Saturday, June 29, 2019

how to setup cisco virtual wireless lan controller in vmware

How to setup Cisco virtual wireless LAN controller (VWLC) in vmware workstation


 1.Download the Cisco virtual wireless LAN controller OS


you can download the OVA file in the Cisco web page.But first you need to create a Cisco login account.

then go to below link and download the software


In this i am using the 8.2.170 version of the software.

after download open the .OVA file using vmware workstation.







 2.Select the storage path and start the virtual machine

select the path you wan to store the vm and go to setting to create the network two  adapters.




then start the virtual machine.



 3.Configure the wireless LAN controller 


 terminate auto install : yes
 Admin username : admin
 Admin password : Admin123
ip address configuration : static
service interface ip : 192.168.2.3
service interface netmask : 255.255.255.0
Management Interface IP : 192.168.10.3
Management Netmask : 255.255.255.0
Management Default Routes: 192.168.10.1
Management Interface vlan :0
Management Interface port no : 1
Management Interface dhcp server ip : 192.168.10.1
virtual gateway ip : 1.1.1.1
Mobility / RF group name : Cisco
Network name (SSID) : Test
DHCP bridging mode : no
Allow static IP : yes
Configure RADIUS Server : No
Country code : US






Then enable the WIFI standards you want to use.



you can login to the command line using administrator username and password after login give the below command to enable the HTTP access via web browser.

# Config network webmode enable
# save config



 4. setup the the virtual network editor to used the web interface using host machine web browser


 go to the edit and open the virtual network editor and setup the network as shown in below images it will create the connection to the host machine then you can view the web interface using the host machine. 





 5.View the available network interface 


 If you want to view the your interfaces details give below command 

# show system interfaces



open the web browser of the host machine and enter the ip address of the service interface
login using the admin username and password.



Wednesday, December 26, 2018

Zimbra Mail Server installation on linux Centos 7 with configuration of ldap dns and dhcp step by step with screenshots

Zimbra Mail Server Installation on Linux Centos 7 with Configuration of LDAP  DNS and DHCP with Complete step by step Screenshots (PART II) 



   1.8  Install the Zimbra Mail Server

         1.8.1  Set the Configurations to Install Zimbra Mail Server

First you have to login as a root. Then give this following command.
# yum -y install unzip net-tools sysstat openssh-clients perl-core libaio nmap-ncat libstdc++.so.6
Then disable the SELINUX 

#getenforce
# setenforce 0





 You can permanently disable the selinux by editing the config file
To do that go to the “/etc/selinux/config” and edit the configurations in this figure.




To install the Zimbra in the internet your server must install the “WGET” package

# yum install wget




The centos7 have some services incompatible with Zimbra So you must erase otherwise Zimbra service will not run properly.
 Disable and erase the postfix daemon

# systemctl stop postfix
# systemctl disable postfix
# yum remove postfix






           1.8.2  Download and Unzip the Zimbra Install File

Give this link to download the Zimbra installer. You can download any place you want
To create the directory give “MKDIR temp”

#wgethttps://files.zimbra.com/downloads/8.6.0_GA/zcs-8.6.0_GA_1153.RHEL7_64.20141215151110.tgz






Then Unzip the downloaded file
# tar xfz zcs-8.6.0_GA_1153.RHEL7_64.20141215151110.tgz



Then go to the directory
# cd zcs-8.6.0_GA_1153.RHEL7_64.20141215151110


        1.8.3  Install the Zimbra Mail Server

After the unzipping the file inside that directory you can find “install.sh” then run it

#./install.sh

Then it will start the installation. Do the installation as below figures shown.





Give yes to install the Zimbra ldap


 Installation prompt to install packages give “Y” to install





Installation will show you summary of the Zimbra configuration.









After successfully installed Zimbra you must log to the Zimbra user and give this command to start the Zimbra service.

# su Zimbra

#Zmcontrol start



You can log into your mail server using host name or IP address if you want to log into using hostname must enable the named service and add the MX record to the forward file.

https://10.0.2.5:7071


Then give the admin password and name to login the admin page of the Zimbra mail server.








              1.8.4  Create a New Mail User

Log into the admin control and select the “Add account”
Then give the name and password to create the new email user account in Zimbra.








            1.8.5  Add the MX Record to the Forward File

To log to the Zimbra using hostname you must add record to the forward file in named directory.

# cd/var/named/
#vim forward.csa.lk

Centos7-server.csa.lk IN MX 10 10.0.2.5



    1.9  Set up the Lightweight Directory Access Protocol (LDAP) 

This is the ldap structure i am going to add to the configurations.You can change the this structure if you want.




LDAP is software protocol to share directory information passwords to the different location clients.

         1.9.1  Configure Zimbra Lightweight Directory Access Protocol (LDAP)

Give this command to install the necessary packages to install the Zimbra ldap

# yum -y install epel-release
# yum install -y phpldapadmin






Then change the configurations in this figure shown.


# vim /etc/httpd/conf.d/phpldapadmin.conf







Then configure the Config.php


# vim /etc/phpldapadmin/config.php














             1.9.2  Creating LDAP Accounts

                       1.9.2.1   Creating Main City’s






                      1.9.2.2   Creating User Accounts to the City’s














              1.9.3  Create New Domain for LDAP












            1.9.4   Set the New Users Using LDAP














Screenshot Download