ZIMBRA MAIL SERVER CONFIGURATION

Change your system host-name

mail.linuxsolutions.org.in
vi /etc/hosts
192.168.1.14 mail.linuxsolutions.org.in
save&exit

vi /etc/sysconfig/network
mail.linuxsolutions.org.in

save&exit

=======================================================================================================
yum install bind bind-chroot caching-nameserver bind-utils
=======================================================================================================
======================CONFIGURE DNS===============================

cp /etc/named.rfc1912.zones /etc/named.conf

vim /etc/named.conf

// named.rfc1914.zones:
//
// Provided by Red Hat caching-nameserver package
//
// ISC BIND named zone configuration for zones recommended by
// RFC 1912 section 4.1 : localhost TLDs and address zones
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//
options {
listen-on port 53 { 192.168.1.14; };
listen-on-v6 port 53 { ::1; };
directory       “/var/named”;
dump-file       “/var/named/data/cache_dump.db”;
statistics-file “/var/named/data/named_stats.txt”;
memstatistics-file “/var/named/data/named_mem_stats.txt”;

// Those options should be used carefully because they disable port
// randomization
// query-source    port 53;
// query-source-v6 port 53;

allow-query     { any; };

};
zone “.” IN {
type hint;
file “named.ca”;
};

zone “localdomain” IN {
type master;
file “localdomain.zone”;
allow-update { none; };
};

zone “localhost” IN {
type master;
file “localhost.zone”;
allow-update { none; };
};

zone “0.0.127.in-addr.arpa” IN {
type master;
file “named.local”;
allow-update { none; };
};

zone “0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.0.ip6.arpa” IN {
type master;
file “named.ip6.local”;
allow-update { none; };
};

zone “255.in-addr.arpa” IN {
type master;
file “named.broadcast”;
allow-update { none; };
};

zone “0.in-addr.arpa” IN {
type master;
file “named.zero”;
allow-update { none; };
};
zone “linuxsolutions.org.in” IN {
type master;
file “linux.zone”;
};
zone “1.168.192.in-addr.arpa” IN {
type master;
file “192.168.1.zone”;
};

save&exit
========================================================================================================================

cd /var/named/
vi linux.zone
$TTL    86400
@               IN SOA  linuxsolutions.org.in. root.linuxsolutions.org.in. (
42              ; serial (d. adams)
3H              ; refresh
15M             ; retry
1W              ; expiry
1D )            ; minimum
IN NS           linuxsolutions.org.in.
linuxsolutions.org.in.  IN A            192.168.1.14
mail                    IN A            192.168.1.14
linuxsolutions.org.in.  IN MX   0      mail.linuxsolutions.org.in.

save &exit
================================================================================
vi  192.168.1.zone

$TTL    86400
@       IN      SOA     1.168.192.in-addr.arpa. linuxsolutions.org.in.  (
1997022700 ; Serial
28800      ; Refresh
14400      ; Retry
3600000    ; Expire
86400 )    ; Minimum
1.168.192.in-addr.arpa.        IN      NS      linuxsolutions.org.in.
14.1.168.192.in-addr.arpa.       IN      PTR     linuxsolutions.org.in.

save&exit
============================================================================

bind-chroot-admin -e
/usr/bin/find: /var/log/named.log: No such file or directory
touch /var/log/named.log
service named restart
chkconfig named on

=================================INSTALL ZIMBRA=======================================

Download Zimbra

tar -zxvf zcs-7.2.0_GA_2669.RHEL5.20120410001957.tgz
cd zcs-7.2.0_GA_2669.RHEL5.20120410001957

./install.sh –platform-override
Operations logged to /tmp/install.log.11161
Checking for existing installation…
zimbra-ldap…NOT FOUND
zimbra-logger…NOT FOUND
zimbra-mta…NOT FOUND
zimbra-snmp…NOT FOUND
zimbra-store…NOT FOUND
zimbra-apache…NOT FOUND
zimbra-spell…NOT FOUND
zimbra-convertd…NOT FOUND
zimbra-memcached…NOT FOUND
zimbra-proxy…NOT FOUND
zimbra-archiving…NOT FOUND
zimbra-cluster…NOT FOUND
zimbra-core…NOT FOUND

PLEASE READ THIS AGREEMENT CAREFULLY BEFORE USING THE SOFTWARE.
ZIMBRA, INC. (“ZIMBRA”) WILL ONLY LICENSE THIS SOFTWARE TO YOU IF YOU
FIRST ACCEPT THE TERMS OF THIS AGREEMENT. BY DOWNLOADING OR INSTALLING
THE SOFTWARE, OR USING THE PRODUCT, YOU ARE CONSENTING TO BE BOUND BY
THIS AGREEMENT. IF YOU DO NOT AGREE TO ALL OF THE TERMS OF THIS
AGREEMENT, THEN DO NOT DOWNLOAD, INSTALL OR USE THE PRODUCT.

License Terms for the Zimbra Collaboration Suite:
http://www.zimbra.com/license/zimbra_public_eula_2.1.html

Do you agree with the terms of the software license agreement? [N] y

Checking for prerequisites…
FOUND: NPTL
FOUND: nc-1.84-10
FOUND: sudo-1.7.2p1-10
FOUND: libidn-0.6.5-1.1
FOUND: gmp-4.1.4-10
FOUND: /usr/lib/libstdc++.so.6
Checking for suggested prerequisites…
FOUND: perl-5.8.8
FOUND: sysstat
FOUND: sqlite
Prerequisite check complete.

Checking for installable packages

Found zimbra-core
Found zimbra-ldap
Found zimbra-logger
Found zimbra-mta
Found zimbra-snmp
Found zimbra-store
Found zimbra-apache
Found zimbra-spell
Found zimbra-memcached
Found zimbra-proxy

Select the packages to install

Install zimbra-ldap [Y] y

Install zimbra-logger [Y] y

Install zimbra-mta [Y] y

Install zimbra-snmp [Y] y

Install zimbra-store [Y] y

Install zimbra-apache [Y] y

Install zimbra-spell [Y] y

Install zimbra-memcached [N] y

Install zimbra-proxy [N] y
Checking required space for zimbra-core
checking space for zimbra-store

Installing:
zimbra-core
zimbra-ldap
zimbra-logger
zimbra-mta
zimbra-snmp
zimbra-store
zimbra-apache
zimbra-spell
zimbra-memcached
zimbra-proxy

You appear to be installing packages on a platform different
than the platform for which they were built.

This platform is CentOS5
Packages found: RHEL5
This may or may not work.

Using packages for a platform in which they were not designed for
may result in an installation that is NOT usable. Your support
options may be limited if you choose to continue.

Install anyway? [N] Y
The system will be modified.  Continue? [N] y

Removing /opt/zimbra
Removing zimbra crontab entry…done.
done.
Cleaning up zimbra init scripts…done.
Cleaning up /etc/ld.so.conf…done.
Cleaning up /etc/prelink.conf…done.
Cleaning up /etc/security/limits.conf…done.

Finished removing Zimbra Collaboration Suite.

Installing packages

zimbra-core……zimbra-core-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
zimbra-ldap……zimbra-ldap-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
zimbra-logger……zimbra-logger-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
zimbra-mta……zimbra-mta-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
zimbra-snmp……zimbra-snmp-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
zimbra-store……zimbra-store-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
zimbra-apache……zimbra-apache-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
zimbra-spell……zimbra-spell-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
zimbra-memcached……zimbra-memcached-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
zimbra-proxy……zimbra-proxy-7.2.0_GA_2669.RHEL5-20120410001957.i386.rpm…done
Operations logged to /tmp/zmsetup.07022012-185524.log
Installing LDAP configuration database…done.
Setting defaults…

DNS ERROR resolving MX for mail.linuxsolutions.org.in
It is suggested that the domain name have an MX record configured in DNS
Change domain name? [Yes] y
Create domain: [mail.linuxsolutions.org.in] linuxsolutions.org.in
MX: mail.linuxsolutions.org.in (192.168.1.14)

Interface: 192.168.1.14
Interface: 10.10.10.1
Interface: 127.0.0.1
done.
Checking for port conflicts
Port conflict detected: 25 (zimbra-mta)
Port conflicts detected! – Any key to continue

Main menu

1) Common Configuration:
2) zimbra-ldap:                             Enabled
3) zimbra-store:                            Enabled
+Create Admin User:                    yes
+Admin user to create:                 admin@linuxsolutions.org.in
******* +Admin Password                        UNSET
+Anti-virus quarantine user:           virus-quarantine.hq0ap5dsu@linuxsolutions.org.in
+Enable automated spam training:       yes
+Spam training user:                   spam.xwowz7s6@linuxsolutions.org.in
+Non-spam(Ham) training user:          ham.w9lemncj3@linuxsolutions.org.in
+SMTP host:                            mail.linuxsolutions.org.in
+Web server HTTP port:                 80
+Web server HTTPS port:                443
+Web server mode:                      http
+IMAP server port:                     7143
+IMAP server SSL port:                 7993
+POP server port:                      7110
+POP server SSL port:                  7995
+Use spell check server:               yes
+Spell server URL:                     http://mail.linuxsolutions.org.in:7780/aspell.php
+Enable version update checks:         TRUE
+Enable version update notifications:  TRUE
+Version update notification email:    admin@linuxsolutions.org.in
+Version update source email:          admin@linuxsolutions.org.in

4) zimbra-mta:                              Enabled
5) zimbra-snmp:                             Enabled
6) zimbra-logger:                           Enabled
7) zimbra-spell:                            Enabled
8) zimbra-proxy:                            Enabled
9) Default Class of Service Configuration:
r) Start servers after configuration        yes
s) Save config to file
x) Expand menu
q) Quit

Address unconfigured (**) items  (? – help)3
Store configuration

1) Status:                                  Enabled
2) Create Admin User:                       yes
3) Admin user to create:                    admin@linuxsolutions.org.in
** 4) Admin Password                           UNSET
5) Anti-virus quarantine user:              virus-quarantine.hq0ap5dsu@linuxsolutions.org.in
6) Enable automated spam training:          yes
7) Spam training user:                      spam.xwowz7s6@linuxsolutions.org.in
8) Non-spam(Ham) training user:             ham.w9lemncj3@linuxsolutions.org.in
9) SMTP host:                               mail.linuxsolutions.org.in
10) Web server HTTP port:                    80
11) Web server HTTPS port:                   443
12) Web server mode:                         http
13) IMAP server port:                        7143
14) IMAP server SSL port:                    7993
15) POP server port:                         7110
16) POP server SSL port:                     7995
17) Use spell check server:                  yes
18) Spell server URL:                        http://mail.linuxsolutions.org.in:7780/aspell.php
19) Enable version update checks:            TRUE
20) Enable version update notifications:     TRUE
21) Version update notification email:       admin@linuxsolutions.org.in
22) Version update source email:             admin@linuxsolutions.org.in

Select, or ‘r’ for previous menu [r] 4
Password for admin@linuxsolutions.org.in (min 6 characters): [UHzKIevcp] admin@123

Select, or ‘r’ for previous menu [r] r

Main menu

1) Common Configuration:
2) zimbra-ldap:                             Enabled
3) zimbra-store:                            Enabled
4) zimbra-mta:                              Enabled
5) zimbra-snmp:                             Enabled
6) zimbra-logger:                           Enabled
7) zimbra-spell:                            Enabled
8) zimbra-proxy:                            Enabled
9) Default Class of Service Configuration:
r) Start servers after configuration        yes
s) Save config to file
x) Expand menu
q) Quit

*** CONFIGURATION COMPLETE – press ‘a’ to apply
Select from menu, or press ‘a’ to apply config (? – help) a
Save config in file: [/opt/zimbra/config.21822]
Saving config in /opt/zimbra/config.21822…done.
The system will be modified – continue? [No] y

Operations logged to /tmp/zmsetup.07022012-185524.log
Setting local config values…done.
Setting up CA…done.
Deploying CA to /opt/zimbra/conf/ca …done.
Creating SSL certificate…done.
Installing mailboxd SSL certificates…done.
Initializing ldap…done.
Setting replication password…done.
Setting Postfix password…done.
Setting amavis password…done.
Setting nginx password…done.
Creating server entry for mail.linuxsolutions.org.in…done.
Saving CA in ldap …done.
Saving SSL Certificate in ldap …done.
Setting spell check URL…done.
Setting service ports on mail.linuxsolutions.org.in…done.
Adding mail.linuxsolutions.org.in to zimbraMailHostPool in default COS…done.
Installing webclient skins…
waves…done.
bones…done.
pebble…done.
beach…done.
lake…done.
smoke…done.
lavender…done.
lemongrass…done.
tree…done.
hotrod…done.
carbon…done.
twilight…done.
sand…done.
oasis…done.
steel…done.
bare…done.
sky…done.
Finished installing webclient skins.
Setting zimbraFeatureTasksEnabled=TRUE…done.
Setting zimbraFeatureBriefcasesEnabled=TRUE…done.
Setting MTA auth host…done.
Setting TimeZone Preference…done.
Initializing mta config…done.
Setting services on mail.linuxsolutions.org.in…done.
Creating domain linuxsolutions.org.in…done.
Setting default domain name…done.
Creating domain linuxsolutions.org.in…already exists.
Creating admin account admin@linuxsolutions.org.in…done.
Creating root alias…done.
Creating postmaster alias…done.
Creating user spam.xwowz7s6@linuxsolutions.org.in…done.
Creating user ham.w9lemncj3@linuxsolutions.org.in…done.
Creating user virus-quarantine.hq0ap5dsu@linuxsolutions.org.in…done.
Setting spam training and Anti-virus quarantine accounts…done.
Initializing store sql database…done.
Setting zimbraSmtpHostname for mail.linuxsolutions.org.in…done.
Configuring SNMP…done.
Checking for default IM conference room…not present.
Initializing default IM conference room…done.
Setting up syslog.conf…done.
You have the option of notifying Zimbra of your installation.
This helps us to track the uptake of the Zimbra Collaboration Suite.
The only information that will be transmitted is:
The VERSION of zcs installed (7.2.0_GA_2669_CentOS5)
The ADMIN EMAIL ADDRESS created (admin@linuxsolutions.org.in)

Notify Zimbra of your installation? [Yes]
Notifying Zimbra of installation via http://www.zimbra.com/cgi-bin/notify.cgi?VER=7.2.0_GA_2669_CentOS5&MAIL=admin@linuxsolutions.org.in

Notification complete
Starting servers…     done.
Installing common zimlets…
com_zimbra_phone…done.
com_zimbra_cert_manager…done.
com_zimbra_attachmail…done.
com_zimbra_srchhighlighter…done.
com_zimbra_date…done.
com_zimbra_attachcontacts…done.
com_zimbra_social…done.
com_zimbra_adminversioncheck…done.
com_zimbra_url…done.
com_zimbra_webex…done.
com_zimbra_linkedin…done.
com_zimbra_bulkprovision…done.
com_zimbra_dnd…done.
com_zimbra_email…done.
Finished installing common zimlets.
Restarting mailboxd…done.
Setting up zimbra crontab…done.

Moving /tmp/zmsetup.07022012-185524.log to /opt/zimbra/log

Configuration complete – press return to exit

========================login Zimbra==================
remove zimbra

./install.sh -u
=====================================================
https://192.168.1.14:7071 ( ADMIN PANEL)
http://192.168.1.14   (USER PANEL)

done
Created By:

Vikrant sharma

================================================================================================
===========================================================================
SMTP AUTH ZIMBRA WITH MULTIPLE DOMAIN
===========================================================================
echo mail.kvit.in radha@kvit.in:india@123 > /opt/zimbra/conf/relay_password
echo mail.kvitsolutions.com test@kvitsolutions.com:india@321 > /opt/zimbra/conf/relay_password
postmap /opt/zimbra/conf/relay_password
postmap -q mail.kvit.in /opt/zimbra/conf/relay_password
postmap -q mail.kvitsolutions.com /opt/zimbra/conf/relay_password
radha@kvit.in:india@123
test@kvitsolutions.com:india@321
————————————————————————————————-
postconf -e smtp_sasl_password_maps=hash:/opt/zimbra/conf/relay_password
postconf -e smtp_sasl_auth_enable=yes
postconf -e smtp_cname_overrides_servername=no
postconf -e sender_dependent_relayhost_maps=hash:/opt/zimbra/postfix/conf/bysender
————————————————————————————
vim /opt/zimbra/postfix/conf/bysender
@kvit.in mail.kvit.in
@kvitsolutions.com mail.kvitsolutions.com
——————————————————————————-
postmap /opt/zimbra/postfix/conf/bysender
postfix reload
=========================================================================================
Get error=(Authentication failed: cannot SASL authenticate to server …: no mechanism available)
Do this

postconf smtp_sasl_security_options
smtp_sasl_security_options = noplaintext, noanonymous
postconf -e smtp_sasl_mechanism_filter=plain,login
postconf -e smtp_sasl_security_options=noanonymous
postfix reload

=========================================================================================
———————LUSER RELAY—————–
zmprov md kvit.in zimbraMailCatchAllAddress @kvit.in zimbraMailCatchAllForwardingAddress @kvit.in zimbraMailTransport smtp:mail.kvit.in
zmprov md kvitsolutions.com zimbraMailCatchAllAddress @kvitsolutions.com zimbraMailCatchAllForwardingAddress @kvitsolutions.com zimbraMailTransport smtp:mail.kvitsolutions.com
=========================================================================================================================================
=============Transport==========================================

zmlocalconfig   |grep -i postfix_transport_maps
vi /opt/zimbra/postfix/conf/transportfile
otherdomain.com     :[smtp.otherdomain.com]
postmap /opt/zimbra/postfix/conf/transportfile
zmlocalconfig -e postfix_transport_maps=”hash:/opt/zimbra/postfix/conf/transportfile proxy:ldap:/opt/zimbra/conf/ldap-transport.cf”

zmcontrol restart
=====================================================

===================Domain Catchall=======================

su – zimbra
zmprov modifyAccount user@domain.com zimbraMailCatchAllAddress @domain.com
======================remove================================================
zmprov modifyAccount user@domain.com zimbraMailCatchallAddress “”

=================incoming outgoing backup=================
#always_bcc = report@kvit.in
sender_bcc_maps = hash:/opt/zimbra/postfix/conf/archivelist-sending
recipient_bcc_maps = hash:/opt/zimbra/postfix/conf/archivelist-receving

vim main.cf
[root@kvit conf]# touch /opt/zimbra/postfix/conf/archivelist-sending
[root@kvit conf]# touch /opt/zimbra/postfix/conf/archivelist-receving
[root@kvit conf]# vim /opt/zimbra/postfix/conf/archivelist-sending
[root@kvit conf]# vim /opt/zimbra/postfix/conf/archivelist-receving
[root@kvit conf]# postma
postmap     postmaster
[root@kvit conf]# postmap /opt/zimbra/postfix/conf/archivelist-sending
[root@kvit conf]# postmap /opt/zimbra/postfix/conf/archivelist-receving
[root@kvit conf]#

2 thoughts on “ZIMBRA MAIL SERVER CONFIGURATION

Leave a Reply