• Recent
    • Unsolved
    • Tags
    • Popular
    • Users
    • Groups
    • Search
    • Register
    • Login

    GIT Update not working?

    Scheduled Pinned Locked Moved Unsolved
    FOG Problems
    5
    20
    3.7k
    Loading More Posts
    • Oldest to Newest
    • Newest to Oldest
    • Most Votes
    Reply
    • Reply as topic
    Log in to reply
    This topic has been deleted. Only users with topic management privileges can see it.
    • P
      palloquin
      last edited by

      Hi Quazz, Tom, Wayne,

      I’m just a simple boy from Windows-Country lost in the big Linux-city… all y’all be speaking linux lingo to me hoping I’ll undestand 😉

      @Quazz :

      sed -i 's/SELINUX=permissive/SELINUX=disabled/' /etc/sysconfig/selinux
      sed -i 's/SELINUX=permissive/SELINUX=disabled/' /etc/selinux/config
      

      doesn’t compute:

      [root@localhost bin]# sed -i 's/SELINUX=permissive/SELINUX=disabled/' /etc/sysconfig/selinux
      sed: warning: failed to get security context of /etc/sysconfig/selinux: No data available[root@localhost bin]#
      
      [root@localhost bin]# sed -i 's/SELINUX=permissive/SELINUX=disabled/' /etc/selinux/config
      sed: warning: failed to get security context of /etc/selinux/config: No data available[root@localhost bin]#
      

      next:

      [root@localhost bin]# service iptables stop
      Redirecting to /bin/systemctl stop  iptables.service
      Failed to stop iptables.service: Unit iptables.service not loaded.
      [root@localhost bin]# Failed to stop iptables.service: Unit iptables.service not loaded.
      

      makes sense I guess, I tried to kill that one dead a while ago, I run in a network I trust this machine is not connected to the outside world.

      Wayne WorkmanW 1 Reply Last reply Reply Quote 0
      • Wayne WorkmanW
        Wayne Workman @palloquin
        last edited by

        @palloquin We still don’t know what distribution of Linux you’re running, we require this information.

        Please help us build the FOG community with everyone involved. It's not just about coding - way more we need people to test things, update documentation and most importantly work on uniting the community of people enjoying and working on FOG!
        Daily Clean Installation Results:
        https://fogtesting.fogproject.us/
        FOG Reporting:
        https://fog-external-reporting-results.fogproject.us/

        1 Reply Last reply Reply Quote 0
        • P
          palloquin
          last edited by

          @Wayne-Workman
          Sorry:

          Operating System: CentOS Linux 7 (Core)
          CPE OS Name: cpe:/o:centos:centos:7
          Kernel: Linux 3.10.0-327.36.3.el7.x86_64
          Architecture: x86-64
          
          1 Reply Last reply Reply Quote 0
          • P
            palloquin
            last edited by palloquin

            Solved it.

            I did:

            SELINUX=disabled
            

            and then rebooted.

            install worked after that, now running:

            Running Version 1.3.4-RC-2
            SVN Revision: 6063
            

            What is the advised way to leave SELinux? disabled? permissive? or enforcing?

            Thanks all!

            1 Reply Last reply Reply Quote 0
            • J
              Joe Schmitt Senior Developer
              last edited by

              @palloquin selinux should be left permissive. Disabling it is strongly advised against, since it requires a bit of work to properly enable selinux once disabled.

              Please help us build the FOG community with everyone involved. It's not just about coding - way more we need people to test things, update documentation and most importantly work on uniting the community of people enjoying and working on FOG! Get in contact with me (chat bubble in the top right corner) if you want to join in.

              Q 1 Reply Last reply Reply Quote 1
              • Q
                Quazz Moderator @Joe Schmitt
                last edited by

                @Joe-Schmitt Pretty sure FOG doesn’t work properly in permissive mode on Centos 7 which is why it’s recommended to disabled it as per https://wiki.fogproject.org/wiki/index.php/Installation_on_CentOS_7

                1 Reply Last reply Reply Quote 0
                • J
                  Joe Schmitt Senior Developer
                  last edited by Joe Schmitt

                  @Quazz that is incorrect. Permissive mode will absolutely work if configured correctly.

                  Please help us build the FOG community with everyone involved. It's not just about coding - way more we need people to test things, update documentation and most importantly work on uniting the community of people enjoying and working on FOG! Get in contact with me (chat bubble in the top right corner) if you want to join in.

                  Q 1 Reply Last reply Reply Quote 0
                  • Q
                    Quazz Moderator @Joe Schmitt
                    last edited by

                    @Joe-Schmitt It was in permissive for OP and did not work, though 😕

                    Wayne WorkmanW 1 Reply Last reply Reply Quote 0
                    • P
                      palloquin
                      last edited by

                      to add to the discussion, it seem to run just fine. just updating failed.

                      1 Reply Last reply Reply Quote 0
                      • J
                        Joe Schmitt Senior Developer
                        last edited by Joe Schmitt

                        @palloquin how did you set SELinux to permissive mode? To repeat, permissive mode will absolutely work if completely set.

                        To expand why disabling SELinux is not advised: SELinux works by labeling files on your system. In permissive mode the labeling still takes place, but no policies are actually enforced. But when you disable SELinux that labeling system is shut off. To re-enable SELinux once disabled, it’s going to take some time. You would first have to set SELinux back into permissive mode (NEVER set back into enforced once disabled unless you know SELinux well). Once your kernel boots back into permissive mode, you would need to initiate a full filesystem relabeling which can take some time. Once that finishes you can finally safely enable SELinux.

                        Please help us build the FOG community with everyone involved. It's not just about coding - way more we need people to test things, update documentation and most importantly work on uniting the community of people enjoying and working on FOG! Get in contact with me (chat bubble in the top right corner) if you want to join in.

                        1 Reply Last reply Reply Quote 1
                        • P
                          palloquin
                          last edited by

                          @Joe-Schmitt
                          Uh, I really don’t know. I suppose I followed some install instruction…

                          I suppose I set
                          SELINUX=permissive
                          and
                          setenforce=0

                          ?

                          1 Reply Last reply Reply Quote 0
                          • J
                            Joe Schmitt Senior Developer
                            last edited by Joe Schmitt

                            @palloquin alright. I ask because the output of your sestatus command indicates some modifications of other selinux files (e.g. /sys/fs/selinux/deny_unknown and /sys/fs/selinux/mls). In general all that is needed to make SELinux permissive is to run:

                            • setenforce 0 to set the runtime selinux enforcement policy
                            • Edit /etc/selinux/config to read SELINUX=permissive instead of SELINUX=enforcing

                            But since selinux was already disabled, there’s no point in doing this now (your server setup will be fine and everything should work as normal). I do want to point out though to any @Moderators who maintain the wiki that tutorials should not instruct users to disable selinux, but instead set to permissive.

                            Please help us build the FOG community with everyone involved. It's not just about coding - way more we need people to test things, update documentation and most importantly work on uniting the community of people enjoying and working on FOG! Get in contact with me (chat bubble in the top right corner) if you want to join in.

                            1 Reply Last reply Reply Quote 1
                            • Wayne WorkmanW
                              Wayne Workman @Quazz
                              last edited by

                              @Quazz said in GIT Update not working?:

                              @Joe-Schmitt It was in permissive for OP and did not work, though 😕

                              If it was really in permissive mode and still not working, then it’s not an issue with SELinux. That older article on CentOS 7 is incorrect.

                              Please help us build the FOG community with everyone involved. It's not just about coding - way more we need people to test things, update documentation and most importantly work on uniting the community of people enjoying and working on FOG!
                              Daily Clean Installation Results:
                              https://fogtesting.fogproject.us/
                              FOG Reporting:
                              https://fog-external-reporting-results.fogproject.us/

                              1 Reply Last reply Reply Quote 0
                              • 1 / 1
                              • First post
                                Last post

                              154

                              Online

                              12.0k

                              Users

                              17.3k

                              Topics

                              155.2k

                              Posts
                              Copyright © 2012-2024 FOG Project