Line 283:
Line 283:
DNUsernameComponent = CN
DNUsernameComponent = CN
ProxyDNs = CN=koji.koozali.org,OU=kojiweb,O=Koozali,ST=Victoria,C=AU
ProxyDNs = CN=koji.koozali.org,OU=kojiweb,O=Koozali,ST=Victoria,C=AU
−
</syntaxhighlight>create the koji skeleton file system<syntaxhighlight lang="bash">
+
</syntaxhighlight>SELinux changes to allow access<syntaxhighlight lang="bash">
+
setsebool -P httpd_can_network_connect_db 1
+
</syntaxhighlight>Restart httpd<syntaxhighlight lang="bash">
+
systemctl restart httpd
+
+
</syntaxhighlight>
+
+
===== Create the koji skeleton file system =====
+
<syntaxhighlight lang="bash">
cd /mnt
cd /mnt
mkdir koji
mkdir koji
Line 297:
Line 305:
firewall-cmd --permanent --add-service=https
firewall-cmd --permanent --add-service=https
firewall-cmd --reload
firewall-cmd --reload
−
</syntaxhighlight>Restart httpd<syntaxhighlight lang="bash">
−
systemctl restart httpd
−
</syntaxhighlight>
</syntaxhighlight>
−
===== Koji CLI client =====
===== Koji CLI client =====
Let's configure the cli client. The system setting is in /etc/koji.conf, individual user settings can be set in ~/.koji/config<syntaxhighlight lang="bash">
Let's configure the cli client. The system setting is in /etc/koji.conf, individual user settings can be set in ~/.koji/config<syntaxhighlight lang="bash">