GIT Update not working?
-
Solved it.
I did:
SELINUX=disabled
and then rebooted.
install worked after that, now running:
Running Version 1.3.4-RC-2 SVN Revision: 6063
What is the advised way to leave SELinux? disabled? permissive? or enforcing?
Thanks all!
-
@palloquin selinux should be left permissive. Disabling it is strongly advised against, since it requires a bit of work to properly enable selinux once disabled.
-
@Joe-Schmitt Pretty sure FOG doesn’t work properly in permissive mode on Centos 7 which is why it’s recommended to disabled it as per https://wiki.fogproject.org/wiki/index.php/Installation_on_CentOS_7
-
@Quazz that is incorrect. Permissive mode will absolutely work if configured correctly.
-
@Joe-Schmitt It was in permissive for OP and did not work, though
-
to add to the discussion, it seem to run just fine. just updating failed.
-
@palloquin how did you set SELinux to permissive mode? To repeat, permissive mode will absolutely work if completely set.
To expand why disabling SELinux is not advised: SELinux works by labeling files on your system. In permissive mode the labeling still takes place, but no policies are actually enforced. But when you disable SELinux that labeling system is shut off. To re-enable SELinux once disabled, it’s going to take some time. You would first have to set SELinux back into permissive mode (NEVER set back into enforced once disabled unless you know SELinux well). Once your kernel boots back into permissive mode, you would need to initiate a full filesystem relabeling which can take some time. Once that finishes you can finally safely enable SELinux.
-
@Joe-Schmitt
Uh, I really don’t know. I suppose I followed some install instruction…I suppose I set
SELINUX=permissive
and
setenforce=0?
-
@palloquin alright. I ask because the output of your
sestatus
command indicates some modifications of other selinux files (e.g./sys/fs/selinux/deny_unknown
and/sys/fs/selinux/mls
). In general all that is needed to make SELinux permissive is to run:setenforce 0
to set the runtime selinux enforcement policy- Edit
/etc/selinux/config
to readSELINUX=permissive
instead ofSELINUX=enforcing
But since selinux was already disabled, there’s no point in doing this now (your server setup will be fine and everything should work as normal). I do want to point out though to any @Moderators who maintain the wiki that tutorials should not instruct users to disable selinux, but instead set to permissive.
-
@Quazz said in GIT Update not working?:
@Joe-Schmitt It was in permissive for OP and did not work, though
If it was really in permissive mode and still not working, then it’s not an issue with SELinux. That older article on CentOS 7 is incorrect.