Quantcast
Channel: Zimbra :: Forums - Installation
Viewing all 482 articles
Browse latest View live

hosts file error on Zimbra 8.0.2 with Ubuntu 12.04 server

$
0
0
Zimbra 8.0.2 install on VMware with Ubuntu12.04.

here is the file info.

hostname:
VMmail

hosts:
127.0.0.1 localhost
127.0.1.1 VMmail
192.168.0.1 mail01.uninet.com mail01

when I run install.sh ... It will give me error asking me to fix /etc/hosts.

Do you agree with the terms of the software license agreement? [N] y


ERROR: Installation can not proceeed. Please fix your /etc/hosts file
to contain:



Where is the ip address of the host,
is the FULLY QUALIFIED host name, and
is the (optional) hostname-only portion

root@VMmail:/var/tmp/zcs-8.0.2_GA_5569.UBUNTU12_64.20121210115059#

Any idea what happen !?

Cheers,

Edwin

imported contacts are not available when creating new email

$
0
0
ZCS 8.0.2 installed, I imported all accounts from the old server running egroupware being that the emails were imported correctly with imapsync. As the contacts were not exported, the export made ​​in the accounts of users generating. Csv for each account. With the. Occurred csv import correctly I think. The emails appear all the contacts, but when I try to use them by creating a new e-mail they are not available. What did I do wrong? Would be missing something else to be able to use these imported contacts.

Installing Zimbra on ESXi

$
0
0
I'm trying to install the Zimbra appliance onto a VSXi server through the VMware vSphere Client running on a Windows 7 Workstation

The VSXi server is well established here and I'm in fact using this forum using an Ubuntu VM installed there as a test

My problem is that the process for establishing a VM of Zimbra on VSXI requires a .ovi file (that's the type of download) to load and there seems to be no option for this

Any suggestions team?

Before installing... resolv.conf strange beahviour!

$
0
0
Hi everybody,

I'm trying to set up Zimbra for my local political association and I'm in a little trouble with DNS. (Well, who doesn't?!? ;))
The goal is to install Zimbra 8 on a Dell SC1425 with 6 Gb Ram which I own; it's behind an ADSL Modem Router, it has a static IP, no firewall and all the necessaries port correctly forwarded to the server.
Before installing I've followed the SPLIT-DNS tutorial here and used the dnsmasq option as it seemed very easy to me.
Everything goes ok except for a step in the "Verify..." section: even if I edit /etc/resolv.conf by hand with nano writing

Code:

search yourdomain.com
nameserver 127.0.0.1

after the restart of the dnsmasq daemon, if I try to cat /etc/resolv.conf it says

Code:

nameserver 127.0.0.1
search it

which is not correct, according to the tutorial.
The cat /etc/hosts command returns the correct values.
What am I doing wrong?
Thanks to all the kind replies.

SplitDNS and Godaddy panel

$
0
0
Hi everybody,

after having set up the local DNS on my server (a DELL SC1425) using the instructions here, I was wondering what changes have I to set on GoDaddy DNS Manager.
What have I to set on A, MX, CNAME and whatsoever in order to make everything work correctly? The only thing I've done is to set (on the "A" parameter) these values:
Code:

@ -> the ip address of my router
Are there other things?
Thanks to all the kind replies.

First time "login" issue

$
0
0
Hi

Sorry - newbie alert!!

I've gotten the install instructions and they do not seem to work - I get to the point in the console after installing and after IP addresses are allocated and notified (e.g. for Configuration) where I'm asked for a first time "login" of some kind - the instruction i have say it should be "vnware" but this does not work - what should it be please?

TIA all

ZCS on no-ip ... single server setup on RH5.8?

$
0
0
All,

New here but not afraid to ask questions.

I am in the middle of some evals for a client who has asked to do some proof of concept work with Zimbra (they have had it with their Microsoft rep and are doing everything they can to reduce their annual maint with M$).

They have about 5 users they want to setup in a parallel domain but have asked if I can help them setup a "remote" test.

I've read the instructions about ZCS 5 and dynamic dns.
Setting up Zimbra using a dynamic IP - Zimbra :: Wiki

But what I am wondering about is if I can use a single server for everything.

I am assuming I setup my MX records like this: (single host for all services at blahblah.no-ip.com as an example)

CNAME = blahblah.no-ip.com


But for the MX record, I don't want to use my CNAME, correct?

Is there a more recent wiki or walk through that shows how this can be done? Not looking to setup a corporate website out there, just need to get a "quick and dirty" type of POC accomplished.

Unable to get Zimbra working on my clean install - Ubuntu 12.04 x64

$
0
0
I am unable to get zimbra working
I followed this tutorial Install Zimbra Open Source on Ubuntu 10.04 LTS | WingFOSS

When i go to https://mail.thesecond.org:7071/ I get This webpage is not available

Here is my /etc/bind/named.conf.options
Code:

options {
        directory "/var/cache/bind";
 
        // If there is a firewall between you and nameservers you want
        // to talk to, you may need to fix the firewall to allow multiple
        // ports to talk.  See http://www.kb.cert.org/vuls/id/800113
 
        // If your ISP provided one or more IP addresses for stable
        // nameservers, you probably want to use them as forwarders.
        // Uncomment the following block, and insert the addresses replacing
        // the all-0's placeholder.
 
        forwarders {
                8.8.8.8;
        };
 
        auth-nxdomain no;    # conform to RFC1035
        listen-on-v6 { any; };
};
 
zone "mail.thesecond.org" {
        type master;
        file "db.mail.thesecond.org";
};

here is my /var/cache/bind/db.mail.thesecond.org
Code:

;
;      Addresses and other host information.
;
@      IN      SOA    mail.thesecond.org. mail.thesecond.org. (
                              10118      ; Serial
                              43200      ; Refresh
                              3600      ; Retry
                              3600000    ; Expire
                              2592000 )  ; Minimum
;      Define the nameservers and the mail servers
        IN      NS      192.34.62.191
mail.thesecond.org.        IN      MX      10 mail.yourdomain.com.
mail.thesecond.org.    IN      A      192.34.62.191

here is my /etc/resolv.conf
Code:

nameserver 127.0.0.1

Not sure what the problem is. By the way 192.34.62.191 is my public IP.

on Godaddy DNS manager i have the following records

Untitled.jpg

when i run zmcontrol status from zimbra user in terminal i get

Code:

zimbra@mail:~$ zmcontrol status
Host mail.thesecond.org
        antispam                Stopped
                zmamavisdctl is not running
        antivirus              Stopped
                zmamavisdctl is not running
                zmclamdctl is not running
        ldap                    Running
        logger                  Running
        mailbox                Stopped
                zmmailboxdctl is not running.
        mta                    Running
        snmp                    Running
        spell                  Running
        stats                  Running
        zmconfigd              Stopped
                zmconfigd is not running.
zimbra@mail:~$

any help appreciated.
Attached Images

Cannot start Zimbra service in SANDBOX environment

$
0
0
Hello all, I am a complete beginner in working with Zimbra server and hope I am posting in the right part of the forums/post enough information to get a situation sorted out.

Background: One of the employees at my company left and very likely deleted a good number of emails that we would like to retrieve. We do not yet have a archiving setup in place, however we did have a VMWare snapshot of the machine far enough back that we feel confident we can recover some information. We created a virtual machine and restored to a snapshot, then isolated the server in a sandbox with another machine to prevent any possible issues with it being on the same network as the production server. I am able to ping the two computers, but when I attempt to navigate to the webpage administration so I can get started - I am not able to connect to it. I try to start the services but I get the error:

Unable to determine enabled services from ldap.
Unable to determine enabled services. Cache is out of date or doesn't exist.

Convinced this is an issue with the server's connectivity to the ldap server I went ahead and took precautions and brought it back onto the same network as the ldap server and tried again. Rebooted server, able to ping it, but the problem persists.

Could someone help direct me with what I need to do to resolve this? I am hoping I can use this opportunity to get to know the innards of Zimbra a bit since I am hoping to spearhead an archiving project in the near future for the function of keeping people from vengefully deleting their emails and SOCKS compliance.
Thank you,


(Note: My goal is simply to get access to the inbox of a particular user...if I can accomplish this without getting this sorted out, that will work for me too. I am having a hard time getting this to work and no idea to start since I got thrown into the middle of this issue)

Where Did My Address Book/Contact List Go?

$
0
0
Zimbra 7.2.1 GA version user. Installed Zimbra on my new laptop and all of my custom mail folders and messages were imported automatically. However, my address book/contact list is gone. How do I get it back? I assume it is stored in the cloud along with my mail folders and messages. Thanks for any help or direction.

First Time Install Issues

$
0
0
Platform: CentOS 6.3
Zimbra: zcs-8.0.2_GA_5569.RHEL6_64.20121210115059

After what appeared to be a successful install i cannot load the amid web page and i receiving
the following error at the console

zmconfigd[12033]: Can't create listener socket: (98, 'Address already in use')

How can i kill what is listen on listerner socket: 98 ???

Zimbra processes running
[root@zmail src]# ps -ef | grep zimbra
zimbra 11465 1 0 08:11 ? 00:00:00 /bin/bash /opt/zimbra/bin/zmconfigdctl start norewrite
zimbra 13585 11465 0 08:16 ? 00:00:00 /bin/bash /opt/zimbra/bin/zmconfigdctl start norewrite
zimbra 13587 13585 0 08:16 ? 00:00:00 /usr/bin/nc -w 15 -i 1 localhost 7171
root 13589 2116 0 08:16 pts/1 00:00:00 grep zimbra
zimbra 21959 1 0 07:55 ? 00:00:00 /opt/zimbra/openldap/sbin/slapd -l LOCAL0 -u zimbra -h ldap://zmail.systemtechit.com:389 ldapi:/// -F /opt/zimbra/data/ldap/config
[root@zmail src]#

Problem installing ZCS 8.0.2 - ldap connection

$
0
0
Hi everyone,

I am trying to install ZCS 8.0.2 on a SLES 11 VM. This is my very first experience with zimbra.
We have an existing openLDAP domain, so I want to connect Zimbra with our external domain.

I am stucked in the first step of the configuration wizard - the ldap admin password cannot get verified.

Code:

  1) Hostname:                                zimbra.DOMAIN-ac.de
  2) Ldap master host:                        DOMAIN2a.DOMAIN-ac.de
  3) Ldap port:                              389
** 4) Ldap Admin password:                    Not Verified
  5) LDAP Base DN:                            cn=manager,dc=DOMAIN-ac,dc=de
  6) Secure interprocess communications:      yes
  7) TimeZone:                                Europe/Berlin
  8) IP Mode:                                ipv4

(domain name changed)

Message in /tmp/zmsetup.log:

Code:

Mon Jan 28 07:43:10 2013 Checking ldap on DOMAIN2a.DOMAIN-ac.de:389
Mon Jan 28 07:43:10 2013 Unable to bind to ldap://DOMAIN2a.DOMAIN-ac.de:389 with user uid=zimbra,cn=admins,cn=zimbra:
Mon Jan 28 07:43:10 2013 Couldn't bind to DOMAIN2a.DOMAIN-ac.de as uid=zimbra,cn=admins,cn=zimbra
Mon Jan 28 07:43:10 2013 mta configuration not complete
Mon Jan 28 07:43:10 2013 Checking ldap on DOMAIN2a.DOMAIN-ac.de:389
Mon Jan 28 07:43:10 2013 Unable to bind to ldap://DOMAIN2a.DOMAIN-ac.de:389 with user uid=zmpostfix,cn=appaccts,cn=manager,dc=DOMAIN-ac,dc=de:
Mon Jan 28 07:43:10 2013 Couldn't bind to DOMAIN2a.DOMAIN-ac.de as uid=zmpostfix,cn=appaccts,cn=manager,dc=DOMAIN-ac,dc=de
Mon Jan 28 07:43:10 2013 Checking ldap on DOMAIN2a.DOMAIN-ac.de:389
Mon Jan 28 07:43:10 2013 Unable to bind to ldap://DOMAIN2a.DOMAIN-ac.de:389 with user uid=zmamavis,cn=appaccts,cn=manager,dc=DOMAIN-ac,dc=de:
Mon Jan 28 07:43:10 2013 Couldn't bind to DOMAIN2a.DOMAIN-ac.de as uid=zmamavis,cn=appaccts,cn=manager,dc=DOMAIN-ac,dc=de

I can't find anything in the documentation in regards to creating LDAP accounts on the existing domain.
Zimbra automatically adds to my search base "cn=manager,dc=DOMAIN-ac,dc=de" the zimbra user?!

Why? Can I change that?
If not, isn't that mentioned in the installation guide that these users are needed?

Thanks a lot for your help!
Rg

new zimbra 7 installation for branch

$
0
0
Dear Admin,

My question is

we have all ready zimbra 7 mail server on hosting provider end with 1000 users but we have only space of 50 GB so we decided that to configure another zimbra mail server on branch office for 300 users so they received and send mail from it. so I need your help.

Kindly help me for the same.


Ragards,
D Chauhan

* 550 Verification Failed, Unroutable Address - 550 Sender Verify Failed *

$
0
0
Hi, my company is Initial Technologies Ltd, we are a provider of IT systems and telecommunications attempting to implement Zimbra - first for ourselves, then if it proves successful, for our large customer base of businesses.
During the installation process i have gained a reasonable grasp of Linux, however it is most likely the correct DNS settings that have eluded me. Internal emails, calendaring and tasks work excellently and we find it very promising as a replacement for Exchange for our customers - the problem comes when sending mail to SOME external domains - hotmail works fine for example but our other email domain (initialtechnologies.co.uk - squirellmail hosted by amenworld.com) spits the emails back with this error:
Quote:

This is the mail system at host mail.initialtechnologies.com.

I'm sorry to have to inform you that your message could not
be delivered to one or more recipients. It's attached below.

For further assistance, please send mail to postmaster.

If you do so, please include this problem report. You can
delete your own text from the attached returned message.

The mail system

: host
mx1.initialtechnologies.co.uk[81.88.48.106] said: 550-Verification failed
for 550-Unrouteable address 550 Sender
verify failed (in reply to RCPT TO command)

: host mx3.hotmail.com[65.55.37.120] said: 550
Requested action not taken: mailbox unavailable (in reply to RCPT TO
command)
Here are the outputs of our configs:
cat /etc/resolv.conf
Quote:

# Generated by NetworkManager
search initialtechnologies.com
nameserver 127.0.0.1
cat /etc/hosts
Quote:

127.0.0.1 localhost.localdomain localhost
192.168.0.62 mail.initialtechnologies.com mail

# The following lines are desirable for IPv6 capable hosts
::1 localhost ip6-localhost ip6-loopback
fe00::0 ip6-localnet
ff00::0 ip6-mcastprefix
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
cat /etc/bind/named.conf.options
Quote:

options {
directory "/var/cache/bind";

// If there is a firewall between you and nameservers you want
// to talk to, you may need to fix the firewall to allow multiple
// ports to talk. See Vulnerability Note VU#800113 - Multiple DNS implementations vulnerable to cache poisoning

// If your ISP provided one or more IP addresses for stable
// nameservers, you probably want to use them as forwarders.
// Uncomment the following block, and insert the addresses replacing
// the all-0's placeholder.

forwarders {
62.193.206.145;
62.193.201.10;
};

auth-nxdomain no; # conform to RFC1035
listen-on-v6 { any; };
};

zone "mail.initialtechnologies.com"{
type master;
file "db.mail.initialtechnologies.com";
};
cat /var/cache/bind/db.mail.initialtechnologies.com
Quote:

;
; Addresses and other host information.
;
@ IN SOA mail.initialtechnologies.com. hostmaster.mail.initialtechnologies.com. (
10118 ; Serial
43200 ; Refresh
3600 ; Retry
3600000 ; Expire
2592000 ) ; Minimum
; Define the nameservers and the mail servers
IN NS 192.168.0.62
initialtechnologies.com. IN MX 10 mail.initialtechnologies.com.
mail.initialtechnologies.com. IN A 192.168.0.62
I can confirm that our ISP setup ReverseDNS when asked, and the A record i setup (i hope) points mail.initialtechnologies.com to 80.229.17.180 (our wan ip). Here are the records they hold:

. MX 80.229.17.180. 86400 5
. MX mail.initialtechnologies.com. 86400 10
. NS ns1.amenworld.com. 86400 0
. NS ns2.amenworld.com. 86400 0
authsmtp A 80.229.17.180 86400 0
ftp A 81.88.57.71 86400 0
imap A 80.229.17.180 86400 0
mail A 80.229.17.180 86400 0
mx1 A 80.229.17.180 86400 0
pop3 A 80.229.17.180 86400 0
smtp A 80.229.17.180 86400 0
webmail A 80.229.17.180 86400 0
www A 81.88.57.71 86400 0

cat /var/log/zimbra.log (when attempting to send email)
Quote:

Jan 28 12:32:46 mail postfix/qmgr[3900]: 237A81A80702: from=, size=2249, nrcpt=1 (queue active)
Jan 28 12:32:46 mail amavis[3555]: (03555-01) FWD from -> ,BODY=7BIT 250 2.0.0 from $
Jan 28 12:32:46 mail amavis[3555]: (03555-01) Passed CLEAN {RelayedOutbound}, MYNETS LOCAL [127.0.0.1]:46984 [127.0.0.1] Jan 28 12:32:46 mail postfix/smtp[31409]: BF1B01A806FF: to=, relay=127.0.0.1[127.0.0.1]:10024, delay=0.47, delays=0.$
Jan 28 12:32:46 mail postfix/qmgr[3900]: BF1B01A806FF: removed
Jan 28 12:32:46 mail amavis[3555]: (03555-01) extra modules loaded: /opt/zimbra/zimbramon/lib/x86_64-linux-gnu-thread-multi/auto/Net/SSLeay/autospli$
Jan 28 12:32:46 mail postfix/smtp[31412]: 237A81A80702: to=, relay=none, delay=0.14, delays=0.09/0.02/0.04/0, dsn=5.$
Jan 28 12:32:46 mail postfix/cleanup[31403]: 5AD941A806FE: message-id=<20130128123246.5AD941A806FE@mail.initialtechnologi es.com>
Jan 28 12:32:46 mail postfix/bounce[31413]: 237A81A80702: sender non-delivery notification: 5AD941A806FE
Jan 28 12:32:46 mail postfix/qmgr[3900]: 5AD941A806FE: from=<>, size=4464, nrcpt=1 (queue active)
Jan 28 12:32:46 mail postfix/qmgr[3900]: 237A81A80702: removed
Jan 28 12:32:46 mail postfix/lmtp[31414]: 5AD941A806FE: to=, relay=mail.initialtechnologies.com[80.229.17.180]:7025, $
Jan 28 12:32:46 mail postfix/qmgr[3900]: 5AD941A806FE: removed
Any help would be greatly appreciated, please notify if any more information is required from us.

Issue when installing ZCS 7.2.0

$
0
0
Hi,

I am attempting to install ZCS 7.2.0 on a CentOS 5.8 machine.

A)
After I completed the installation, I ran the following command as zimbra user: zmcontrol status
The results of the command were:
antispam Stopped
zmamavisdctl is not running
antivirus Stopped
zmamavisdctl is not running
zmclamdctl is not running
ldap Running
logger Running
mailbox Stopped
mysql.server is not running.
zmmailboxdctl is not running.
mta Stopped
postfix is not running
zmsaslauthdctl is not running
snmp Stopped
zmswatch is not running.
spell Stopped
zmapachectl is not running
stats Stopped
zmconfigd Running


B)
I then ran the following command: [zimbra@mail ~]$ zmcontrol start
That gave the following results:
Starting zmconfigd...Done.
Starting logger...Done.
Starting mailbox...Done.
Starting antispam...Done.
Starting antivirus...Done.
Starting snmp...Done.
Starting spell...Done.
Starting mta...Done.
Starting stats...Done.
You have new mail in /var/spool/mail/zimbra


C)
After running the command above. I ran "zmcontrol status" again and got the following results
antispam Running
antivirus Running
ldap Running
logger Running
mailbox Stopped
mysql.server is not running.
mta Stopped
postfix is not running
snmp Running
spell Running
stats Stopped
zmconfigd Running


D)
I looked on the forum and found the following article: http://www.zimbra.com/forums/install...a-service.html
This was relevant to me because I remember when the installation compled it did have "Port conflict detected: 25 (zimbra-mta)". I don't remember if there were any other port conflicts because I did the
initial installation more than a week ago.


E)
I followed the instructions for this article and disabled SELinux and disabled the Firewall (iptables).


F)
I saw that it also said to make sure I did not have postfix installed or started on my machine. I rand the following command (I believe I ran it as Zimbra user): postconf -d | grep mail_version
It returned the following:
mail_version = 2.7.8
milter_macro_v = $mail_name $mail_version
You have new mail in /var/spool/mail/zimbra


G)
I then became root and ran the following command: yum search *postfix*
The results were:
postfix.i386 : Postfix Mail Transport Agent
postfix-pflogsumm.i386 : A Log Summarizer/Analyzer for the Postfix MTA
spamassassin.i386 : Spam filter for email which can be invoked from mail
: delivery agents.
Warning: No matches found for: postfix-2.7.8.3z


H)
Question 1: I am not sure if the postfix.i386 package was installed on CentOS 5.8 by default or if it is a package that Zimbra installed. If it was a package that was installed on CentOS 5.8 by default, should I remove it?


I)
Currently, when I become the zimbra user an run "zmcontrol status", I get the following results:
antispam Running
antivirus Running
ldap Running
logger Running
mailbox Stopped
mysql.server is not running.
mta Stopped
postfix is not running
snmp Running
spell Running
stats Stopped
zmconfigd Running

Question 2: What can I do to get postfix running? This is also why I am not sure if I should remove the postfix.i386 package with Yum - because I am not sure if that is the postfix that Zimbra wants to start


J)
I believe that the database comes with the Zimbra installer
Question 3: Am I correct

Question 4: What can I do to get mysql.server running


Thanks in advance to anyone who can give me some assistance.

Is there a option in the VAMI interface for UTC as a time zone?

$
0
0
TSIA - I could not find it in the pulldown menu. As all of our systems are UTC, this is a oddity... Do I have to set it on the command line?

CBPolicyD - Problems after Installation and setup

$
0
0
Hi, I have configured Policyd in Zimbra 8.0.2 Ubuntu after the main installation and it is not working.

The configuration I have followed is this: http://forums.zextras.com/zimbra-howto/403-[howto]-enabling-cbpolicyd-zimbra-8-0-0-8-0-1-a.html

I can access the PolicyD page, but not the database. The error is this: Error connecting to Policyd v2 DB: could not find driver

My PHPINFO() shows:

PDO
PDO support enabled
PDO drivers sqlite


pdo_sqlite
PDO Driver for SQLite 3.x enabled
SQLite Library 3.7.7.1

The database configured in config.php is SQLLITE.

Can someone help me to address whats missing?

thanks a lot
Andre

zimbraSshPublicKey references old hostname after changing hostname

$
0
0
After changing hostname on my ZCS 7 installation per wiki_ZmSetServerName, the indicated check shows that the zimbraSshPublicKey still references the old hostname when I perform the check listed in the wiki instructions:
Quote:

zmprov gs `zmhostname` | grep oldservername
zimbraBackupReportEmailRecipients: contact@somedomain
zimbraSshPublicKey: ssh-dss blahblahblah....
blahblahblah== oldservername
A) I don't yet see a problem with this, and I tried the following test and wasn't prompted for a password
Quote:

ssh -i .ssh/zimbra_identity -o strictHostKeyChecking=no zimbra@oldhostname
B) Could there be a problem that I haven't yet detected?

C) Shouldn't I change "things" so that the new hostname is used?

In addition, a high-level summary of when this ssh key is used in this case could be very much appreciated.

ZCS Configuration Options

$
0
0
Hi,

Just wanted to know the actual sizes of small, medium, large and very large. Do you count the number of mailboxes? if so how many mailboxes for small, medium, large and very large?

Thank you.

[SOLVED] zmprov and connection refused issue

$
0
0
Hello all:

A fresh installation of ZCS 8.0.2 OSS is giving me the following when trying to run zmprov
Code:

[zimbra@wm2 ~]$ zmprov gs `zmhostname`
[] INFO: I/O exception (java.net.ConnectException) caught when processing request: Connection refused
[] INFO: Retrying request
ERROR: zclient.IO_ERROR (invoke Connection refused, server: localhost) (cause: java.net.ConnectException Connection refused)

If instead of the above I execute
Code:

zmprov -s `zmhostname`:7071 gs `zmhostname`
that works absolutely fine so it has to be something to do with localhost. DNS appears okay
Code:

[zimbra@wm2 ~]$ dig +short localhost
127.0.0.1
[zimbra@wm2 ~]$ dig +short -x 127.0.0.1
localhost.

Any ideas ?
Viewing all 482 articles
Browse latest View live