Projekt

Allgemein

Profil

Iredmail install » Historie » Version 2

Jeremias Keihsler, 13.01.2017 18:02

1 1 Jeremias Keihsler
h1. Basic Install information
2
3
don't forget for new installations: as of 0.8.3 *iRedMail is still not SELinux friendly*, so please turn it off or to permissive
4
5
see also http://wiki.centos.org/HowTos/SELinux
6
7
h2. Installation
8
9
use the guide from http://www.iredmail.org/docs/install.iredmail.on.rhel.html
10
11
h3. Hickup 0.8.3
12
13
If there is yum-priorities installed and a priority set for CentOS-repo, then the iRedMail.repo is automatically getting a lower priority. 
14
15
2 Ways to resolve this:
16
* yum erase yum-priorities
17
* set a lower value to priority in iRedMail.repo than in CentOS-repo (e.g. 5 and 10)
18
19
See also:
20
* http://www.iredmail.org/forum/topic3592-iredmail-support-rhel63-dovecot-rpm-file-conflicts.html
21 2 Jeremias Keihsler
* [[dw_os_cos6:setup_yum-priorities|Install yum-priorities on a host]]
22 1 Jeremias Keihsler
23
h2. Post-Installation
24
25
h3. SeLinux
26
27
as of version 0.8.3 iRedMail disables SeLinux. I use SeLinux at least @permissive@, just
28
<pre><code class="bash">
29
vim /etc/selinux/config
30
</code></pre>
31
<pre>
32
# This file controls the state of SELinux on the system.
33
# SELINUX= can take one of these three values:
34
#     enforcing - SELinux security policy is enforced.
35
#     permissive - SELinux prints warnings instead of enforcing.
36
#     disabled - No SELinux policy is loaded.
37
#SELINUX=enforcing
38
SELINUX=permissive
39
# SELINUXTYPE= can take one of these two values:
40
#     targeted - Targeted processes are protected,
41
#     mls - Multi Level Security protection.
42
SELINUXTYPE=targeted 
43
</pre>
44
45
h3. Save config and iRedMail.tips
46
47
Don't forget to save @config@ and @iRedMail.tips@
48
<pre><code class="bash">
49
cp ~/iRedMail-0.8.3/config ~/config
50
cp ~/iRedMail-0.8.3/iRedMail.tips ~/iRedMail.tips
51
</code></pre>
52
53
h3. Reboot
54
55
<pre><code class="bash">
56
reboot
57
</code></pre>