Zimbra 8 Community edition on Scientific Linux 6 (64 Bit)

Install SL 6.3 (64 bit)

  • Installing SL6.3 (64bit)  with 'minimal' installation mode
  • Post installing, fix with the Static IP Address (Public IP and I assume the system is not behind firewall)
  • Double check with /etc/resolv.conf file parameters

Prerequisites for ZImbra installation

Let's firsy update-

yum update

Let's install some pckages as well

yum – y install sudo sysstat gmp libidn libstdc++ bind bind-chroot bind-libs bind-utils wget php perl nc sqlite

and few more packages-

yum install compat-libstdc++-33 sysstat

If anything missed out you'll know in the next steps, if anything left google it, chances are you'll be able to yum it :), however for this time being the environment is made. Now proceed to download Zimbra.

Make some backend job-

  • Make sure 'SELINUX' is disabled
  • The iptables service is stopped
  • 'postfix' service is stopped and disabled at runtime and on boot

Download ZImbra

My downloaded edition was-

http://files2.zimbra.com/downloads/8.0.0_GA/zcs-8.0.0_GA_5434.RHEL6_64.20120907144639.tgz

Once downloaded, get inside the extracted folder.

Read more

Share

Redhat/CentOS install PHP on NginX server as fastcgi

tep # 1: Enable EPEL repo

ngnix is not included in the base system. Turn on EPEL repo to install nginx stable release:
# rpm -Uvh http://download.fedora.redhat.com/pub/epel/5/$(uname -m)/epel-release-5-3.noarch.rpm

Step # 2: Install ngnix

Type the following command at a shell prompt:
# yum install nginx
Sample output:

Loaded plugins: downloadonly, fastestmirror, priorities, protectbase
Loading mirror speeds from cached hostfile
 * epel: archive.linux.duke.edu
 * base: ftp.linux.ncsu.edu
 * updates: centos.mirror.nac.net
 * addons: mirror.cs.vt.edu
 * extras: centos.mirror.nac.net
0 packages excluded due to repository protections
Setting up Install Process
Parsing package install arguments
Resolving Dependencies
--> Running transaction check
---> Package nginx.x86_64 0:0.6.34-1.el5 set to be updated
--> Finished Dependency Resolution
Dependencies Resolved
==============================================================================================================================================================
 Package                             Arch                                 Version                                    Repository                          Size
==============================================================================================================================================================
Installing:
 nginx                               x86_64                               0.6.34-1.el5                               epel                               319 k
Transaction Summary
==============================================================================================================================================================
Install      1 Package(s)
Update       0 Package(s)
Remove       0 Package(s)
Total size: 319 k
Is this ok [y/N]: y
Downloading Packages:
Running rpm_check_debug
Running Transaction Test
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
  Installing     : nginx                                             [1/1]
Installed: nginx.x86_64 0:0.6.34-1.el5
Complete!

Read more

Share

Install Zimbra on Centos 5 Step by step

Zimbra is a suite of tools for Unix/Linux/MacOS systems, which includes a secure mail server, web mail, anti-spam/anti-virus controls, a Web management interface, integrated calendaring, mobile device sync, and more. In many ways, Zimbra is the Unix equivalent to Microsoft Exchange.
 
In this post, I will be installing Zimbra onto a CentOS virtual machine. The machine will need at least 1024mb of memory to run the default Zimbra services. I was unable to make it run without errors with any less memory.

Things to do after a clean installation of Centos 5.5:

  • Disable SELinux and
  • Disable Linux Firewall

The last step is to shutoff some services that will interfere with ZCS.

chkconfig sendmail off
chkconfig ip6tables off
chkconfig iptables off

We need one package before we can continue:

yum install libtool-ltdl

This completes the base installation of CentOS. On the next page we will setup Split DNS which is essential for ZCS. Go ahead and reboot, and fill up that coffee cup.

Read more

Share

Install Perl CPAN on CentOS troubleshooting Net::LDAP

First we need to make sure our perl modules are all there and up to date. We can do this easily by Running
perl -MCPAN -e –shell
Let it run. Answer “no” when it asks about Manual configuration.
 
Once it stops you'll be at the cpan prompt….type
install Bundle::CPAN
this will install many perl modules for you. Answer “yes” to any dependency questions. When you get to the question about “libnet”….answer “no”. Once you are finished…hit “enter” to exit….it'll run for a few seconds more and then bring you back to the cpan prompt. For good measure let's type
install Net::LDAP (it should be up to date)
Share

Step by Step Zimbra 6.x installation on CetOS 5.x

First you need to install a fresh CentOS operating system, keeping almost everything as default state. In this installation note I'm assuming few things-

  • There is either a LARGE '/' partion or a LARGE '/opt' partition. Zimbra by  default is installed on /opt directory
  • I'm also assuming that the server is not sitting beehind a firewall (for example if it's reched by port/ip forwarding from firewall, it won't work). But there are some  additional tasks that can allow you to run it behind a firewall. But unfortunately, I won't cover that up here.
  • SELinux and Linux firewall, should be disabled for the time being.
  • You can install webmin, and from there you can create your custom firewall policy/rule- but you can always do this later, after post installation of Zimbra

Now let's start.

Now we need to shutoff some services that will interfere with ZCS.

Read more

Share

Running Zimbra on HTTPS

1. First you need to su as 'zimbra' user

2. go to /opt/zimbra/bin/

3. Use the following commands to enable SSL:

./zmtlsctl https
./zmcontrol restart

Now it's working like a charm. For other readers:

I can only access to webclient by SSL now (but that's ok for me).

other options are:

[mixed|both|http|https|redirect]

Share

mod_jk for RHEL6

 

If you have a RHEL6 box which ships both Apache and Tomcat6 you might want to connect the two together. You probably have looked around for mod_jk as a RHEL6 RPM or SRPM (src.rpm).

You find that It isn't in EPEL, and it isn't in Red Hat Optional Server 6 RHN channel, etc.

It seems that the new way forward with RHEL/Fedora world is to use mod_proxy_ajp. For example, the RH/Fedora project Spacewalk switched from mod_jk to mod_proxy_ajp.

Note that mod_proxy_ajp is a core module of Apache 2.2 and newer so this should be a rather definitive/final change in recommended connector for Tomcat and Apache.

Read more

Share

CentOS – Enable or Disable SELinux in command interface

From the command line, you can edit the /etc/sysconfig/selinux file. This file is a symlink to /etc/selinux/config. The configuration file is self-explanatory. Changing the value of SELINUX or SELINUXTYPE changes the state of SELinux and the name of the policy to be used the next time the system boots.

[root@host2a ~]# cat /etc/sysconfig/selinux
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=permissive
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

# SETLOCALDEFS= Check local definition changes
SETLOCALDEFS=0
Share

VBoxHeadless – Running Virtual Machines With VirtualBox 4.0 On A Headless CentOS 5.6 Server

This guide explains how you can run virtual machines with VirtualBox 4.0 on a headless CentOS 5.6 server. Normally you use the VirtualBox GUI to manage your virtual machines, but a server does not have a desktop environment. Fortunately, VirtualBox comes with a tool called VBoxHeadless that allows you to connect to the virtual machines over a remote desktop connection, so there's no need for the VirtualBox GUI.

I do not issue any guarantee that this will work for you!

 

1 Preliminary Note

I have tested this on a CentOS 5.6 server (host system) with the IP address 192.168.0.100 where I'm logged in as a normal user (user name admin in this example) instead of as root.

If you only have a root account, but no normal user account, create one as follows (user admin, group admin)…

# groupadd admin
# useradd -d /home/admin -m -g admin -s /bin/bash admin

… create a password for the new user…

# passwd admin

… and log in as that user.

Read more

Share

Postfix Configuration on Centos 5.x

Let's install Postfix and Dovecot (Dovecot will be our POP3/IMAP server):

yum install cyrus-sasl cyrus-sasl-devel cyrus-sasl-gssapi cyrus-sasl-md5 cyrus-sasl-plain postfix dovecot

Next we configure SMTP-AUTH and TLS:

postconf -e 'smtpd_sasl_local_domain ='
postconf -e 'smtpd_sasl_auth_enable = yes'
postconf -e 'smtpd_sasl_security_options = noanonymous'
postconf -e 'broken_sasl_auth_clients = yes'
postconf -e 'smtpd_recipient_restrictions = permit_sasl_authenticated,permit_mynetworks,reject_unauth_destination'
postconf -e 'inet_interfaces = all'
postconf -e 'mynetworks = 127.0.0.0/8'

We must edit /usr/lib/sasl2/smtpd.conf so that Postfix allows PLAIN and LOGIN logins. On a 64Bit Centos 5.0 you must edit the file /usr/lib64/sasl2/smtpd.conf instead. It should look like this:

Read more

Share