• If you are still using CentOS 7.9, it's time to convert to Alma 8 with the free centos2alma tool by Plesk or Plesk Migrator. Please let us know your experiences or concerns in this thread:
    CentOS2Alma discussion

Support for CentOS 4.1 ?

J

JoaoCorreia

Guest
Does this new Plesk Version supports CentOS 4.1 ? since it supports RHEL 4 !?

Regards
Joao Correia
 
Not exactly.. I think.. but since CentOS is a RHEL clone it works fine with CentOS..
 
I'w just change /etc/redhat-release to "RedHat Enterprise Linux 4"

Not sure, what installer should use for centOS 4.1?

psa_installer_v2.0.0_build75050818.15_os_CentOS_3.3_i686
psa_installer_v2.0.0_build75050818.15_os_RedHat_el4_i686
 
Sorry, question was

What to change CentOS 4.1 /etc/redhat-release
"CentOS 3.3" or "RedHat Enterprise Linux 4"

and what installer ???

psa_installer_v2.0.0_build75050818.15_os_CentOS_3.3_i686
psa_installer_v2.0.0_build75050818.15_os_RedHat_el4_i686
 
RedHat Enterprise Linux 4

and

psa_installer_v2.0.0_build75050818.15_os_RedHat_el4_i686
 
Thanks,

I made one installation for testing proposes and all work fine except named service. Any suggestions ?

[root@centos ~]# tail -f /var/log/messages
Sep 2 13:57:53 centos named: named startup succeeded
Sep 2 13:57:53 centos named[2675]: loading configuration from '/etc/named.conf'
Sep 2 13:57:53 centos named[2675]: listening on IPv4 interface lo, 127.0.0.1#53
Sep 2 13:57:53 centos named[2675]: listening on IPv4 interface eth0, 192.168.7.14#53
Sep 2 13:57:53 centos named[2675]: command channel listening on 127.0.0.1#953
Sep 2 13:57:53 centos kernel: audit(1125662273.431:0): avc: denied { read } for pid=2676 comm=named name=random dev=dm-0 ino=5963912 scontext=root:system_r:named_t tcontext=root:eek:bject_r:named_zone_t tclass=chr_file
Sep 2 13:57:53 centos named[2675]: could not open entropy source /dev/random: permission denied
Sep 2 13:57:53 centos kernel: audit(1125662273.432:0): avc: denied { write } for pid=2676 comm=named name=named dev=dm-0 ino=5963906 scontext=root:system_r:named_t tcontext=root:eek:bject_r:named_zone_t tclass=dir
Sep 2 13:57:53 centos named[2675]: couldn't open pid file '/var/run/named/named.pid': Permission denied
Sep 2 13:57:53 centos named[2675]: exiting (due to early fatal error)
 
couldn't open pid file '/var/run/named/named.pid': Permission denied
Check your system to see if the PID file is actually at that location, or if it's at /var/named/run-root/var/run/named/named.pid
(this is quite often where Plesk puts it on RH type servers)
 
There is no pid at both location.

Actually I thing that problem is with /dev/random

Sep 2 13:57:53 centos named[2675]: could not open entropy source /dev/random: permission denied

eilko, I'm not sure what you mean when you ask are you enforcing the SeLinux rules?...
 
eilko, i'we just find what you ask...
and selinux - NSA Security-Enhanced Linux (SELinux)
package:selinux-policy-targeted-1.17.30-2.88

I' will check this and post results...
 
Problem was slolved by changing selinux configuration...

#SELINUX=enforcing
SELINUX=permissive
 
Latest version of ASL fixes all the SELinux issues with FC3/FC4/CentOS4/RHEL4. Policy generation for the MAC system in SELinux is nothing less than a major undertaking. Im not suprised that the policies that sw-soft put together didnt work.
 
Back
Top