Configure and enable policyd on Zimbra

From Notes_Wiki
Revision as of 12:27, 5 March 2016 by Saurabh (talk | contribs) (Created page with "<yambe:breadcrumb>Zimbra_Policyd_configuration|Zimbra Policyd configuration</yambe:breadcrumb> =Configure and enable policyd on Zimbra= PolicyD can be used for rate limiting...")
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)

<yambe:breadcrumb>Zimbra_Policyd_configuration|Zimbra Policyd configuration</yambe:breadcrumb>

Configure and enable policyd on Zimbra

PolicyD can be used for rate limiting emails in Zimbra based on sender, receiver, username, IP, etc. per interval. Emails which exceed limit can be Defered or Rejected. The limit can be both on message count or message bytes. Thus, we can limit both number of emails or amount of data sent by particular user/IP using policyd.

To configure and enable policyd use following steps:

  1. As zimbra user
    zmprov ms `zmhostname` +zimbraServiceInstalled cbpolicyd +zimbraServiceEnabled cbpolicyd
  2. As root
    cd /opt/zimbra/httpd/htdocs/ && ln -s ../../cbpolicyd/share/webui
  3. Edit '/opt/zimbra/cbpolicyd/share/webui/includes/config.php' and change DB_DSN from mysql value to
    $DB_DSN="sqlite:/opt/zimbra/data/cbpolicyd/db/cbpolicyd.sqlitedb";
  4. As root user run:
    su - zimbra -c "zmcontrol restart"
    su - zimbra -c "zmapachectl restart"
  5. Open http://<zimbra-server>:7780/webui/index.php

Refer:



<yambe:breadcrumb>Zimbra_Policyd_configuration|Zimbra Policyd configuration</yambe:breadcrumb>