You can run
getenforce, it should give you the status (enforcing, disabled or
permissive)

If you're in enforcing, you can switch it to permissive by running
setenforce 0

Fyi, I don't believe that Ambari can run  with selinux enabled. It might be
better to switch it off once for all by editing /etc/selinux/config

Olivier
On 10 Jun 2014 08:21, "Meghavi Sugandhi" <meghavi.sugan...@tcs.com> wrote:

>
> Hi
>
> After running the below command,
> echo 0 >/selinux/enforce
> I am still getting same error in /var/log/messages.
>
> Jun  9 15:40:59 INBBRDSSVM50 setroubleshoot: SELinux is preventing
> /usr/bin/python from getattr access on the file
> /var/lib/ganglia/rrds/HDPNameNode/INBBRDSSVM50/rpcdetailed.rpcdetailed.RegisterDatanodeNumOps.rrd.
> For complete SELinux messages. run sealert -l
> 62ff979d-6c24-4a58-8a1b-c463f6b34533
> Jun  9 15:41:00 INBBRDSSVM50 setroubleshoot: SELinux is preventing
> /usr/bin/python from read access on the file
> /var/lib/ganglia/rrds/HDPSlaves/__SummaryInfo__/dfs.datanode.BytesWritten.rrd.
> For complete SELinux messages. run sealert -l
> 3dbb1d53-e603-490b-9395-6166581428e3
> Jun  9 15:41:01 INBBRDSSVM50 setroubleshoot: SELinux is preventing
> /usr/sbin/httpd from getattr access on the file /var/nagios/status.dat. For
> complete SELinux messages. run sealert -l
> f693d59d-37b4-489e-837b-eb6b79375298
> Jun  9 15:41:02 INBBRDSSVM50 setroubleshoot: SELinux is preventing
> /usr/sbin/httpd from read access on the file /var/nagios/status.dat. For
> complete SELinux messages. run sealert -l
> a7ea6343-d141-4d9f-bf35-8930130ac881
> Jun  9 15:41:48 INBBRDSSVM50 setroubleshoot: SELinux is preventing
> /usr/bin/python from getattr access on the file
> /var/lib/ganglia/rrds/HDPResourceManager/INBBRDSSVM50/load_one.rrd. For
> complete SELinux messages. run sealert -l
> 62ff979d-6c24-4a58-8a1b-c463f6b34533
>
>
>
>
> Thanks & Regards,
> Meghavi Sugandhi
> Tata Consultancy Services
> Mailto: meghavi.sugan...@tcs.com
> Website: http://www.tcs.com
>
> -----Yusaku Sako <yus...@hortonworks.com> <yus...@hortonworks.com> wrote:
> -----
> To: user@ambari.apache.org
> From: Yusaku Sako <yus...@hortonworks.com> <yus...@hortonworks.com>
> Date: 06/10/2014 11:21AM
> Subject: Re: Graphs and HeatMaps are Not Visible on Ambari Web-UI
>
> You can run the following to temporarily disable SELinux until the next
> server reboot.
> echo 0 >/selinux/enforce
>
> Yusaku
>
>
> On Mon, Jun 9, 2014 at 10:46 PM, Meghavi Sugandhi <
> meghavi.sugan...@tcs.com> wrote:
>
>>
>>
>> Hi Sid,
>>
>> Thanks for reply.
>>
>> All rrd files related to Namenode, HBase, Mapreduceare are being written
>> to /var/lib/ganglia/rrds/
>>
>> I cant disable SELinux. Because disabling it requires rebooting of system.
>>
>> Is there any other way which can handle this issue.
>>
>> Few graphs that of hbase are visible but that of HDFS and YARN Mapreduce
>> are Not Displyed
>>
>>
>>
>> Thanks & Regards,
>> Meghavi Sugandhi
>> Tata Consultancy Services
>> Mailto: meghavi.sugan...@tcs.com
>> Website: http://www.tcs.com
>>
>> -----Siddharth Wagle <swa...@hortonworks.com> <swa...@hortonworks.com>
>> wrote: -----
>> To: "user@ambari.apache.org" <user@ambari.apache.org>
>> <user@ambari.apache.org> <user@ambari.apache.org>
>> From: Siddharth Wagle <swa...@hortonworks.com> <swa...@hortonworks.com>
>> Date: 06/09/2014 11:45PM
>> Subject: Re: Graphs and HeatMaps are Not Visible on Ambari Web-UI
>>
>>
>> Hi Meghavi,
>>
>> Are you able to obtain metrics data by turning off SELinux temporarily on
>> Ganglia host ?
>>
>> Also, are rrd files being written to /var/lib/ganglia/rrds/ ?
>>
>> -Sid
>>
>>
>>
>> On Mon, Jun 9, 2014 at 4:19 AM, Meghavi Sugandhi <
>> meghavi.sugan...@tcs.com> wrote:
>>
>>>
>>> Hello,
>>>
>>> I am using Ambari 1.4.4.
>>> I have installed it successfully and all services are up and running
>>> But I am not able to view few graphs and heatmaps
>>> I am getting following error in /var/log/messeges-->
>>>
>>> Jun  9 15:40:59 INBBRDSSVM50 setroubleshoot: SELinux is preventing
>>> /usr/bin/python from getattr access on the file
>>> /var/lib/ganglia/rrds/HDPNameNode/INBBRDSSVM50/rpcdetailed.rpcdetailed.RegisterDatanodeNumOps.rrd.
>>> For complete SELinux messages. run sealert -l
>>> 62ff979d-6c24-4a58-8a1b-c463f6b34533
>>> Jun  9 15:41:00 INBBRDSSVM50 setroubleshoot: SELinux is preventing
>>> /usr/bin/python from read access on the file
>>> /var/lib/ganglia/rrds/HDPSlaves/__SummaryInfo__/dfs.datanode.BytesWritten.rrd.
>>> For complete SELinux messages. run sealert -l
>>> 3dbb1d53-e603-490b-9395-6166581428e3
>>> Jun  9 15:41:01 INBBRDSSVM50 setroubleshoot: SELinux is preventing
>>> /usr/sbin/httpd from getattr access on the file /var/nagios/status.dat. For
>>> complete SELinux messages. run sealert -l
>>> f693d59d-37b4-489e-837b-eb6b79375298
>>> Jun  9 15:41:02 INBBRDSSVM50 setroubleshoot: SELinux is preventing
>>> /usr/sbin/httpd from read access on the file /var/nagios/status.dat. For
>>> complete SELinux messages. run sealert -l
>>> a7ea6343-d141-4d9f-bf35-8930130ac881
>>> Jun  9 15:41:48 INBBRDSSVM50 setroubleshoot: SELinux is preventing
>>> /usr/bin/python from getattr access on the file
>>> /var/lib/ganglia/rrds/HDPResourceManager/INBBRDSSVM50/load_one.rrd. For
>>> complete SELinux messages. run sealert -l
>>> 62ff979d-6c24-4a58-8a1b-c463f6b34533
>>>
>>> SElinux is in Permissive mode
>>>
>>> and owner of /var/nagios
>>> drwxr-xr-x.  4 nagios nagios 4096 Jun  9 15:52 nagios
>>>
>>> and owner of /var/lib/ganglia/rrds is nobody:nobody
>>> drwxr-xr-x. 7 nobody nobody 4096 Jun  6 11:50 rrds
>>>
>>> Thanks & Regards,
>>> Meghavi Sugandhi
>>> Tata Consultancy Services
>>> Mailto: meghavi.sugan...@tcs.com
>>> Website: http://www.tcs.com
>>>
>>> =====-----=====-----=====
>>> Notice: The information contained in this e-mail
>>> message and/or attachments to it may contain
>>> confidential or privileged information. If you are
>>> not the intended recipient, any dissemination, use,
>>> review, distribution, printing or copying of the
>>> information contained in this e-mail message
>>> and/or attachments to it are strictly prohibited. If
>>> you have received this communication in error,
>>> please notify us by reply e-mail or telephone and
>>> immediately and permanently delete the message
>>> and any attachments. Thank you
>>>
>>>
>>
>> CONFIDENTIALITY NOTICE
>> NOTICE: This message is intended for the use of the individual or entity
>> to which it is addressed and may contain information that is confidential,
>> privileged and exempt from disclosure under applicable law. If the reader
>> of this message is not the intended recipient, you are hereby notified that
>> any printing, copying, dissemination, distribution, disclosure or
>> forwarding of this communication is strictly prohibited. If you have
>> received this communication in error, please contact the sender immediately
>> and delete it from your system. Thank You.
>>
>
>
> CONFIDENTIALITY NOTICE
> NOTICE: This message is intended for the use of the individual or entity
> to which it is addressed and may contain information that is confidential,
> privileged and exempt from disclosure under applicable law. If the reader
> of this message is not the intended recipient, you are hereby notified that
> any printing, copying, dissemination, distribution, disclosure or
> forwarding of this communication is strictly prohibited. If you have
> received this communication in error, please contact the sender immediately
> and delete it from your system. Thank You.
>

-- 
CONFIDENTIALITY NOTICE
NOTICE: This message is intended for the use of the individual or entity to 
which it is addressed and may contain information that is confidential, 
privileged and exempt from disclosure under applicable law. If the reader 
of this message is not the intended recipient, you are hereby notified that 
any printing, copying, dissemination, distribution, disclosure or 
forwarding of this communication is strictly prohibited. If you have 
received this communication in error, please contact the sender immediately 
and delete it from your system. Thank You.

Reply via email to