Monday, July 10, 2017

Install CBPolicyD di Zimbra 8.7

Bismillah ,...

Pertama pindah ke user zimbra
su zimbra

Aktivasi CBpolicyD
zimbra@mail:/root$ zmpro
zmprov zmprov.java zmproxyconf zmproxyctl
zimbra@mail:/root$ zmprov ms `zmhostname` +zimbraServiceInstalled cbpolicyd +zimbraServiceEnabled cbpolicyd
zimbra@mail:/root$ zmprov mcf +zimbraMtaRestriction "check_policy_service inet:127.0.0.1:10031"

Aktivasi CBpolicyD Web UI

jalankan perintah di bawah ini sebagai root
root@mail:~# cd /opt/zimbra/
backup/ db/ jetty-distribution-9.3.5.v20151012/ redolog/ zimlets-deployed/
bin/ docs/ lib/ .saveconfig/ zmstat/
common/ extensions-extra/ libexec/ .ssh/
conf/ fbqueue/ log/ ssl/
contrib/ index/ logger/ store/
data/ jetty/ mailboxd/ zimlets/
root@mail:~# cd /opt/zimbra/data/httpd/htdocs/ && ln -s ../../../common/share/webui
root@mail:/opt/zimbra/data/httpd/htdocs#

Edit file " /opt/zimbra/cbpolicyd/share/webui/includes/config.php " rubah seperti berikut
<?php

# mysql:host=xx;dbname=yyy
#
# pgsql:host=xx;dbname=yyy
#
# sqlite:////full/unix/path/to/file.db?mode=0666
#
#$DB_DSN="sqlite:////tmp/cluebringer.sqlite";
#$DB_DSN="mysql:host=localhost;dbname=cluebringer";
$DB_DSN="sqlite:/opt/zimbra/data/cbpolicyd/db/cbpolicyd.sqlitedb";
$DB_USER="root";
#$DB_PASS="";
$DB_TABLE_PREFIX="";


#
# THE BELOW SECTION IS UNSUPPORTED AND MEANT FOR THE ORIGINAL SPONSOR OF V2
#

#$DB_POSTFIX_DSN="mysql:host=localhost;dbname=postfix";
#$DB_POSTFIX_USER="root";
#$DB_POSTFIX_PASS="";

?>

save dan exit , kemudian restart service zimbra dan service zimbra apache
root@mail:/opt/zimbra/data/httpd/htdocs# su zimbra
zimbra@mail:~/data/httpd/htdocs$ zmcontrol restart
Host mail.mail.com
Stopping zmconfigd...Done.
Stopping zimlet webapp...Done.
Stopping zimbraAdmin webapp...Done.
Stopping zimbra webapp...Done.
Stopping service webapp...Done.
Stopping stats...Done.
Stopping mta...Done.
Stopping spell...Done.
Stopping snmp...Done.
Stopping cbpolicyd...Done.
Stopping archiving...Done.
Stopping opendkim...Done.
Stopping amavis...Done.
Stopping antivirus...Done.
Stopping antispam...Done.
Stopping proxy...Done.
Stopping memcached...Done.
Stopping mailbox...Done.
Stopping logger...Done.
Stopping dnscache...Done.
Stopping ldap...Done.
Host mail.mail.com
Starting ldap...Done.
Starting zmconfigd...Done.
Starting logger...Done.
Starting mailbox...Done.
Starting memcached...Done.
Starting proxy...Done.
Starting amavis...Done.
Starting antispam...Done.
Starting antivirus...Done.
Starting opendkim...Done.
Starting cbpolicyd...Done.
Starting snmp...Done.
Starting spell...Done.
Starting mta...Done.
Starting stats...Done.
Starting service webapp...Done.
Starting zimbra webapp...Done.
Starting zimbraAdmin webapp...Done.
Starting zimlet webapp...Done.
zimbra@mail:~/data/httpd/htdocs$ zmapachectl restart
Stopping apache...done.
Starting apache...done.
zimbra@mail:~/data/httpd/htdocs$

kemudian coba akses CBpolicyD Web UI nya di http://ipserver:7780/webui/index.php

Screenshot from 2017-07-10 14-47-29

 

Sumber :

https://imanudin.net/2016/03/11/zimbra-tips-how-to-enable-spf-checking-for-incoming-connection/

https://imanudin.com/2014/10/16/tips-mengaktifkan-cbpolicyd-pada-zimbra-8-5/

 

No comments:

Post a Comment