How to install zimbra mail server in centos 7

Installing Zimbra Mail Server on CentOS 7 is a bit involved, but I'll guide you through the process. Please note that this installation process is for a basic setup, and you may need to customize it according to your specific requirements.

Prerequisites:

  1. CentOS 7 (64-bit) installed on your server.
  2. A minimum of 2 GB RAM and 20 GB disk space.
  3. A static IP address assigned to your server.
  4. A domain name (optional, but recommended).

Step 1: Install the required packages

Open a terminal on your CentOS 7 server and run the following commands:

sudo yum install epel-release
sudo yum install yum-utils
sudo yum install mariadb-server
sudo yum install postfix
sudo yum install perl
sudo yum install perl-DBD-MySQL

Step 2: Install Zimbra

Download the Zimbra installation package from the official Zimbra website:

wget https://www.zimbra.com/downloads/zimbra-network-edition/zimbra-open-source-8.8.15_GA_3641.RHEL7_64.20210210153155.tgz

Extract the package:

tar xvf zimbra-open-source-8.8.15_GA_3641.RHEL7_64.20210210153155.tgz

Change into the extracted directory:

cd zimbra-8.8.15_GA_3641.RHEL7_64

Step 3: Configure Zimbra

Run the Zimbra installation script:

sudo./install.sh

Follow the prompts to configure Zimbra:

  1. Choose the installation type: Network Edition (for a mail server).
  2. Set the administrator password.
  3. Choose the database type: MySQL (we installed MariaDB earlier).
  4. Set the database password.
  5. Choose the timezone.
  6. Set the domain name (optional, but recommended).
  7. Set the mail server hostname.

Step 4: Configure MariaDB

Edit the MariaDB configuration file:

sudo nano /etc/my.cnf.d/server.cnf

Add the following lines at the end of the file:

[mysqld]
innodb_file_per_table=1
innodb_log_file_size=50M

Save and exit the file.

Restart MariaDB:

sudo systemctl restart mariadb

Step 5: Configure Postfix

Edit the Postfix configuration file:

sudo nano /etc/postfix/main.cf

Add the following lines at the end of the file:

mydestination = localhost
mynetworks = 127.0.0.0/8 [::1]/128

Save and exit the file.

Restart Postfix:

sudo systemctl restart postfix

Step 6: Start Zimbra services

Start the Zimbra services:

sudo /opt/zimbra/bin/zmcontrol start

Verify that Zimbra is running:

sudo /opt/zimbra/bin/zmcontrol status

Step 7: Configure Zimbra web interface

Access the Zimbra web interface by navigating to https://your-server-hostname.com:7071 (replace your-server-hostname.com with your server's hostname).

Log in with the administrator credentials you set during the installation process.

Step 8: Configure DNS (optional)

If you want to use your own domain name, you'll need to configure your DNS settings. You can use a DNS provider like Cloudflare or set up your own DNS server.

Step 9: Test Zimbra

Send an email to a test account to verify that Zimbra is working correctly.

That's it! You should now have a basic Zimbra Mail Server installation on your CentOS 7 server.