• Our team is looking to connect with folks who use email services provided by Plesk, or a premium service. If you'd like to be part of the discovery process and share your experiences, we invite you to complete this short screening survey. If your responses match the persona we are looking for, you'll receive a link to schedule a call at your convenience. We look forward to hearing from you!
  • The BIND DNS server has already been deprecated and removed from Plesk for Windows.
    If a Plesk for Windows server is still using BIND, the upgrade to Plesk Obsidian 18.0.70 will be unavailable until the administrator switches the DNS server to Microsoft DNS. We strongly recommend transitioning to Microsoft DNS within the next 6 weeks, before the Plesk 18.0.70 release.
  • The Horde component is removed from Plesk Installer. We recommend switching to another webmail software supported in Plesk.

ERROR: PleskException

E

ercangunes

Guest
hii All I have problem with my plesk on linux. ı installed plesk on linux and then
ı login with the default username and password and ı got that message.

ERROR: PleskException
Unable to restart Named: dnsmng failed: dnsmng failed: dnsmng: Service /etc/init.d/named failed to restart

0: /usr/local/psa/admin/htdocs/server/configure.php3:212



how can i salve that problem?
 
You do not say what OS is on your server. But you may be able to find more information by checking /var/log/messages if you are running a Redhad/CentOS type of OS.
 
I would recommend you use FC6. FC4 has been unsupported for a long time. Most of the repositories for FC4 are gone.

FC6 is much better and I love my FC6 plesk server.
 
I get the same error using RedHat 5

ERROR: PleskException


Unable to restart Named: dnsmng failed: dnsmng failed: dnsmng: Service /etc/init.d/named failed to restart

--------------------------------------------------------------------------------

0: /usr/local/psa/admin/htdocs/server/configure.php3:212
 
Also I get this when I read logs and it says to do this

sealert -l 513e8b46-7e87-46c6-b17f-bacb5d569eb1
to see full details,

Summary
SELinux prevented httpd reading and writing access to http files.

Detailed Description
SELinux prevented httpd reading and writing access to http files. Ordinarily
httpd is allowed full access to all files labeled with http file context.
This machine has a tightened security policy with the httpd_unified turned
off, This requires explicit labeling of all files. If a file is a cgi
script it needs to be labeled with httpd_TYPE_script_exec_t in order to be
executed. If it is read only content, it needs to be labeled
httpd_TYPE_content_t, it is writable content. it needs to be labeled
httpd_TYPE_script_rw_t or httpd_TYPE_script_ra_t. You can use the chcon
command to change these context. Please refer to the man page "man
httpd_selinux" or http://fedora.redhat.com/docs/selinux-apache-fc3 "TYPE"
refers toi one of "sys", "user" or "staff" or potentially other script
types.

Allowing Access
Changing the "httpd_unified" boolean to true will allow this access:
"setsebool -P httpd_unified=1"

The following command will allow this access:
setsebool -P httpd_unified=1

Additional Information

Source Context system_u:system_r:httpd_t
Target Context root:eek:bject_r:httpd_log_t
Target Objects jk-runtime-status [ file ]
Affected RPM Packages httpd-2.2.3-7.el5 [application]
Policy RPM selinux-policy-2.4.6-30.el5
Selinux Enabled True
Policy Type targeted
MLS Enabled True
Enforcing Mode Enforcing
Plugin Name plugins.httpd_unified
Host Name xx.domainname.com
Platform Linux xx.domainname.com 2.6.18-8.1.10.el5 #1
SMP Thu Aug 30 20:43:15 EDT 2007 i686 i686
Alert Count 8
Line Numbers

Raw Audit Messages

avc: denied { write } for comm="httpd" dev=dm-2 egid=0 euid=0
exe="/usr/sbin/httpd" exit=-13 fsgid=0 fsuid=0 gid=0 items=0 name="jk-runtime-
status" pid=8096 scontext=system_u:system_r:httpd_t:s0 sgid=0
subj=system_u:system_r:httpd_t:s0 suid=0 tclass=file
tcontext=root:eek:bject_r:httpd_log_t:s0 tty=(none) uid=0
 
When I try
setsebool -P httpd_unified=1
it says

/etc/selinux/targeted/contexts/files/file_contexts: Multiple different specifications for /var/qmail/bin(/.*)? (system_u:eek:bject_r:sendmail_exec_t:s0 and system_u:eek:bject_r:bin_t:s0).
/etc/selinux/targeted/contexts/files/file_contexts: Multiple same specifications for /usr/local/sitebuilder/tmp(/.*)?.


When I try to login again is still gives me the same error.
 
I noticed that when I try to start named
/etc/init.d/named start
It says
Locating /var/named/chroot//etc/named.conf failed:
[FAILED]
 
I did another clean install then setup plesk first then did upgrade. I nolonger get thest error at the point of loging into plesk.
However named still does not work.
 
/etc/init.d/named start
Locating /var/named/chroot//etc/named.conf failed:
[FAILED]

Still the same message.
 
Back
Top