[Kolab-devel] [3.5] Installation on CentOS: webadmin login

Jochen Hein jochen at jochen.org
Tue Jan 26 19:04:46 CET 2016


Hello Timotheus,

Timotheus Pokorra <timotheus at pokorra.de> writes:

> Hello Jochen,
>
>> After that I can login to kolab-webadmin and can create a user.
>> Can we use that Instead of "disable selinux" in the installation
>> instructions (source/installation-guide/preparing-the-system.rst)?
>> Or is that something that should be added to setup-kolab?
> Would be nice if setup-kolab could do that. It should go somewhere in
> https://cgit.kolab.org/pykolab/tree/pykolab/setup/setup_ldap.py#n357

+1

>> -    The Kolab Web Administration Panel and Cyrus IMAP against the Kolab
>> -    SASL authentication daemon currently require SELinux **NOT**
>> +    Cyrus IMAP against the Kolab
>> +    SASL authentication daemon currently requires SELinux **NOT**
>>      enforcing the targeted policy.
>
> So you are saying that for kolab webadmin, we can keep SELinux
> enabled, but for Cyrus IMAP and SASL the SELinux must be disabled/not
> enforcing?

I should have elaborated: I could log in to webadmin and create a user.
Since guam doesn't start on my system I couldn't test more. I've now
changed kolab.conf to access cyrus directly - still open is a test what
might be missing for IMAP/SASL and selinux.

We should try to get kolab running with selinux enabled. Whenever I see
an install documentation that starts with "disable selinux" I cry.

> For a basic installation, people would have everything on one machine
> anyway, and would still need to disable SELinux.

Agreed.

> I guess the best would be to fix SELinux for those as well. But I have
> not done much yet with SELinux myself.
> You could have a look at https://github.com/kanarip/kolab-selinux
> where Jeroen started some work on this topic.

I'll have a look.

Jochen
-- 
The only problem with troubleshooting is that the trouble shoots back.


More information about the devel mailing list