We Value Your Time – OpenSource Community
We Value Your Time – OpenSource Community

How to install Zimbra 8.6 on RHEL 6 server step by step

Zimbra is nowadays leader of the mail service provider. It is available in paid and open source both version. To install Zimbra is very easy.H ere in this tutorial we will show how you can install zimbra step by step.

Install RHEL6.X with minimal install (Minimal would be a batter).
Now disabled SELinux open /etc/sysconfig/selinux directory by below command,

vim /etc/sysconfig/selinux

Make an entry like below:

SELINUX=disabled

Change the system host-name to desire one.

vim /etc/sysconfig/network
HOSTNAME=mail.example.com

Restart your system ones:
make below entry in the hosts file (/etc/hosts)

192.168.43.66 mail.example.com mail

below service should be stoped because it will conflict with Zimbra services.

A. HTTP

/etc/init.d/httpd stop
chkconfig httpd off

B. MySQL

/etc/init.d/mysqld stop
chkconfig mysqld off

C. Postfix

/etc/init.d/postfix stop
chkconfig postfix off

Now install and configure DNS for your  domain,

yum install bind bind-utils
chkconfig named on

Now open named.conf by below command and make an entry like below:

vim /etc/named.conf
//
// named.conf
//
// Provided by Red Hat bind package to configure the ISC BIND named(8) DNS
// server as a caching only name-server (as a localhost DNS resolver only).
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//

options {
listen-on port 53 { 127.0.0.1; 192.168.43.66; };
# listen-on-v6 port 53 { ::1; };
directory "/var/named";
dump-file "/var/named/data/cache_dump.db";
statistics-file "/var/named/data/named_stats.txt";
memstatistics-file "/var/named/data/named_mem_stats.txt";
allow-query { localhost; 192.168.43.66; };
recursion yes;

dnssec-enable yes;
dnssec-validation yes;
dnssec-lookaside auto;

/* Path to ISC DLV key */
bindkeys-file "/etc/named.iscdlv.key";

managed-keys-directory "/var/named/dynamic";
};

logging {
channel default_debug {
file "data/named.run";
severity dynamic;
};
};

zone "." IN {
type hint;
file "named.ca";
};

zone "example.com" IN {
type master;
file "example.com.fwd";
allow-update { none; };
};

zone "43.168.192.in-addr.arpa" IN {
type master;
file "example.com.rvs";
allow-update { none; };
};

include "/etc/named.rfc1912.zones";
include "/etc/named.root.key";

Now create example.com.fwd file:

vim /var/named/example.com.fwd

And make an entry like below in example.com.fwd file:

$ORIGIN example.com.
$TTL 86400
@ IN SOA dns1.example.com. hostmaster.example.com. (
20150803 ; serial
1D ; refresh
1H ; retry
1W ; expire
3H ) ; minimum

IN NS dns1.example.com.
IN MX 10 mail.example.com.
IN A 192.168.43.66
dns1 IN A 192.168.43.66
hostmaster IN A 192.168.43.66
mail IN A 192.168.43.66

Now create example.com.rvs file:

vim /var/named/example.com.rvs

And make an entry like below in example.com.rvs file:

$TTL 86400
@ IN SOA dns1.example.com. hostmaster.example.com. (
20150803 ; serial
1D ; refresh
1H ; retry
1W ; expire
3H ) ; minimum
IN NS dns1.example.com.
66 IN PTR dns1.example.com.
66 IN PTR hostmaster.example.com.
66 IN PTR mail.example.com.

Verify DNS before proceed further:

host example.com

The output should like below:

example.com has address 192.168.43.66
example.com mail is handled by 10 mail.example.com.
host mail.example.com.

The output should like below:

mail.example.com has address 192.168.43.66

Install below dependencies:

yum install nc sysstat

Download Zimbra packages by below command:

wget https://files.zimbra.com/downloads/8.6.0_GA/zcs-8.6.0_GA_1153.RHEL6_64.20141215151155.tgz

Untar file by below command:

tar -xvzf zcs-8.0.6_GA_5922.RHEL6_64.20131203103705.tgz

Now go in to below directory:

cd zcs-8.0.6_GA_5922.RHEL6_64.20131203103705

Run below command:

[root@mail zcs-8.0.6_GA_5922.RHEL6_64.20131203103705]# ./install.sh

You will get below output, chose option when it will prompt:

Operations logged to /tmp/install.log.7225

Checking for existing installation...

zimbra-ldap...NOT FOUND

zimbra-logger...NOT FOUND

zimbra-mta...NOT FOUND

zimbra-snmp...NOT FOUND

zimbra-store...NOT FOUND

zimbra-apache...NOT FOUND

zimbra-spell...NOT FOUND

zimbra-convertd...NOT FOUND

zimbra-memcached...NOT FOUND

zimbra-proxy...NOT FOUND

zimbra-archiving...NOT FOUND

zimbra-cluster...NOT FOUND

zimbra-core...NOT FOUND

Do you agree with the terms of the software license agreement? [N] y

.

.

Do you agree with the terms of the software license agreement? [N] y

Checking for prerequisites...

FOUND: NPTL

FOUND: nc-1.84-22

FOUND: sudo-1.8.6p3-15

FOUND: libidn-1.18-2

FOUND: gmp-4.3.1-7

FOUND: /usr/lib64/libstdc++.so.6

Checking for suggested prerequisites...

FOUND: perl-5.10.1

FOUND: sysstat

FOUND: sqlite

Prerequisite check complete.

Checking for installable packages

Found zimbra-core

Found zimbra-ldap

Found zimbra-logger

Found zimbra-mta

Found zimbra-snmp

Found zimbra-store

Found zimbra-apache

Found zimbra-spell

Found zimbra-memcached

Found zimbra-proxy

Select the packages to install

Install zimbra-ldap [Y] y

Install zimbra-logger [Y] y

Install zimbra-mta [Y] y

Install zimbra-snmp [Y] y

Install zimbra-store [Y] y

Install zimbra-apache [Y] y

Install zimbra-spell [Y] y

Install zimbra-memcached [N] n

Install zimbra-proxy [N] n

Checking required space for zimbra-core

Checking space for zimbra-store

Installing:

zimbra-core

zimbra-ldap

zimbra-logger

zimbra-mta

zimbra-snmp

zimbra-store

zimbra-apache

zimbra-spell

The system will be modified. Continue? [N] y

Removing /opt/zimbra

Removing zimbra crontab entry...done.

Cleaning up zimbra init scripts...done.

Cleaning up /etc/ld.so.conf...done.

Cleaning up /etc/security/limits.conf...done.

Finished removing Zimbra Collaboration Server.

Installing packages

zimbra-core......zimbra-core-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm...done

zimbra-ldap......zimbra-ldap-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm...done

zimbra-logger......zimbra-logger-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm...done

zimbra-mta......zimbra-mta-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm...done

zimbra-snmp......zimbra-snmp-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm...done

zimbra-store......zimbra-store-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm...done

zimbra-apache......zimbra-apache-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm...done

zimbra-spell......zimbra-spell-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm...done

Operations logged to /tmp/zmsetup.02222016-234212.log

Installing LDAP configuration database...done.

Setting defaults...

DNS ERROR resolving MX for mail.example.com

It is suggested that the domain name have an MX record configured in DNS

Change domain name? [Yes] yes

Create domain: [mail.example.com] example.com

MX: mail.example.com (192.168.43.66)

Interface: 192.168.43.66

Interface: 127.0.0.1

Interface: ::1

done.

Checking for port conflicts

Main menu

1) Common Configuration:

2) zimbra-ldap: Enabled

3) zimbra-store: Enabled

+Create Admin User: yes

+Admin user to create: [email protected]

******* +Admin Password UNSET

+Anti-virus quarantine user: [email protected]

+Enable automated spam training: yes

+Spam training user: [email protected]

+Non-spam(Ham) training user: [email protected]

+SMTP host: mail.example.com

+Web server HTTP port: 80

+Web server HTTPS port: 443

+Web server mode: https

+IMAP server port: 143

+IMAP server SSL port: 993

+POP server port: 110

+POP server SSL port: 995

+Use spell check server: yes

+Spell server URL: http://mail.example.com:7780/aspell.php

+Configure for use with mail proxy: FALSE

+Configure for use with web proxy: FALSE

+Enable version update checks: TRUE

+Enable version update notifications: TRUE

+Version update notification email: [email protected]

+Version update source email: [email protected]

4) zimbra-mta: Enabled

5) zimbra-snmp: Enabled

6) zimbra-logger: Enabled

7) zimbra-spell: Enabled

8) Default Class of Service Configuration:

r) Start servers after configuration yes

s) Save config to file

x) Expand menu

q) Quit

Address unconfigured (**) items (? - help) 3

Store configuration

1) Status: Enabled

2) Create Admin User: yes

3) Admin user to create: [email protected]

** 4) Admin Password UNSET

5) Anti-virus quarantine user: [email protected]

6) Enable automated spam training: yes

7) Spam training user: [email protected]

8) Non-spam(Ham) training user: [email protected]

9) SMTP host: mail.example.com

10) Web server HTTP port: 80

11) Web server HTTPS port: 443

12) Web server mode: https

13) IMAP server port: 143

14) IMAP server SSL port: 993

15) POP server port: 110

16) POP server SSL port: 995

17) Use spell check server: yes

18) Spell server URL: http://mail.example.com:7780/aspell.php

19) Configure for use with mail proxy: FALSE

20) Configure for use with web proxy: FALSE

21) Enable version update checks: TRUE

22) Enable version update notifications: TRUE

23) Version update notification email: [email protected]

24) Version update source email: [email protected]

Select, or 'r' for previous menu [r] 4

Password for [email protected] (min 6 characters): [9UtKevX8A] admin123

Store configuration

1) Status: Enabled

2) Create Admin User: yes

3) Admin user to create: [email protected]

4) Admin Password set

5) Anti-virus quarantine user: [email protected]

6) Enable automated spam training: yes

7) Spam training user: [email protected]

8) Non-spam(Ham) training user: [email protected]

9) SMTP host: mail.example.com

10) Web server HTTP port: 80

11) Web server HTTPS port: 443

12) Web server mode: https

13) IMAP server port: 143

14) IMAP server SSL port: 993

15) POP server port: 110

16) POP server SSL port: 995

17) Use spell check server: yes

18) Spell server URL: http://mail.example.com:7780/aspell.php

19) Configure for use with mail proxy: FALSE

20) Configure for use with web proxy: FALSE

21) Enable version update checks: TRUE

22) Enable version update notifications: TRUE

23) Version update notification email: [email protected]

24) Version update source email: [email protected]

Select, or 'r' for previous menu [r] 22

Store configuration

1) Status: Enabled

2) Create Admin User: yes

3) Admin user to create: [email protected]

4) Admin Password set

5) Anti-virus quarantine user: [email protected]

6) Enable automated spam training: yes

7) Spam training user: [email protected]

8) Non-spam(Ham) training user: [email protected]

9) SMTP host: mail.example.com

10) Web server HTTP port: 80

11) Web server HTTPS port: 443

12) Web server mode: https

13) IMAP server port: 143

14) IMAP server SSL port: 993

15) POP server port: 110

16) POP server SSL port: 995

17) Use spell check server: yes

18) Spell server URL: http://mail.example.com:7780/aspell.php

19) Configure for use with mail proxy: FALSE

20) Configure for use with web proxy: FALSE

21) Enable version update checks: TRUE

22) Enable version update notifications: FALSE

Select, or 'r' for previous menu [r] 21

Store configuration

1) Status: Enabled

2) Create Admin User: yes

3) Admin user to create: [email protected]

4) Admin Password set

5) Anti-virus quarantine user: [email protected]

6) Enable automated spam training: yes

7) Spam training user: [email protected]

8) Non-spam(Ham) training user: [email protected]

9) SMTP host: mail.example.com

10) Web server HTTP port: 80

11) Web server HTTPS port: 443

12) Web server mode: https

13) IMAP server port: 143

14) IMAP server SSL port: 993

15) POP server port: 110

16) POP server SSL port: 995

17) Use spell check server: yes

18) Spell server URL: http://mail.example.com:7780/aspell.php

19) Configure for use with mail proxy: FALSE

20) Configure for use with web proxy: FALSE

21) Enable version update checks: FALSE

Select, or 'r' for previous menu [r] r

Main menu

1) Common Configuration:

2) zimbra-ldap: Enabled

3) zimbra-store: Enabled

4) zimbra-mta: Enabled

5) zimbra-snmp: Enabled

6) zimbra-logger: Enabled

7) zimbra-spell: Enabled

8) Default Class of Service Configuration:

r) Start servers after configuration yes

s) Save config to file

x) Expand menu

q) Quit

*** CONFIGURATION COMPLETE - press 'a' to apply

Select from menu, or press 'a' to apply config (? - help) a

Save configuration data to a file? [Yes] yes

Save config in file: [/opt/zimbra/config.13554] (Press enter button)

Saving config in /opt/zimbra/config.13554...done.

The system will be modified - continue? [No] yes

Operations logged to /tmp/zmsetup.02222016-234212.log

Setting local config values...done.

Initializing core config...Setting up CA...done.

Deploying CA to /opt/zimbra/conf/ca ...done.

Creating SSL zimbra-store certificate...done.

Creating new zimbra-ldap SSL certificate...done.

Creating new zimbra-mta SSL certificate...done.

Installing mailboxd SSL certificates...done.

Installing MTA SSL certificates...done.

Installing LDAP SSL certificate...done.

Initializing ldap...done.

Setting replication password...done.

Setting Postfix password...done.

Setting amavis password...done.

Setting nginx password...done.

Creating server entry for mail.example.com...done.

Setting Zimbra IP Mode...done.

Saving CA in ldap ...done.

Saving SSL Certificate in ldap ...done.

Setting spell check URL...done.

Setting service ports on mail.example.com...done.

Adding mail.example.com to zimbraMailHostPool in default COS...done.

Setting zimbraFeatureTasksEnabled=TRUE...done.

Setting zimbraFeatureBriefcasesEnabled=FALSE...done.

Setting MTA auth host...done.

Setting TimeZone Preference...done.

Initializing mta config...done.

Setting services on mail.example.com...done.

Creating domain example.com...done.

Setting default domain name...done.

Creating domain example.com...already exists.

Creating admin account [email protected].

Creating root alias...done.

Creating postmaster alias...done.

Creating user [email protected].

Creating user [email protected].

Creating user [email protected].

Setting spam training and Anti-virus quarantine accounts...done.

Initializing store sql database...done.

Setting zimbraSmtpHostname for mail.example.com...done.

Configuring SNMP...done.

Setting up syslog.conf...done.

Starting servers...done.

Installing common zimlets...

com_zimbra_cert_manager...done.

com_zimbra_srchhighlighter...done.

com_zimbra_webex...done.

com_zimbra_date...done.

com_zimbra_proxy_config...done.

com_zimbra_email...done.

com_zimbra_viewmail...done.

com_zimbra_attachmail...done.

com_zimbra_adminversioncheck...done.

com_zimbra_clientuploader...done.

com_zimbra_phone...done.

com_zimbra_attachcontacts...done.

com_zimbra_tooltip...done.

com_zimbra_bulkprovision...done.

com_zimbra_url...done.

com_zimbra_ymemoticons...done.

Finished installing common zimlets.

Restarting mailboxd...done.

Creating galsync account for default domain...done.

You have the option of notifying Zimbra of your installation.

This helps us to track the uptake of the Zimbra Collaboration Server.

The only information that will be transmitted is:

The VERSION of zcs installed (8.0.6_GA_5922_RHEL6_64)

The ADMIN EMAIL ADDRESS created ([email protected])

Notify Zimbra of your installation? [Yes] no

Notification skipped

Setting up zimbra crontab...done.

Moving /tmp/zmsetup.02222016-234212.log to /opt/zimbra/log

Configuration complete - press return to exit (Press enter)

You can open Zimbra admin console by below command:

https://192.168.43.66:7071/zimbraAdmin/

You can open Zimbra client web UI by below command:

https://192.168.43.66/

Leave a comment

Your email address will not be published. Required fields are marked *

One thought on “How to install Zimbra 8.6 on RHEL 6 server step by step”