Changes

From SME Server
Jump to navigationJump to search
Line 1,127: Line 1,127:  
install minimal iso for rocky 8 https://download.rockylinux.org/pub/rocky/8/isos/x86_64/Rocky-8.9-x86_64-minimal.iso
 
install minimal iso for rocky 8 https://download.rockylinux.org/pub/rocky/8/isos/x86_64/Rocky-8.9-x86_64-minimal.iso
   −
configure network access during installation with option to restore.
+
configure network access during installation with option to restore. Configure only root user.
 +
 
 +
install EPEL8 repo.
 +
dnf install epel-release
 +
install remi 8 repos
 +
dnf install <nowiki>https://rpms.remirepo.net/enterprise/remi-release-8.rpm</nowiki>
 +
 
 +
update, and install those package, as the might get handy (nb iptraf is now iptraf-ng)
 
  dnf update -y
 
  dnf update -y
  dnf install nano net-tools mc man htop top iftop iptraf screen openssh-clients mlocate wget vim
+
  dnf install mc htop iftop iptraf screen wget vim
    
* disable SELinux
 
* disable SELinux
Line 1,138: Line 1,145:  
  setenforce 0
 
  setenforce 0
 
  sed -i -e 's/SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
 
  sed -i -e 's/SELINUX=.*/SELINUX=disabled/g' /etc/selinux/config
  yum remove selinux-policy-targeted
+
  dnf remove selinux-policy-targeted
   −
* Enable SSH
+
* SSH
   −
SSH is present but is disabled at this stage. To enable ssh issue:
+
SSH is present and is enabled by default at this stage. To check  issue:
  service sshd start
+
  systemctl status sshd
 
You may have a slow login to ssh, if needed :
 
You may have a slow login to ssh, if needed :
 
  vi /etc/ssh/sshd_config
 
  vi /etc/ssh/sshd_config
You have to restart the ssh service or the server
+
You have to restart the ssh service , You might also want to wget your public keys in /root/.ssh/authorized_keys
 
  −
* Reboot system to ensure all new config are permanent
     −
  reboot
+
  systemctl restart sshd
 
update packages
 
update packages
  yum update
+
  dnf update
 
install SME11 repo
 
install SME11 repo
 
  vim /etc/yum.repos.d/smeserver11.repo
 
  vim /etc/yum.repos.d/smeserver11.repo
Line 1,180: Line 1,185:  
  gpgcheck=1
 
  gpgcheck=1
 
  enablegroups=1
 
  enablegroups=1
  [koji-dist-sme11-os-build]
+
  [koji-sme11]
 
  enabled=1
 
  enabled=1
 
  name=koji-sme11
 
  name=koji-sme11
Line 1,187: Line 1,192:  
  enablegroups=1
 
  enablegroups=1
   −
   
+
  install SME10 key
install SME10 key
   
  wget <nowiki>http://mirror.koozali.org/releases/10/smeos/x86_64/RPM-GPG-KEY-koozali</nowiki>
 
  wget <nowiki>http://mirror.koozali.org/releases/10/smeos/x86_64/RPM-GPG-KEY-koozali</nowiki>
 
  rpm --import RPM-GPG-KEY-koozali
 
  rpm --import RPM-GPG-KEY-koozali
install EPEL8 repo
  −
dnf install epel-release
  −
install remi 8 repos
  −
dnf install <nowiki>https://rpms.remirepo.net/enterprise/remi-release-8.rpm</nowiki>
         
install openfusion 8
 
install openfusion 8
  dnf install <nowiki>http://repo.openfusion.net/centos8-x86_64/openfusion-release-0.8-1.of.el8.noarch.rpm</nowiki>
+
  dnf install http://repo.openfusion.net/centos8-x86_64/openfusion-release-0.8-2<nowiki/>.of.el8.noarch.rpm
 
then
 
then
  yum --enablerepo=* clean all
+
  dnf --enablerepo=* clean all
 
   
 
   
 
try installing SME11 packages, you might need to enable some repo using --enablerepo=smedev,epel,elrepo ... e.g.
 
try installing SME11 packages, you might need to enable some repo using --enablerepo=smedev,epel,elrepo ... e.g.
  yum install smeserver-* --enablerepo=koji-sme11,smedev,smetest,epel,base,updates,remi
+
  dnf module install php:remi-8.2
 +
dnf install smeserver-* --enablerepo=koji-sme11,epel,remi,remi-safe,of
    
== Notes ==
 
== Notes ==
Super Admin, Wiki & Docs Team, Bureaucrats, Interface administrators, Administrators
3,228

edits

Navigation menu