd-new at kashvis.co
    Received: from mail.kashvis.co ([127.0.0.1]) by localhost (mail.kashvis.co [127.0.0.1]) (amavisd-new, port 10026) with ESMTP id zmkkDqAn44JX for ; Thu, 13 Aug 2020 05:06:22 +0000 (UTC)
    Received: from mail.kashvis.co (mail.kashvis.co [139.59.18.31]) by mail.kashvis.co (Postfix) with ESMTP id 480FD13F9F3 for ; Thu, 13 Aug 2020 05:06:22 +0000 (UTC)

    Please help on this

Leave a Reply to rajesh Cancel reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.