Sponsored Content
Operating Systems Linux Red Hat Severe Error while starting the System Post 302274360 by ismail.dhaoui on Wednesday 7th of January 2009 12:29:23 PM
Old 01-07-2009
Hi,
This error is due to SELinux. The easiest way is disable it as follow. In /etc/selinux/config, set SELINUX=disabled and reboot your server.

If you need to work with SELinux enabled, attach the /var/log/messages as csorhand asked you.

Regards,
 

9 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

sun system not starting up

I was having some problems with my sun system so i did an Init 6. now it has been booting up for about 20 minutes and only gets as fare as stting default interface for multicast: add net 224.0.0.0 {gateway machinename}. any sugjestions on what i should do to fix this. (1 Reply)
Discussion started by: Thump
1 Replies

2. Solaris

System not starting completely

I have an Ultra 60, running Solaris 5.8. During boot all of a sudden it dies after Yp comes up then the netmasks are set and then I don't see anything any more. How do I tell whats causing it to hang at this point. I can login to it but can't tell what preocess is hung. /var/adm/messages has no... (7 Replies)
Discussion started by: frankkahle
7 Replies

3. IP Networking

Starting Home System with a Firewall

I'm a beginner to Unix System Administration and I'd like to start first by having a server setup as a firewall. What would be a good distro to do this with? I'll be running it on an old computer. I plan on using command line only with this box. Also, where can I start reading about doing this?... (2 Replies)
Discussion started by: tr33
2 Replies

4. AIX

Starting web-based system manager?

How does one initiate this? (1 Reply)
Discussion started by: NycUnxer
1 Replies

5. UNIX for Advanced & Expert Users

Gurus needed to diagnose severe performance degradation

Hi everyone, newbie forum poster here. I'm an Oracle DBA and I require some guidance from the Unix gurus here about how to pinpoint where a problem is within a Solaris 9 system running on an 8 CPU Fujitsu server that acts as our Oracle database server. Our sysadmins are trying their best to... (13 Replies)
Discussion started by: DBA_guy
13 Replies

6. Shell Programming and Scripting

Severe performance issue while 'grep'ing on large volume of data

Background ------------- The Unix flavor can be any amongst Solaris, AIX, HP-UX and Linux. I have below 2 flat files. File-1 ------ Contains 50,000 rows with 2 fields in each row, separated by pipe. Row structure is like Object_Id|Object_Name, as following: 111|XXX 222|YYY 333|ZZZ ... (6 Replies)
Discussion started by: Souvik
6 Replies

7. AIX

Ld: 0711-851 SEVERE ERROR:

I need to install python 3.3.0 to AIX 6.1 I created folder where I want to install I downloaded files archive from python official website I extracted it into new folder and ran; 1)./configure --with-gcc="xlc_r" --with-cxx="xlC_r" --disable-ipv6 --prefix=my_folder CXX=xlC_r... (2 Replies)
Discussion started by: AIX_30
2 Replies

8. UNIX for Dummies Questions & Answers

How to grep a line not starting with # from a file (there are two lines starting with # and normal)?

e.g. File name: File.txt cat File.txt Result: #INBOUND_QUEUE=FAQ1 INBOUND_QUEUE=FAQ2 I want to get the value for one which is not commented out. Thanks, (3 Replies)
Discussion started by: Tanu
3 Replies

9. HP-UX

Error when starting apache

Due to an activity scheduled on the server, I had stop the apache process and then restart when the activity completed. The activity started at 9am and ended around 9 pm. To list the apache processes that were running on the server before I stopped it, I used ps -ef | grep apache, and these were... (11 Replies)
Discussion started by: anaigini45
11 Replies
selinux(8)						SELinux Command Line documentation						selinux(8)

NAME
SELinux - NSA Security-Enhanced Linux (SELinux) DESCRIPTION
NSA Security-Enhanced Linux (SELinux) is an implementation of a flexible mandatory access control architecture in the Linux operating sys- tem. The SELinux architecture provides general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement(R), Role- Based Access Control, and Multi-Level Security. Background information and tech- nical documentation about SELinux can be found at http://www.nsa.gov/selinux. The /etc/selinux/config configuration file controls whether SELinux is enabled or disabled, and if enabled, whether SELinux operates in permissive mode or enforcing mode. The SELINUX variable may be set to any one of disabled, permissive, or enforcing to select one of these options. The disabled option completely disables the SELinux kernel and application code, leaving the system running without any SELinux protection. The permissive option enables the SELinux code, but causes it to operate in a mode where accesses that would be denied by pol- icy are permitted but audited. The enforcing option enables the SELinux code and causes it to enforce access denials as well as auditing them. Permissive mode may yield a different set of denials than enforcing mode, both because enforcing mode will prevent an operation from proceeding past the first denial and because some application code will fall back to a less privileged mode of operation if denied access. The /etc/selinux/config configuration file also controls what policy is active on the system. SELinux allows for multiple policies to be installed on the system, but only one policy may be active at any given time. At present, two kinds of SELinux policy exist: targeted and strict. The targeted policy is designed as a policy where most processes operate without restrictions, and only specific services are placed into distinct security domains that are confined by the policy. For example, the user would run in a completely unconfined domain while the named daemon or apache daemon would run in a specific domain tailored to its operation. The strict policy is designed as a pol- icy where all processes are partitioned into fine-grained security domains and confined by policy. It is anticipated in the future that other policies will be created (Multi-Level Security for example). You can define which policy you will run by setting the SELINUXTYPE environment variable within /etc/selinux/config. The corresponding policy configuration for each such policy must be installed in the /etc/selinux/SELINUXTYPE/ directories. A given SELinux policy can be customized further based on a set of compile-time tunable options and a set of runtime policy booleans. sys- tem-config-securitylevel allows customization of these booleans and tunables. Many domains that are protected by SELinux also include SELinux man pages explaining how to customize their policy. FILE LABELING
All files, directories, devices ... have a security context/label associated with them. These context are stored in the extended attributes of the file system. Problems with SELinux often arise from the file system being mislabeled. This can be caused by booting the machine with a non SELinux kernel. If you see an error message containing file_t, that is usually a good indicator that you have a serious problem with file system labeling. The best way to relabel the file system is to create the flag file /.autorelabel and reboot. system-config-securitylevel, also has this capability. The restorcon/fixfiles commands are also available for relabeling files. AUTHOR
This manual page was written by Dan Walsh <dwalsh@redhat.com>. SEE ALSO
booleans(8), setsebool(8), selinuxenabled(1), togglesebool(8), restorecon(8), setfiles(8), ftpd_selinux(8), named_selinux(8), rsync_selinux(8), httpd_selinux(8), nfs_selinux(8), samba_selinux(8), kerberos_selinux(8), nis_selinux(8), ypbind_selinux(8) FILES
/etc/selinux/config dwalsh@redhat.com 29 Apr 2005 selinux(8)
All times are GMT -4. The time now is 11:38 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy