Projekt

Allgemein

Profil

Aktionen

Basic Install information

don't forget for new installations: as of 0.8.3 iRedMail is still not SELinux friendly, so please turn it off or to permissive

see also http://wiki.centos.org/HowTos/SELinux

Installation

use the guide from http://www.iredmail.org/docs/install.iredmail.on.rhel.html

Hickup 0.8.3

If there is yum-priorities installed and a priority set for CentOS-repo, then the iRedMail.repo is automatically getting a lower priority.

2 Ways to resolve this:
  • yum erase yum-priorities
  • set a lower value to priority in iRedMail.repo than in CentOS-repo (e.g. 5 and 10)
See also:

Post-Installation

SeLinux

as of version 0.8.3 iRedMail disables SeLinux. I use SeLinux at least permissive, just

vim /etc/selinux/config

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
#SELINUX=enforcing
SELINUX=permissive
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted 

Save config and iRedMail.tips

Don't forget to save config and iRedMail.tips

cp ~/iRedMail-0.8.3/config ~/config
cp ~/iRedMail-0.8.3/iRedMail.tips ~/iRedMail.tips

Reboot

reboot

Von Jeremias Keihsler vor mehr als 7 Jahren aktualisiert · 2 Revisionen