• The BIND DNS server has already been deprecated and removed from Plesk for Windows.
    If a Plesk for Windows server is still using BIND, the upgrade to Plesk Obsidian 18.0.70 will be unavailable until the administrator switches the DNS server to Microsoft DNS. We strongly recommend transitioning to Microsoft DNS within the next 6 weeks, before the Plesk 18.0.70 release.
  • The Horde component is removed from Plesk Installer. We recommend switching to another webmail software supported in Plesk.

error calling popen function

R

riquel

Guest
Hi and welcome to Riquel's adventures in the buggy world of plesk


In this episode Riquel talks about how he cannot backup his websites because when he tries to do so he gets the error "error when calling the popen function.." :eek:

So if anyone is able to help, please do so thanks ;)
 
hi
another problem if you may help :s

whenever my server uses mail() function no email is sent and the logs appear to show "denied {e xecute } for pid=29257 exe/bin/bash path=/var/qmail/bin/sendmail dev....."
and
"denied { getattr } same than above..."

do I have to change some chmod values ?

Thanks in advance
 
SELinux is likely your problem. Set SELINUX=disabled in /etc/sysconfig/selinux and then run "setenforce 0"


Q: How do I turn enforcing on/off at boot?

A: You can specify the SELinux mode using the configuration file /etc/sysconfig/selinux.

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted

Setting the value to enforcing is the same as adding enforcing=1 to your command line when booting the kernel to turn enforcing on, while setting the value to permissive is the same as adding enforcing=0 to turn enforcing off. Note that the command line kernel parameter overrides the configuration file.

However, setting the value to disabled is not the same as the selinux=0 kernel boot parameter. Rather than fully disabling SELinux in the kernel, the disabled setting instead turns enforcing off and skips loading a policy.


Q: How do I temporarily turn off enforcing mode without having to reboot?

A: This situation usually arises when you can't perform an action that is being prevented by policy. Run the command setenforce 0 to turn off enforcing mode in real time. When you are finished, run setenforce 1 to turn enforcing back on.
 
Originally posted by riquel
what if SELINUX is already disabled??

Then I would say it isn't disabled. That error is only produced by SELinux. You can also add selinux=0 to your kernel boot, which will truly disable it. But it will require a reboot.
 
Back
Top