Installing Zimbra

There are two stages for installing Zimbra:

Understanding the prerequisites

In this section of the chapter, we take care of some prerequisites for installing Zimbra.

For each server, download and unpack the Zimbra package as described in the first chapter.

Package installation

First of all, and to do things simply, let's rename the Zimbra package by using the following command:

mv zcs-8.0.3_GA_5664.UBUNTU12_64.20130305090204 zcs
cd zcs/

Then we launch the installation process as follows:

sudo ./install.sh 

[sudo] password for abdelmonam: 

Operations logged to /tmp/install.log.10489

Checking for existing installation...

For normal installation, you should have a new server with no Zimbra package installed yet, so you should get an output in this format: <PACKAGE_NAME>…NOT FOUND

Where <PACKAGE_NAME> can be: zimbra-ldap, zimbra-logger, zimbra-mta, zimbra-snmp, zimbra-store, zimbra-apache, zimbra-spell, zimbra-convertd, zimbra-memcached, zimbra-proxy, zimbra-archiving, zimbra-cluster, zimbra-core.

The next step is the acceptance of the license: you will be asked to accept the license agreement—answer with y:

Do you agree with the terms of the software license agreement? [N] y

Then, the process will check for prerequisites.

If there are dependencies lacking in your system, the installation process will abort. You should install the required dependencies before resuming installation.

If you pass this step successfully, the next one will be the selection of packages to install.

Installing the first Zimbra server – LDAP master server

You must configure the Zimbra Master LDAP server before you can install other Zimbra servers. You can set up LDAP replication, configuration of a master LDAP server, and replica LDAP servers, configuring all LDAP servers either now or after you set up the initial ZCS servers.

The zimbra-store package can be installed with the LDAP server, the MTA server, or as a separate mailbox server. You can have more than one mailbox server and new mailbox servers can be added at any time.

As we've said before, we made the choice of installing two servers—one for LDAP and mailbox and the other for MTA. Here, we will see how to install the first one.

After launching the installation process and accepting the license, type Y and press Enter to install the zimbra-ldap, zimbra-logger (optional and only on one mailbox server), zimbra-store, and zimbra-spell (optional) packages. When the zimbra-spell package is installed, the zimbra-apache package also gets installed. In the following output example, the packages to be installed are emphasized.

Note that if SNMP is being used, the SNMP package is installed on every Zimbra server. Mark Y as shown in the output given below:

You will get the following output; normally, if we don't make a choice, it means that we agree with the default value by hitting the Enter key:

Select the packages to install
Install zimbra-ldap [Y] 
Install zimbra-logger [Y] 
Install zimbra-mta [Y] N
Install zimbra-snmp [Y] 
Install zimbra-store [Y] 
Install zimbra-apache [Y] 
Install zimbra-spell [Y] 
Install zimbra-memcached [N] 
Install zimbra-proxy [N] 

To summarize, The following's what we will do:

  1. Choose the packages to be installed.
  2. Set the LDAP admin password (you need to write it down; it will be used in MTA installation).
  3. Set the password for the administrator account.
  4. Set the SMTP host. This is the mta-server hostname.
  5. We should also set passwords for postfix and amavis, since we will need them for MTA installation, but we will not do that in this step; we will show you how to set these passwords after finishing the installation process.

After that, the installer checks the necessary space for installation:

Checking required space for zimbra-core
Checking space for zimbra-store

If there is insufficient space on your hard disk, the installation process will abort. You should free up the needed space before resuming installation.

The installer will ask you if you accept that the system will be modified—accept this by entering y as follows:

The system will be modified.  Continue? [N] y

Then, a classic operation takes place to guarantee that the installation is completed: the installer does a cleanup operation to remove any old installation of Zimbra.

Once the cleanup operation is finished, the installation of the chosen packages starts.

After installing packages, the configuration steps start. The first step is to align the Zimbra configuration with the DNS one. Accept to change the domain name and then enter the one you want for yourself. The following is what we do:

DNS ERROR resolving MX for ldap.zimbra-essentials.com
It is suggested that the domain name have an MX record configured in DNS
Change domain name? [Yes] 
Create domain: [ldap.zimbra-essentials.com] zimbra-essentials.com
done.
Checking for port conflicts

Finally, you will get the final configuration menu. Values that need to be set are indicated by stars *, but, of course, you can modify any value you want.

Main menu

   1) Common Configuration:                                                  
   2) zimbra-ldap:                             Enabled                       
   3) zimbra-store:                            Enabled                       
        +Create Admin User:                    yes                           
        +Admin user to create:                 [email protected]   
******* +Admin Password                        UNSET                         
        +Anti-virus quarantine user:           [email protected]
        +Enable automated spam training:       yes                           
        +Spam training user:                   [email protected]
        +Non-spam(Ham) training user:          [email protected]
******* +SMTP host:                            UNSET                         
        +Web server HTTP port:                 80                            
        +Web server HTTPS port:                443                           
        +Web server mode:                      https                         
        +IMAP server port:                     143                           
        +IMAP server SSL port:                 993                           
        +POP server port:                      110                           
        +POP server SSL port:                  995                           
        +Use spell check server:               yes                           
        +Spell server URL:                     http://ldap.zimbra-essentials.com:7780/aspell.php
        +Configure for use with mail proxy:    FALSE                         
        +Configure for use with web proxy:     FALSE                         
        +Enable version update checks:         TRUE                          
        +Enable version update notifications:  TRUE                          
        +Version update notification email:    [email protected]   
        +Version update source email:          [email protected]   
   4) zimbra-snmp:                             Enabled                       
   5) zimbra-logger:                           Enabled                       
   6) zimbra-spell:                            Enabled                       
   7) Default Class of Service Configuration:                                
   r) Start servers after configuration        yes                           
   s) Save config to file                                                    
   x) Expand menu                                                            
   q) Quit                               
Address unconfigured (**) items  (? - help) 1

As you can see, we choose to start the server configuration by modifying Common configuration (menu number 1). We get the following submenu:

Common configuration
   1) Hostname:                       ldap.zimbra-essentials.com    
   2) Ldap master host:               ldap.zimbra-essentials.com    
   3) Ldap port:                               389                           
   4) Ldap Admin password:                     set                           
   5) Secure interprocess communications:      yes                           
   6) TimeZone:                                Africa/Algiers                
   7) IP Mode:                                 ipv4                          
Select, or 'r' for previous menu [r] 4

By choosing number 1 in the submenu, we set the LDAP admin password as follows:

Password for ldap admin user (min 6 characters): [Y3uOf0Ry] ldapadmin

Common configuration
   1) Hostname:                        ldap.zimbra-essentials.com    
   2) Ldap master host:                ldap.zimbra-essentials.com    
   3) Ldap port:                               389                           
   4) Ldap Admin password:                     set                           
   5) Secure interprocess communications:      yes                           
   6) TimeZone:                                Africa/Algiers                
   7) IP Mode:                                 ipv4                          
Select, or 'r' for previous menu [r] r

By entering the letter r, we will go to the previous menu (the Main menu).

Then, we choose to configure zimbra-store (menu number 3). We get the following submenu:

Store configuration
   1) Status:                                  Enabled                       
   2) Create Admin User:                       yes                           
   3) Admin user to create:           [email protected]   
** 4) Admin Password                           UNSET                         
   5) Anti-virus quarantine user:              [email protected]
   6) Enable automated spam training:          yes                           
   7) Spam training user:                      [email protected]
   8) Non-spam(Ham) training user:             [email protected]
** 9) SMTP host:                               UNSET                         
  10) Web server HTTP port:                    80                            
  11) Web server HTTPS port:                   443                           
  12) Web server mode:                         https                         
  13) IMAP server port:                        143                           
  14) IMAP server SSL port:                    993                           
  15) POP server port:                         110                           
  16) POP server SSL port:                     995                           
  17) Use spell check server:                  yes                           
  18) Spell server URL:                        http://ldap.zimbra-essentials.com:7780/aspell.php
  19) Configure for use with mail proxy:       FALSE                         
  20) Configure for use with web proxy:        FALSE                         
  21) Enable version update checks:            TRUE                          
  22) Enable version update notifications:     TRUE                          
  23) Version update notification email:       [email protected]   
  24) Version update source email:             [email protected]   

Select, or 'r' for previous menu [r] 4

By choosing the submenu number 4, we set the Zimbra admin password as follows:

Password for [email protected] (min 6 characters): [wIthDGK9TT] zimbrabook

Store configuration
   1) Status:                                  Enabled                       
   2) Create Admin User:                       yes                           
   3) Admin user to create:            [email protected]   
   4) Admin Password                           set                           
   5) Anti-virus quarantine user:              [email protected]
   6) Enable automated spam training:          yes                           
   7) Spam training user:                      [email protected]
   8) Non-spam(Ham) training user:             [email protected]
** 9) SMTP host:                               UNSET                         
  10) Web server HTTP port:                    80                            
  11) Web server HTTPS port:                   443                           
  12) Web server mode:                         https                         
  13) IMAP server port:                        143                           
  14) IMAP server SSL port:                    993                           
  15) POP server port:                         110                           
  16) POP server SSL port:                     995                           
  17) Use spell check server:                  yes                           
  18) Spell server URL:                        http://ldap.zimbra-essentials.com:7780/aspell.php
  19) Configure for use with mail proxy:       FALSE                         
  20) Configure for use with web proxy:        FALSE                         
  21) Enable version update checks:            TRUE                          
  22) Enable version update notifications:     TRUE                          
  23) Version update notification email:       [email protected]   
  24) Version update source email:             [email protected]   

Select, or 'r' for previous menu [r] 9

Finally, we set the MTA host by selecting the submenu number 9 shown as follows:

Please enter the SMTP server hostname: mta.zimbra-essentials.com

Store configuration
   1) Status:                                  Enabled                       
   2) Create Admin User:                       yes                           
   3) Admin user to create:            [email protected]   
   4) Admin Password                           set                           
   5) Anti-virus quarantine user:              [email protected]
   6) Enable automated spam training:          yes                           
   7) Spam training user:                      [email protected]
   8) Non-spam(Ham) training user:             [email protected]
   9) SMTP host:                         mta.zimbra-essentials.com     
  10) Web server HTTP port:                    80                            
  11) Web server HTTPS port:                   443                           
  12) Web server mode:                         https                         
  13) IMAP server port:                        143                           
  14) IMAP server SSL port:                    993                           
  15) POP server port:                         110                           
  16) POP server SSL port:                     995                           
  17) Use spell check server:                  yes                           
  18) Spell server URL:                        http://ldap.zimbra-essentials.com:7780/aspell.php
  19) Configure for use with mail proxy:       FALSE                         
  20) Configure for use with web proxy:        FALSE                         
  21) Enable version update checks:            TRUE                          
  22) Enable version update notifications:     TRUE                          
  23) Version update notification email:       [email protected]   
  24) Version update source email:             [email protected]   

Select, or 'r' for previous menu [r] r

By entering the letter r, we will go to the previous menu shown as follows:

Main menu
   1) Common Configuration:                                                  
   2) zimbra-ldap:                             Enabled                       
   3) zimbra-store:                            Enabled                       
   4) zimbra-snmp:                             Enabled                       
   5) zimbra-logger:                           Enabled                       
   6) zimbra-spell:                            Enabled                       
   7) Default Class of Service Configuration:                                
   r) Start servers after configuration        yes                           
   s) Save config to file                                                    
   x) Expand menu                                                            
   q) Quit                                    

*** CONFIGURATION COMPLETE - press 'a' to apply
Select from menu, or press 'a' to apply config (? - help) a

Then, on the principal menu, by choosing the letter a, we apply the changes that we performed.

The installer will ask you to save the configuration to a file—accept it by pressing Enter; you will get the config file path, which then informs you that the system will be modified—agree with y and then the installation process will finish the remaining steps automatically.

As we've mentioned before, we should set passwords for postfix and amavis because we need them for MTA installation. If we forget this step or we do it, but forget the passwords that we set, it is not the end of the world; we can fix that as follows:

abdelmonam@ldap:~/zcs$ sudo –s
[sudo] password for abdelmonam:
root@ldap:~/zcs# su - zimbra
zimbra@ldap:~$ zmldappasswd -h
Usage: /opt/zimbra/bin/zmldappasswd [-h] [-r] [-p] [[-c]-l] newpassword
-h: display this help message
-a: change ldap_amavis_password
-b: change ldap_bes_searcher_password
-l: change ldap_replication_password
-c: Update ldap_replication_password on replica. Requires -l
-n: change ldap_nginx_password
-p: change ldap_postfix_password
-r: change ldap_root_passwd
Only one of a, l, n, p, or r may be specified
Without options zimbra_ldap_password is changed

Option -c requires -l and must be run on a replica after
changing the password on the master (using -l by itself).

zimbra@ldap:~$ zmldappasswd -p postfixadmin
Updating local config and LDAP
zimbra@ldap:~$ zmldappasswd -a amavisadmin
Updating local config and LDAP

Now you can check if services are running; you should do that as a Zimbra user:

zimbra@ldap:~$ zmcontrol status
Host ldap.zimbra-essentials.com
ldap                    Running
logger                  Running
mailbox                 Running
snmp                    Running
spell                   Running
stats                   Running
zmconfigd               Running

Installing Zimbra MTA on a server

When the zimbra-mta package is installed, the LDAP hostname and the Zimbra LDAP password must be known to the MTA server. If not, the MTA cannot contact the LDAP server and is not able to complete the installation.

After launching the installation process and accepting the license, type Y and press Enter to install the zimbra-mta package. The other packages should be marked N. In the output example mentioned in this section, the package to be installed is emphasized.

Note that if SNMP is used, it is installed on every server.

To summarize, the following's what we will do:

  1. Choose the packages to be installed.
  2. Configure the LDAP master host and the LDAP admin password with values set in the LDAP installation process.
  3. Set the MTA auth host—this is the MTA authentication server hostname—to one of the Zimbra mailbox servers' hostnames. In our case, it is the LDAP server that we previously installed.
  4. Configure postfix and amavis admin passwords with the values set in the LDAP installation step.

You will get the following output; normally, if we don't make a choice, it means that we agree with the default value by hitting the Enter key.

Select the packages to install

Install zimbra-ldap [Y] n
Install zimbra-logger [Y] n
Install zimbra-mta [Y] 
Install zimbra-snmp [Y] 
Install zimbra-store [Y] n
Install zimbra-apache [Y] n
Install zimbra-spell [Y] n
Install zimbra-memcached [N] 
Install zimbra-proxy [N] 
Checking required space for zimbra-core

Installing:
    zimbra-core
    zimbra-mta
    zimbra-snmp

The system will be modified.  Continue? [N] y

Removing /opt/zimbra
Removing zimbra crontab entry...done.
Cleaning up zimbra init scripts...done.
Cleaning up /etc/ld.so.conf...done.
Cleaning up /etc/security/limits.conf...done.
Finished removing Zimbra Collaboration Server.
Installing packages

    zimbra-core......zimbra-core_8.0.3.GA.5664.UBUNTU12.64_amd64.deb...done
    zimbra-mta......zimbra-mta_8.0.3.GA.5664.UBUNTU12.64_amd64.deb...done
    zimbra-snmp......zimbra-snmp_8.0.3.GA.5664.UBUNTU12.64_amd64.deb...done
Operations logged to /tmp/zmsetup.06152013-055329.log
Setting defaults...done.

Checking for port conflicts

Finally, you will get the final configuration menu. Values that need to be set are indicated by stars *, but, of course, you can modify any value you want as follows:

Main menu
   1) Common Configuration:                                                  
        +Hostname:                       mta.zimbra-essentials.com     
******* +Ldap master host:                     UNSET                         
        +Ldap port:                            389                           
******* +Ldap Admin password:                  UNSET                         
        +LDAP Base DN:                         cn=zimbra                     
        +Secure interprocess communications:   yes                           
        +TimeZone:                             Africa/Algiers                
        +IP Mode:                              ipv4                          
   2) zimbra-mta:                              Enabled                       
******* +MTA Auth host:                        UNSET                         
        +Enable Spamassassin:                  yes                           
        +Enable Clam AV:                       yes                           
        +Notification address for AV alerts:   [email protected]
******* +Bind password for postfix ldap user:  UNSET                         
******* +Bind password for amavis ldap user:   UNSET                         
   3) zimbra-snmp:                             Enabled                       
   r) Start servers after configuration        yes                           
   s) Save config to file                                                    
   x) Expand menu                                                            
   q) Quit                                    

Address unconfigured (**) items  (? - help) 1

As you can see, we choose to start the configuration of the server by modifying Common configuration (menu number 1). We get the following submenu:

Common configuration
   1) Hostname:                          mta.zimbra-essentials.com     
** 2) Ldap master host:                        UNSET                         
   3) Ldap port:                               389                           
** 4) Ldap Admin password:                     UNSET                         
   5) LDAP Base DN:                            cn=zimbra                     
   6) Secure interprocess communications:      yes                           
   7) TimeZone:                                Africa/Algiers                
   8) IP Mode:                                 ipv4                          

Select, or 'r' for previous menu [r] 2

First of all, we should set our ldap server hostname previously installed; to do that, choose submenu number 2:

Please enter the ldap server hostname: ldap.zimbra-essentials.com

Common configuration
   1) Hostname:                          mta.zimbra-essentials.com     
   2) Ldap master host:                 ldap.zimbra-essentials.com    
   3) Ldap port:                               389                           
** 4) Ldap Admin password:                     UNSET                         
   5) LDAP Base DN:                            cn=zimbra                     
   6) Secure interprocess communications:      yes                           
   7) TimeZone:                                Africa/Algiers                
   8) IP Mode:                                 ipv4                          

Select, or 'r' for previous menu [r] 4

Then, we should set the ldap password that we've chosen while configuring our LDAP server; to do that, we need to choose submenu number 4, shown as follows:

Password for ldap admin user (min 6 characters): ldapadmin
Setting defaults from ldap...done.

Common configuration
   1) Hostname:                          mta.zimbra-essentials.com     
   2) Ldap master host:                 ldap.zimbra-essentials.com    
   3) Ldap port:                               389                           
   4) Ldap Admin password:                     set                           
   5) LDAP Base DN:                            cn=zimbra                     
   6) Secure interprocess communications:      yes                           
   7) TimeZone:                                Africa/Algiers                
   8) IP Mode:                                 ipv4                          

Select, or 'r' for previous menu [r] r

By entering the letter r, we will go to the previous menu (the Main menu).

Now we move on to MTA configuration by choosing menu number 2 as follows:

Mta configuration
   1) Status:                                  Enabled                       
** 2) MTA Auth host:                           UNSET                         
   3) Enable Spamassassin:                     yes                           
   4) Enable Clam AV:                          yes                           
   5) Notification address for AV alerts:      [email protected]
** 6) Bind password for postfix ldap user:     UNSET                         
** 7) Bind password for amavis ldap user:      UNSET                         

Select, or 'r' for previous menu [r] 2

For MTA configuration, we start by selecting submenu number 2, where we configure the MTA authentication server hostname (which is, by the way, our LDAP server):

Please enter the mta authentication server hostname: ldap.zimbra-essentials.com

Mta configuration
   1) Status:                                  Enabled                       
   2) MTA Auth host:                    ldap.zimbra-essentials.com    
   3) Enable Spamassassin:                     yes                           
   4) Enable Clam AV:                          yes                           
   5) Notification address for AV alerts:      [email protected]
** 6) Bind password for postfix ldap user:     UNSET                         
** 7) Bind password for amavis ldap user:      UNSET                         

Select, or 'r' for previous menu [r] 5

Then, we move on to submenu number 5, where we correct the AV mail notification address as follows:

Notification address for AV alerts: [[email protected]] [email protected]

Mta configuration
   1) Status:                                  Enabled                       
   2) MTA Auth host:                    ldap.zimbra-essentials.com    
   3) Enable Spamassassin:                     yes                           
   4) Enable Clam AV:                          yes                           
   5) Notification address for AV alerts:      [email protected]   
** 6) Bind password for postfix ldap user:     UNSET                         
** 7) Bind password for amavis ldap user:      UNSET                         

Select, or 'r' for previous menu [r] 6

Before finishing this step, we should set the postfix admin password via submenu number 6; if you forget this password, come back to the Installing first Zimbra server—LDAP master server section to find out how to set it:

Password for ldap Postfix user (min 6 characters): postfixadmin

Mta configuration
   1) Status:                                  Enabled                       
   2) MTA Auth host:                    ldap.zimbra-essentials.com    
   3) Enable Spamassassin:                     yes                           
   4) Enable Clam AV:                          yes                           
   5) Notification address for AV alerts:      [email protected]   
   6) Bind password for postfix ldap user:     set                           
** 7) Bind password for amavis ldap user:      UNSET                         
Select, or 'r' for previous menu [r] 7

Finally, we must set the amavis admin password via submenu number 7; if you forget this password, come back to the Installing first Zimbra server—LDAP master server section to find out how to set it:

 Password for ldap Amavis user (min 6 characters): amavisadmin

Mta configuration
   1) Status:                                  Enabled                       
   2) MTA Auth host:                   ldap.zimbra-essentials.com    
   3) Enable Spamassassin:                     yes                           
   4) Enable Clam AV:                          yes                           
   5) Notification address for AV alerts:      [email protected]   
   6) Bind password for postfix ldap user:     set                           
   7) Bind password for amavis ldap user:      set                           

Select, or 'r' for previous menu [r] r

By entering the letter r, we will go to the previous menu:

Main menu
   1) Common Configuration:                                                  
   2) zimbra-mta:                              Enabled                       
   3) zimbra-snmp:                             Enabled                       
   r) Start servers after configuration        yes                           
   s) Save config to file                                                    
   x) Expand menu                                                            
   q) Quit                                    

*** CONFIGURATION COMPLETE - press 'a' to apply

Select from menu, or press 'a' to apply config (? - help) a

Then, in the principal menu, by choosing the letter a, we apply the changes we performed.

The installer will ask you to save the configuration to a file—accept it by pressing Enter; you will get the config file path which then informs you that the system will be modified—agree with y, and then the installation process will finish the remaining steps automatically.

Here you can also check if services are up via the following command:

zimbra@mta:~$ zmcontrol status
Host mta.zimbra-essentials.com
antispam                Running
antivirus               Running
mta                     Running
snmp                    Running
stats                   Running
zmconfigd               Running
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.137.176.166