Page 1 of 1
update listings
Posted: Tue Mar 04, 2008 11:44 am
by modom46
Hi,
Why do I get this listing whenever I run a "yum update"?
Running Transaction Test
/etc/selinux/targeted/contexts/files/file_contexts: Multiple different specifications for /var/qmail/bin(/.*)? (system_u:object_r:sendmail_exec_t:s0 and system_u:object_r:bin_t:s0).
Finished Transaction Test
Transaction Test Succeeded
Running Transaction
/etc/selinux/targeted/contexts/files/file_contexts: Multiple different specifications for /var/qmail/bin(/.*)? (system_u:object_r:sendmail_exec_t:s0 and system_u:object_r:bin_t:s0).
Is there something I can edit or remove to remove these constant listings?
I am running centos5 with php5 and mysql5 and atomic qmail scanner and spamassassin.
[/quote]
Posted: Tue Mar 11, 2008 12:45 pm
by modom46
Hi,
How can this error be fixed after running yum update?
Thanks!
Posted: Tue Mar 11, 2008 4:02 pm
by scott
Its a plesk bug. My solution, turn off selinux
Posted: Tue Mar 11, 2008 4:50 pm
by modom46
Ok how do I turn off selinux? What is this anyway?
It won't affect anything else right?
Posted: Tue Mar 11, 2008 5:01 pm
by scott
setenforce 0 will mostly turn it off, or you can set selinux=0 as a kernel boot parameter.
Posted: Wed Mar 26, 2008 10:48 am
by modom46
Scott,
Code: Select all
[root@godslove ~]# setenforce 0
setenforce: SELinux is disabled
[root@godslove ~]# getenforce
Disabled
This shows selinux is turned off but when I ran another yum update I get the same warning messages.
What can I do now?
Posted: Wed Mar 26, 2008 11:02 am
by scott
Like I said, setenforce doesnt really turn it all the way off. Setting the kernel parameter is the only way to do that.
Posted: Wed Mar 26, 2008 11:41 am
by modom46
Could you please tell me how to set the kernel?
/boot/grub/grub.conf?
Mine is:
Code: Select all
# grub.conf generated by anaconda
#
# Note that you do not have to rerun grub after making changes to this file
# NOTICE: You have a /boot partition. This means that
# all kernel and initrd paths are relative to /boot/, eg.
# root (hd0,0)
# kernel /vmlinuz-version ro root=/dev/sda5
# initrd /initrd-version.img
#boot=/dev/sda
default=0
timeout=5
splashimage=(hd0,0)/grub/splash.xpm.gz
hiddenmenu
title CentOS (2.6.18-53.1.14.el5)
root (hd0,0)
kernel /vmlinuz-2.6.18-53.1.14.el5 ro root=LABEL=/
initrd /initrd-2.6.18-53.1.14.el5.img
title CentOS (2.6.18-53.1.13.el5)
root (hd0,0)
kernel /vmlinuz-2.6.18-53.1.13.el5 ro root=LABEL=/
initrd /initrd-2.6.18-53.1.13.el5.img
title CentOS (2.6.18-53.1.6.el5)
root (hd0,0)
kernel /vmlinuz-2.6.18-53.1.6.el5 ro root=LABEL=/
initrd /initrd-2.6.18-53.1.6.el5.img
title CentOS (2.6.18-53.1.4.el5)
root (hd0,0)
kernel /vmlinuz-2.6.18-53.1.4.el5 ro root=LABEL=/
initrd /initrd-2.6.18-53.1.4.el5.img
title CentOS (2.6.18-8.1.15.el5)
root (hd0,0)
kernel /vmlinuz-2.6.18-8.1.15.el5 ro root=LABEL=/
initrd /initrd-2.6.18-8.1.15.el5.img
I'm sorry I misunderstood you ... thought it was either/or for the turnoff.
Posted: Wed Mar 26, 2008 12:50 pm
by jwdick
You could edit the /etc/selinux/config file and set:
SELINUX=disabled
Next reboot - selinux is disabled
Posted: Wed Mar 26, 2008 1:49 pm
by modom46
Hi,
It already says "disabled".
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted
# SETLOCALDEFS= Check local definition changes
SETLOCALDEFS=0
Posted: Wed Mar 26, 2008 7:35 pm
by scott
To disable it completely in /etc/grub.conf you would set this:
title CentOS (2.6.18-53.1.14.el5)
root (hd0,0)
kernel /vmlinuz-2.6.18-53.1.14.el5 ro root=LABEL=/ selinux=0
initrd /initrd-2.6.18-53.1.14.el5.img
You can't actually disable it completely by modifying /etc/sysconfig/selinux.