cPanel Web hosting murah Indonesia Rp.16rb per bulan

Langkah-langkah Cara Install Zimbra di Server Centos 6 64bit

cara install zimbra di server centos

Artikel ini akan menjelaskan langkah-langkah Cara Install Zimbra di Server Centos 6 64bit yang ditulis dengan jelas berdasarkan praktek langsung pada salah satu server client e-Padi.com.

Cara Install Zimbra di Server CentOS 64bit

Dalam tutorial ini kami menggunakan Zimbra versi 8.6 di Server Centos 6 64bit. Zimbra adalah mail server yang populer digunakan karena alasan keamanan, stabilitas, dan tersedia versi gratis. Informasi lebih lengkap mengenai zimbra dapat dilihat di website resmi zimbra.com.

Sebelum memulai instalasi Zimbra di server Linux, ketahui terlebih terlebih dahulu kebutuhan spesifikasi minimum server yang dapat mendukung Zimbra mail server.

Spesifikasi Minimum Server Zimbra

Di kutip dari System Requirements for Zimbra Collaboration, berikut ini spesifikasi minimum server, operating system, virtualisasi, dan koneksi internet yang direkomendasikan.

Server:

Intel/AMD 64-bit CPU 1.5 GHz
8 GB RAM
20 GB Hard Disk

Operating System:

Red Hat® Enterprise Linux® 7 (64-bit)
CentOS Linux® 7 (64-bit)
Red Hat Enterprise Linux 6 (64-bit)
CentOS Linux 6 (64-bit)
Ubuntu 14.04 LTS Server Edition (64-bit)
Ubuntu 12.04.4 LTS Server Edition (64-bit)
SUSE Linux Enterprise Server (SLES) 11, SP3 64-bit)

Virtualization (Jika install Zimbra di VPS)

VMware vSphere 4.x, 5.x
KVM

File Systems

ext3 atau ext4 file system untuk Linux deployments
NFS untuk backup (optional)

Other Dependencies

Red Hat Enterprise, Fedora Core and SUSE operating systems, server harus sudah terinstall:
NPTL. Native POSIX Thread Library
Sudo. Superuser, required to delegate admins.
libidn. For internationalizing domain names in applications (IDNA)
GMP. GNU Multiple-Precision Library.

Ubuntu 14 dan Ubuntu 12:

Sudo
libidn11
libpcre3
libexpat1
libgmp3c2

Internet Connection Speed

Minimum 128 kbps

Spesifikasi Server untuk install Zimbra

Dalam artikel cara install Zimbra di server CentOS ini, kami menggunakan spesifikasi server sebagai berikut.

Informasi Dasar

Zimbra versi : 8.6.0
OS Server : Centos 6.7 (Final) 64bit
Jenis server : Dedicated Server (Rincian paket dedicated server dapat anda lihat di dedicated server USA murah, dedicated server murah Indonesia)
Spesifikasi Server: Prosesor Dual Intel Xeon 5639 (2.13Ghz, 12 Cores), 24 GB RAM, 1x2TB HDD, 5 IP, Datacenter USA

Domain : e-padi.com
Hostname : mail
IP Address : 192.168.100.3
Gateway : 192.168.100.2

URL Zimbra : http://mail.e-padi.com atau https://mail.e-padi.com

Langkah-langkah Cara Install Zimbra di Server Centos 6 64bit

1. Konfigurasi Network

Dalam artikel ini asumsi menggunakan network interface eth0 (dedicated server atau VPS berbasis KVM)

[root@mail ~]# nano /etc/sysconfig/network-scripts/ifcfg-eth0
DEVICE=eth0
ONBOOT=yes
NM_CONTROLLED=no
BOOTPROTO=none
IPADDR=192.168.100.3
NETMASK=255.255.255.0
GATEWAY=192.168.100.2
DNS1=192.168.100.3
DNS2=8.8.8.8
DNS3=8.8.4.4
USERCTL=no
ARPCHECK=no

Simpan editor.

2. Restart network service

[root@mail ~]# service network restart
Shutting down interface eth0: [ OK ]
Shutting down loopback interface: [ OK ]
Bringing up loopback interface: [ OK ]
Bringing up interface eth0: [ OK ]
[root@mail ~]#

[root@mail ~]# chkconfig network on

3. Disable SElinux dan Firewall

[root@mail ~]# nano /etc/sysconfig/selinux

Ganti baris SELINUX=enforcing menjadi SELINUX=disabled

[root@mail ~]# setenforce 0
[root@mail ~]# service iptables stop
[root@mail ~]# service ip6tables stop
[root@mail ~]# chkconfig iptables off
[root@mail ~]# chkconfig ip6tables off

4. Configurasi /etc/hosts, /etc/resolv.conf dan hostname

[root@mail ~]# nano /etc/hosts
127.0.0.1 localhost localhost.localdomain localhost4 localhost4.localdomain4
::1 localhost localhost.localdomain localhost6 localhost6.localdomain6
192.168.100.3 mail.e-padi.com mail

[root@mail ~]# nano /etc/resolv.conf
search e-padi.com
nameserver 192.168.100.3
nameserver 8.8.8.8
nameserver 8.8.4.4

[root@mail ~]# nano /etc/sysconfig/network
NETWORKING=yes
HOSTNAME=mail.e-padi.com

5. Disable service sendmail atau postfix

[root@mail ~]# service sendmail stop
[root@mail ~]# service postfix stop
[root@mail ~]# chkconfig sendmail off
[root@mail ~]# chkconfig postfix off

6. Update repository Centos

[root@mail ~]# yum update -y

7. Install paket yang diperlukan untuk install Zimbra di server Centos 6

[root@mail ~]# yum -y install perl perl-core screen w3m elinks openssh-clients openssh-server bind bind-utils unzip nmap sed nc sysstat libaio rsync telnet aspell

Jika menggunakan Centos 6.5 64bit, install paket dibawah ini

[root@mail ~]# yum -y install system-config-network-tui libtool-ltdl system-config-firewall-tui nc sudo sysstat ntp libaio perl bind bind-utils

8. Konfigurasi local DNS Server

Zimbra membutuhkan MX records pada domain yang digunakan, untuk itu perlu dilakukan konfigurasi dns server pada mesin yang digunakan untuk install Zimbra mail server.

[root@mail ~]# nano /etc/named.conf

Cari baris:
listen-on port 53 { 127.0.0.1; };
Ganti menjadi:
listen-on port 53 { 127.0.0.1; any; };

Cari baris:
allow-query { localhost; };

Ganti menjadi:
allow-query { localhost; any; };

Buat zone baru dan tempatkan dibagian paling bawah file /etc/named.conf:

zone “e-padi.com” IN {
type master;
file “/var/named/zone.e-padi.com”;
allow-update { none; };
};

Simpan perubahan.

9. Membuat database untuk zone dns baru dalam folder /var/named/

[root@mail ~]# cd /var/named/
[root@mail named]# nano zone.e-padi.com
[root@mail named]# touch /var/named/zone.e-padi.com
[root@mail named]# chgrp named /var/named/zone.e-padi.com
[root@mail named]# nano /var/named/zone.e-padi.com

Isi dengan kongurasi sebagai berikut:

$TTL 1D
@ IN SOA ns1.e-padi.com. zall.e-padi.com. (
2015111010 ; serial
1D ; refresh
1H ; retry
1W ; expire
3H ) ; minimum
@ IN NS ns1.e-padi.com.
@ IN MX 0 mail.e-padi.com.
ns1 IN A 192.168.100.3
mail IN A 192.168.100.3
e-padi.com IN A 192.168.100.3

10. Restart service named / bind dan check konfigurasi DNS Server

[root@mail named]# service named restart
Stopping named: . [ OK ]
Starting named: [ OK ]

Cek konfigurasi dns server

[root@mail named]# nslookup mail.e-padi.com
Server: 192.168.100.3
Address: 192.168.100.3#53
Name: mail.e-padi.com
Address: 192.168.100.3

Jika hasilnya seperti dibawah ini, jangan dilanjutkan cara install Zimbra di server CentOS, silahkan cek lagi konfigurasi dns server anda, karena masih terdapat kesalahan konfigurasi DNS server.

[root@mail named]# nslookup mail.e-padi.com
Server: 192.168.100.3
Address: 192.168.100.3#53

*** Can’t find mail.e-padi.com: No answer

11. Download Zimbra

Download langsung dari website resmi zimbra.com

Jika menggunakan server Indonesia, silahkan download disini:
http://mirror.linux.or.id/zimbra/binary/

Dalam tutorial cara install Zimbra di server CentOS ini saya menggunakan Zimbra versi 8.6.0 64bit x86 untuk server Red Hat Enterprise Linux 6 / CentOS 6.

[root@mail named]# cd /opt/
[root@mail opt]# wget https://files.zimbra.com/downloads/8.6.0_GA/zcs-8.6.0_GA_1153.RHEL6_64.20141215151155.tgz
[root@mail opt]# tar -zxvf zcs-8.6.0_GA_1153.RHEL6_64.20141215151155.tgz
[root@mail opt]# cd zcs-8.6.0_GA_1153.RHEL6_64.20141215151155
[root@mail zcs-8.6.0_GA_1153.RHEL6_64.20141215151155]# sh install.sh

Pilih opsi pada baris yang saya bold dibawah ini.
operations logged to /tmp/install.log.11088
Checking for existing installation…
zimbra-ldap…NOT FOUND
zimbra-logger…NOT FOUND
zimbra-mta…NOT FOUND
zimbra-snmp…NOT FOUND
zimbra-store…NOT FOUND
zimbra-apache…NOT FOUND
zimbra-spell…NOT FOUND
zimbra-convertd…NOT FOUND
zimbra-memcached…NOT FOUND
zimbra-proxy…NOT FOUND
zimbra-archiving…NOT FOUND
zimbra-cluster…NOT FOUND
zimbra-core…NOT FOUND
… dst

License Terms for the Zimbra Collaboration Suite:
http://www.zimbra.com/license/zimbra_public_eula_2.4.html
Do you agree with the terms of the software license agreement? [N] y

Checking for prerequisites…
FOUND: NPTL
FOUND: nc-1.84-22
FOUND: sudo-1.8.6p3-15
FOUND: libidn-1.18-2
FOUND: gmp-4.3.1-7
FOUND: /usr/lib64/libstdc++.so.6

Checking for suggested prerequisites…
FOUND: perl-5.10.1
FOUND: sysstat
FOUND: sqlite
Prerequisite check complete.

Checking for installable packages

Found zimbra-core
Found zimbra-ldap
Found zimbra-logger
Found zimbra-mta
Found zimbra-dnscache
Found zimbra-snmp
Found zimbra-store
Found zimbra-apache
Found zimbra-spell
Found zimbra-memcached
Found zimbra-proxy

Select the packages to install

Install zimbra-ldap [Y] Y
Install zimbra-logger [Y] Y
Install zimbra-mta [Y] Y
Install zimbra-dnscache [Y] N
(jangan di pilih karena untuk DNS Server akan menggunakan Bind)
Install zimbra-snmp [Y] Y
Install zimbra-store [Y] Y
Install zimbra-apache [Y] Y
Install zimbra-spell [Y] Y
Install zimbra-memcached [Y] Y
Install zimbra-proxy [Y] Y

Checking required space for zimbra-core
Checking space for zimbra-store

Installing:
zimbra-core
zimbra-ldap
zimbra-logger
zimbra-mta
zimbra-snmp
zimbra-store
zimbra-apache
zimbra-spell
zimbra-memcached
zimbra-proxy

The system will be modified. Continue? [N] y

Shutting down zimbra mail

Removing existing packages

zimbra-ldap…done
zimbra-logger…done
zimbra-mta…done
zimbra-snmp…done
zimbra-store…done
zimbra-spell…done
zimbra-apache…done
zimbra-core…done
zimbra-memcached…done
zimbra-proxy…done

Removing deployed webapp directories

Removing /opt/zimbra
Removing zimbra crontab entry…done.
Cleaning up zimbra init scripts…done.
Cleaning up /etc/ld.so.conf…done.
Cleaning up /etc/prelink.conf…done.
Cleaning up /etc/logrotate.d/zimbra…done.
Cleaning up /etc/security/limits.conf…done.
Cleaning up /etc/security/limits.d/80-zimbra.conf…done.

Finished removing Zimbra Collaboration Server.

Installing packages

zimbra-core……zimbra-core-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm…done
zimbra-ldap……zimbra-ldap-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm…done
zimbra-logger……zimbra-logger-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm…done
zimbra-mta……zimbra-mta-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm…done
zimbra-snmp……zimbra-snmp-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm…done
zimbra-store……zimbra-store-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm…done
zimbra-apache……zimbra-apache-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm…done
zimbra-spell……zimbra-spell-8.0.6_GA_5922.RHEL6_64-20131203103705.x86_64.rpm…done
Operations logged to /tmp/zmsetup.02082015-232620.log
Installing LDAP configuration database…done.
Setting defaults… MX: mail.e-padi.com (192.168.100.3)

Interface: 192.168.100.3
Interface: 127.0.0.1
Interface: ::1
192.168.100.3
done.
Checking for port conflicts

Jika ada muncul pesan error seperti dibawah ini:
DNS ERROR resolving MX for mail.e-padi.com
It is suggested that the domain name have an MX record configured in DNS

Lakukan langkah berikut ini:
DNS ERROR resolving MX for mail.e-padi.com
It is suggested that the domain name have an MX record configured in DNS
Change domain name? [Yes] Yes
Create domain: [mail.e-padi.com] e-padi.com

Jika anda tidak melakukan perubahan configurasi MX diatas maka domain mail server anda akan menjadi mail.e-padi.com dan alamat email akan menjadi [email protected].

Proses cara install zimbra di server centos akan dilanjutkan jika perubahan MX record sudah selesai.

Lanjutkan proses menunggu sampai muncul seperti dibawah ini:
Secara default, zimbra masih belum memiliki password admin, untuk itu anda diharuskan membuat password Admin, ikuti langkah pembuatan akun admin dibawah ini:
Main menu
1) Common Configuration:
2) zimbra-ldap: Enabled
3) zimbra-store: Enabled
+Create Admin User: yes
+Admin user to create: [email protected]
******* +Admin Password UNSET
+Anti-virus quarantine user: [email protected]
+Enable automated spam training: yes
+Spam training user: [email protected]
+Non-spam(Ham) training user: [email protected]
+SMTP host: e-padi.com
+Web server HTTP port: 80
+Web server HTTPS port: 443
+Web server mode: https
+IMAP server port: 143
+IMAP server SSL port: 993
+POP server port: 110
+POP server SSL port: 995
+Use spell check server: yes
+Spell server URL: http://e-padi.com:7780/aspell.php
+Configure for use with mail proxy: FALSE
+Configure for use with web proxy: FALSE
+Enable version update checks: TRUE
+Enable version update notifications: TRUE
+Version update notification email: [email protected]
+Version update source email: [email protected]

4) zimbra-mta: Enabled
5) zimbra-snmp: Enabled
6) zimbra-logger: Enabled
7) zimbra-spell: Enabled
8) Default Class of Service Configuration:
r) Start servers after configuration yes
s) Save config to file
x) Expand menu
q) Quit

Address unconfigured (**) items (? – help) 3
Store configuration

1) Status: Enabled
2) Create Admin User: yes
3) Admin user to create: [email protected]
** 4) Admin Password UNSET
5) Anti-virus quarantine user: [email protected]
6) Enable automated spam training: yes
7) Spam training user: [email protected]
8) Non-spam(Ham) training user: [email protected]
9) SMTP host: e-padi.com
10) Web server HTTP port: 80
11) Web server HTTPS port: 443
12) Web server mode: https
13) IMAP server port: 143
14) IMAP server SSL port: 993
15) POP server port: 110
16) POP server SSL port: 995
17) Use spell check server: yes
18) Spell server URL: http://e-padi.com:7780/aspell.php
19) Configure for use with mail proxy: FALSE
20) Configure for use with web proxy: FALSE
21) Enable version update checks: TRUE
22) Enable version update notifications: TRUE
23) Version update notification email: [email protected]
24) Version update source email: [email protected]

Select, or ‘r’ for previous menu

[r]

Layanan Mail Hosting Server Zimbra

Kamu yang tidak mau ribet atau belum mengerti cara setup mailserver Zimbra, kamu bisa berlangganan layanan Zimbra Mail Hosting server dengan harga murah dengan dukungan teknis 24 jam dari Team e-Padi.

4
Password for [email protected] (min 6 characters): [E5aEPadi7B] e-padi-hosting (ketik password admin disini)
Pada bagian ini masukan password yang akan digunakan untuk login ke page Zimbra Administration panel, dalam contoh cara setup Zimbra di linux Centos ini saya menggunakan password “e-padi-hosting”

Store configuration
1) Status: Enabled
2) Create Admin User: yes
3) Admin user to create: [email protected]
4) Admin Password set
5) Anti-virus quarantine user: [email protected]
6) Enable automated spam training: yes
7) Spam training user: [email protected]
8) Non-spam(Ham) training user: [email protected]
9) SMTP host: e-padi.com
10) Web server HTTP port: 80
11) Web server HTTPS port: 443
12) Web server mode: https
13) IMAP server port: 143
14) IMAP server SSL port: 993
15) POP server port: 110
16) POP server SSL port: 995
17) Use spell check server: yes
18) Spell server URL: http://e-padi.com:7780/aspell.php
19) Configure for use with mail proxy: FALSE
20) Configure for use with web proxy: FALSE
21) Enable version update checks: TRUE
22) Enable version update notifications: TRUE
23) Version update notification email: [email protected]
24) Version update source email: [email protected]

Select, or ‘r’ for previous menu

[r]

r
Main menu
1) Common Configuration:
2) zimbra-ldap: Enabled
3) zimbra-store: Enabled
4) zimbra-mta: Enabled
5) zimbra-snmp: Enabled
6) zimbra-logger: Enabled
7) zimbra-spell: Enabled
8) Default Class of Service Configuration:
r) Start servers after configuration yes
s) Save config to file
x) Expand menu
q) Quit

*** CONFIGURATION COMPLETE – press ‘a’ to apply
Select from menu, or press ‘a’ to apply config (? – help) a
Save configuration data to a file? [Yes] yes
Save config in file: [/opt/zimbra/config.302]
Saving config in /opt/zimbra/config.302…done.
The system will be modified – continue? [No] yes
Operations logged to /tmp/zmsetup.02096315-239990.log
Setting local config values…done.
Initializing core config…Setting up CA…done.
Deploying CA to /opt/zimbra/conf/ca …done.
Creating SSL zimbra-store certificate…done.
Creating new zimbra-ldap SSL certificate…done.
Creating new zimbra-mta SSL certificate…done.
Installing mailboxd SSL certificates…done.
Installing MTA SSL certificates…done.
Installing LDAP SSL certificate…done.
Initializing ldap…done.
… dst

You have the option of notifying Zimbra of your installation.
This helps us to track the uptake of the Zimbra Collaboration Server.
The only information that will be transmitted is:
The VERSION of zcs installed (8.0.6_GA_5922_RHEL6_64)
The ADMIN EMAIL ADDRESS created ([email protected])
Notify Zimbra of your installation? [Yes] no
Notification skipped
Setting up zimbra crontab…done.

Moving /tmp/zmsetup.02096315-239990.log to /opt/zimbra/log
Configuration complete – press return to exit # -> tekan enter

[root@mail zcs-8.6.0_GA_1153.RHEL6_64.20141215151155]#

Selamat, Anda telah berhasil install zimbra di server Centos 6 64bit

Halaman Zimbra Administration dan Zimbra Web Client:

Zimbra Administration Sign in page
https://192.168.100.3:7071 atau https://mail.e-padi.com:7071
Username : admin
Passwd : e-padi-hosting

cara install zimbra di server centos

Zimbra Web Client Sign in page

https://192.168.100.3/ atau https://mail.e-padi.com

Default Zimbra Administration dan Web Client menggunakan SSL / HTTPS, namun karena SSL digunakan adalah yang gratis di-generated oleh OpenSSL, maka akan muncul pesan SSL Tidak Valid oleh browser, untuk mengganti menjadi HTTP (non-SSL) lakukan langkah berikut ini:

[root@mail ~]# su – zimbra

[zimbra@mail ~]# zmtlsctl (pilih salah satu: http / https / both / redirect)

Keterangan:
http – Mengubah halaman zimbra admin dan zimbra web client menjadi HTTP, misal http://mail.e-padi.com
https – Mengubah halaman zimbra admin dan zimbra web client menjadi HTTPS, misal https://mail.e-padi.com
both – Anda dapat mengakses zimbra admin dan zimbra web client menggunakan HTTP atau HTTPS
redirect – Anda akan otomatis di-alihkan ke HTTPS jika mengakses menggunakan HTTP

Saya sendiri lebih suka memilih both, karena dapat mengakses halaman Zimbra menggunakan HTTP atau HTTPS.

[zimbra@mail ~]$ zmcontrol restart
Host mail.e-padi.com
Stopping vmware-ha…skipped.
/opt/zimbra/bin/zmhactl missing or not executable.
Stopping zmconfigd…Done.
Stopping zimlet webapp…Done.
Stopping zimbraAdmin webapp…Done.
Stopping zimbra webapp…Done.
Stopping service webapp…Done.
Stopping stats…Done.
Stopping mta…Done.
Stopping spell…Done.
Stopping snmp…Done.
Stopping cbpolicyd…Done.
Stopping archiving…Done.
Stopping opendkim…Done.
Stopping amavis…Done.
Stopping antivirus…Done.
Stopping antispam…Done.
Stopping proxy…Done.
Stopping memcached…Done.
Stopping mailbox…Done.
Stopping logger…Done.
Stopping dnscache…Done.
Stopping ldap…Done.
Host mail.e-padi.com
Starting ldap…Done.
Starting zmconfigd…Done.
Starting logger…Done.
Starting mailbox…Done.
Starting proxy…Done.
Starting amavis…Done.
Starting antispam…Done.
Starting antivirus…Done.
Starting opendkim…Done.
Starting snmp…Done.
Starting spell…Done.
Starting mta…Done.
Starting stats…Done.
Starting service webapp…Done.
Starting zimbra webapp…Done.
Starting zimbraAdmin webapp…Done.
Starting zimlet webapp…Done.
[zimbra@mail ~]$

Sekarang Anda dapat mengakses halaman Zimbra Administration dan Zimbra Web Client menggunakan HTTP

Zimbra Administration

tutorial cara install zimbra di server centos

http://192.168.100.3:7071 atau http://mail.e-padi.com:7071
Username : admin
Passwd : e-padi-hosting

Zimbra Web Client Sign in

Langkah-langkah Cara Install Zimbra 8.6 di Server Centos 6 64bit

http://192.168.100.3/ atau http://mail.e-padi.com

Pada beberapa kasus, Anda tidak dapat mengakses halaman Zimbra melalui HTTP meskipun sudah melakukan langkah diatas, untuk itu Anda dapat install Apache web server yang berfungsi untuk menangani VirtualHost server Anda, ikuti langkah-langkah lanjutan dibawah ini.
Login sebagai akun root ke server.
[root@mail ~]$ yum install httpd -y

[root@mail ~]# cd /etc/httpd/conf.d/

Buat file zimbra.conf untuk configurasi VirtualHost

[root@mail conf.d]# nano zimbra.conf
Isi dengan konfigurasi berikut ini

ServerAlias mail.*
ProxyPass / http://mail.e-padi.com:81/
ProxyPassReverse / http://mail.e-padi.com:81/
ErrorLog /var/log/httpd/zimbra-error.log
ServerAlias mail.*
# SSLProxyEngine ON
# SSLEngine On
# SSLCertificateFile /opt/zimbra/ssl/ssl/server/server.crt
# SSLCertificateKeyFile /opt/zimbra/ssl/ssl/server/server.key
ProxyPass / http://mail.e-padi.com:81/
ProxyPassReverse / http://mail.e-padi.com:81/
ErrorLog /var/log/httpd/zimbra_ssl-error.log

Simpan perubahan.

Restart web server

[root@mail conf.d]# service httpd restart
Stopping httpd: [ OK ]
Starting httpd: [ OK ]
[root@mail conf.d]#

Install apache web server dan konfigurasi VirtualHost sudah selesai, silahkan test akses ke Zimbra menggunakan HTTP
Zimbra Administration
http://192.168.100.3:7071 atau http://mail.e-padi.com:7071

Username : admin
Passwd : e-padi-hosting

Zimbra Web Client Sign in
http://192.168.100.3/ atau http://mail.e-padi.com

Lihat status Zimbra

[root@mail conf.d]# su – zimbra

[zimbra@mail ~]$ zmcontrol status
Host mail.e-padi.com
amavis Running
antispam Running
antivirus Stopped
zmclamdctl Running
ldap Running
logger Running
mailbox Running
mta Running
opendkim Running
proxy Running
service webapp Running
snmp Running
spell Running
stats Running
zimbra webapp Running
zimbraAdmin webapp Running
zimlet webapp Running
zmconfigd Running
[zimbra@mail ~]$

Informasi diatas artinya bahwa Install mail server Zimbra di server Centos 6 yang telah kita lakukan mengikuti langkah-langkah diatas telah berhasil dan sudah dapat digunakan.

Perintah untuk menghentikan Zimbra mail server

[zimbra@mail ~]$ zmcontrol stop

Perintah untuk menjalankan Zimbra mail server

[zimbra@mail ~]$ zmcontrol start

Direktori install Zimbra
/opt/zimbra/

Cara install Zimbra di server Centos 6 64bit sudah selesai dan sudah dapat digunakan, jika masih ada kendala silahkan di cek lagi langkah-langkah yang sudah dijelaskan diatas.
Selamat menggunakan!

Order VPS Zimbra Murah & Berkualitas!

Stabilitas mailserver Zimbra sangat bergantung pada hardware server dan network internet, Kami berikan yang terbaik untuk server Zimbra Anda!

 

 

Yuk Share, biar kamu makin exist!
About author
Admin e-Padi

Salam, Saya adalah Administrator Website di e-Padi. Melalui website ini kami berbagai artikel dan wawasan tentang pengelolaan server, website, dan solusi untuk sysadmin server dalam menghadapi tantangan teknis di dunia digital berdasarkan pengalaman team e-Padi dan kumpulan dari berbagai sumber terpercaya.