selinux unter CentOS deaktivieren / Disable selinux on CentOS (solution)

31. Januar 2022 at 13:18
banner

selinux unter centos deaktivieren

$ sudo yum install nano -y ; sudo nano /etc/selinux/config
Suchen Sie die Zeile SELINUX=enforcing
This file controls the state of SELinux on the system.
SELINUX= can take one of these three values:
enforcing – SELinux security policy is enforced.
permissive – SELinux prints warnings instead of enforcing.
disabled – No SELinux policy is loaded.
SELINUX=enforcing
SELINUXTYPE= can take one of three two values:
targeted – Targeted processes are protected,
minimum – Modification of targeted policy. Only selected processes are protected.
mls – Multi Level Security protection.
SELINUXTYPE=targeted

und ändern Sie den Wert auf “disabled”.

SELINUX=disabled
Starten Sie Linux anschließend neu.

$ sudo shutdown -r now
Um zu prüfen, ob SELinux erfolgreich deaktiviert wurde, geben Sie folgenden Befehl in die Kommandozeile ein:

$ getenforce
Wenn die Einstellung erfolgreich übernommen wurde, erhalten Sie die Ausgabe: “Disabled”.

(Solution): MDN CrmTicket Bug when searching for a name and go back to Grid View

23. August 2016 at 18:18

firebug

In function „getCondition“ in der class
app/code/community/MDN/CrmTicket/Block/Admin/Widget/Grid/Column/Filter/CustomerName.php

change this buggy part

        if ($customerIdsSelected && sizeof($customerIdsSelected)>0) {
            if((count($customerIdsSelected) == 1) && count($customerIdsSelected[0] > 0)) {
                return array('in' => $customerIdsSelected);
            } else {
                return null;
            }
        }
        else
          return null;
      }

to

        if ($customerIdsSelected && sizeof($customerIdsSelected)>0) {
            if(count($customerIdsSelected) == 1 && count($customerIdsSelected[0]) > 0) {
                return array('in' => $customerIdsSelected);
            } else {
                return null;
            }
        }
        else
          return null;
      }

BTW: The programmer from MDN-CrmTicket unfortunately disregard both Zend and Magento Coding Style Guide! 🙁

 

Please share this article von facebook & google plus or where you want, thank you!

Magento: Save admin name to order_status change using an Observer

28. April 2015 at 15:24

php code

config.xml:

<adminhtml>
  <events>
    <sales_order_status_history_save_before>
      <observers>
        <module_status_history_save_before>
          <class>module/observer</class>
          <method>addUserNameBeforeComment</method>
        </module_status_history_save_before>
      </observers>
    </sales_order_status_history_save_before>
  </events>
</adminhtml>

Observer.php:

public function addUserNameBeforeComment($observer)
{
        $data = '<strong>' . Mage::getSingleton('admin/session')->getUser()->getFirstname() . ' ' . Mage::getSingleton('admin/session')->getUser()->getLastname() . ': </strong>';
        $history = Mage::app()->getRequest()->getPost('history');
        if ($history && isset($history['comment']) && $history['comment'] != '') {
            $history['comment'] = $data . $history['comment'];
            Mage::app()->getRequest()->setPost('history', $history);
        }
}

 

Please share this article von facebook & google plus or where you want, thank you!

HTML-Referenz für die Magento-Systemkonfiguration

14. Oktober 2009 at 13:35

Eine HTML-Referenz für die Magento-Systemkonfiguration findet ihr hier !

Gerade für Magento-Einsteiger eine gute Übersicht, mit wo es notwendig erscheint, kurzen Erklärungen.