Zimbra 8.8 on CentOS 7 Rumi, December 17, 2019 Before we proceed with Zimbra Collaboration Suite installation process, first login to your server console with root privileges and install the following packages: # yum -y install unzip net-tools sysstat openssh-clients perl-core libaio nmap-ncat libstdc++.so.6 perl perl-core ntpl nmap sudo libidn gmp libaio libstdc++ unzip sqlite dnsmasq Next, issue getenforce command to check if Selinux in enabled on your machine. In case the policy is set to Enforced disable it by issuing the below commands: # getenforce # setenforce 0 # getenforce To completely disable Selinux on CentOS, open /etc/selinux/config file with a text editor and set the line SELINUX to disabled. Assure that wget system utility is also installed on your system by issuing the following command: # yum install wget In order for Zimbra to function correctly you must set the local machine hostname and FQDN to point to your server IP Address by running the below commands from root account: # hostnamectl set-hostname mail # echo "192.168.0.14 mail.centos7.lan mail " >> /etc/hosts # cat /etc/hosts Replace the system hostname and FQDN values accordingly in order to match your own domain settings. Test the hostname and FQDN values by issuing the ping command against both records. # ping -c1 mail.centos7.lan # ping -c1 mail Disable Firewall for now. #systemctl disable firewalld Patch the system with latest updates #yum update -y Disable postfix #systemctl disable postfix Create /etc/dnsmasq.d/zimbra.conf with: server=192.168.0.14 domain=centos7.lan mx-host=centos7.lan,mail.centos7.lan,5 listen-address=127.0.0.1 address=/mail.centos7.lan/127.0.0.1 where, multiple ‘server=’ lines can be there for upstream DNS. Start and enable dnsmasq using: systemctl start dnsmasq systemctl enable dnsmasq [root@localhost locale]# hostname mail.lqs.co.in Use below wget command to download the latest version of ZCS 8.8.10 from the terminal [root@mail zimbra]# wget https://files.zimbra.com/downloads/8.8.10_GA/zcs-8.8.10_GA_3039.RHEL7_64.20180928094617.tgz –no-check-certificate Install Zimbra / ZCS 8.8.10 Extract the downloaded tgz file of ZCS 8.8.10 using the beneath tar command [root@mail zimbra]# tar zxpvf zcs-8.8.10_GA_3039.RHEL7_64.20180928094617.tgz Go to extracted folder and run the install script, [root@mail zimbra]# cd zcs-8.8.10_GA_3039.RHEL7_64.20180928094617 [root@mail zcs-8.8.10_GA_3039.RHEL7_64.20180928094617]# ./install.sh Once we run above install script then we will get text-based installation wizard, to Accept the license, press Y Press ‘Y’ to all scrolling packages except ‘N’ to zimbra-dnscache service. Rest options are self explanatory wizard and shortly your zimbra installation will be over. Open the ports in the firewall in case os firewall is running on your server [root@mail ~]# firewall-cmd --permanent --add-port={25,80,110,143,443,465,587,993,995,5222,5223,9071,7071}/tcp success [root@mail ~]# firewall-cmd --reload success [root@mail ~]# Access Zimbra Admin Portal & Web Mail Client To access the Zimbra Admin Portal, type below URL in Web Browser https://<yourdomain>:7071/ Resource: How to Install Open Source Zimbra Mail Server (ZCS 8.8.10) on CentOS 7 https://www.tecmint.com/install-zimbra-collaboration-suite-on-centos-rhel/ How To Install Zimbra Collaboration Suite 8.7.0 On CentOS 7 Administrations Configurations (Linux) CentOSCentOS 7zimbra