Allow selinux vi /etc/selinux/config
SELINUX=permissive
Allow network access from httpd
setsebool -P httpd_can_network_connect=1
Enable EPEL repo
rpm -Uvh http://fedora.mirror.nexicom.net/epel/6/i386/epel-release-6-8.noarch.rpm
Install packages
yum install cobbler cobbler-web dnsmasq pykickstart cman
yum install dhcp -y
vi /etc/sysconfig/dhcpd
DHCPDARGS=eth1
generate a default password string:
openssl passwd -1
vim /etc/cobbler/settings
default_password_crypted: ""
server:
next_server:
manage_dhcp: 1
vim /etc/cobbler/dhcp.template and modify the ips to fit the network # this file is automatically copied / updated to /etc/dhcp/dhcpd.conf with "cobbler sync"
enable and start services
chkconfig rsync on
service cobblerd start
chkconfig cobblerd on
service httpd start
chkconfig httpd on
Apply changes made in /etc/cobbler/settings
cobbler sync
Get loaders
cobbler get-loaders
Start dhcpd
chkconfig dhcpd on
service dhcpd start
Verify cobbler install and fix any issues
cobbler check
If selinux is enabled the following rules will probably need to be applied
/usr/sbin/semanage fcontext -a -t public_content_t "/tftpboot/.*"
/usr/sbin/semanage fcontext -a -t public_content_t "/var/www/cobbler/images/.*"
setsebool -P rsync_disable_trans on