Sponsored Content
Special Forums UNIX and Linux Applications MySQL Daemon failed to start - no mysql.sock file Post 302564009 by sombralibre on Wednesday 12th of October 2011 02:56:42 PM
Old 10-12-2011
disabled selinux and reboot
Code:
echo "selinux=disabled" > /etc/selinux/conf

init 6

same thing happened and solve it that way .

Last edited by radoulov; 10-12-2011 at 04:11 PM.. Reason: Code tags!
 

8 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

MySQL problem >> missing mysql.sock

MySQL on my server is down.... I figured out that the mysqld process isn't running. When I try to run it, it says it can't find mysql.sock Any suggestions? Here's what I can't do: can't be root don't have physical access (do stuff via SSH) reinstall MySQL (need to keep the current MySQL... (8 Replies)
Discussion started by: _hp_
8 Replies

2. UNIX for Advanced & Expert Users

mysql would not start: missing mysql.sock

I recently installed mysql-standard-5.0.21-solaris9-sparc-64bit.pkg on a Solaris 9 machine (SunOS 5.9 Generic_118558-19 sun4u sparc SUNW,Ultra-250). The package installation went very smooth, however, starting mysql is a different story. I get the message below everytime I try to start mysql: #... (2 Replies)
Discussion started by: xnightcrawl
2 Replies

3. UNIX for Dummies Questions & Answers

Starting MySQL daemon

I'm running a FreedBSD server with mysql 4.1. When I start mysqld via the command: # /usr/local/bin/safe_mysqld --user=mysql it starts the mysql db (I know because the websites are running off of it) but does not return to a prompt, it will let me type but will not respond unless I restart... (15 Replies)
Discussion started by: unispace
15 Replies

4. Programming

MySQL service start error

Hi, I have installed MySql version 5.0.67 in RedHat LINUX version 5. The installation completed successfully. When I am trying to start the service an error occured the error shown below ".......Manager of pid-file quit without updating file" Can anyone help me to fix the problem.... (4 Replies)
Discussion started by: saravanakumar
4 Replies

5. UNIX for Dummies Questions & Answers

[SOLVED] mysql.sock is missing..

mysql.sock file is missing in /opt/lampp/etc/ is there any backup file available in unix... since without that file .. project is not opening.. reply me as soon as possible ... (19 Replies)
Discussion started by: senkerth
19 Replies

6. Linux

mysql server start issue

Hi, I have installed mysql in linux box as mysql-5.0.77-4.el5_6.6.. I would like to start the server. But there is no mysql file in this location /etc/init.d/ Please advice how to start the server now !! Thnaks, Mani (5 Replies)
Discussion started by: Mani_apr08
5 Replies

7. Red Hat

MySQL (mysqld) fails to start!

Hello, I have recently installed MySql and I encourage an error. I am using Fedora 15 and when I am trying to start mysqld service i am getting the following error message: Starting mysqld (via systemctl): Job failed. See system logs and 'systemctl status' for details. If I try to start it... (4 Replies)
Discussion started by: dot_pro
4 Replies

8. Homework & Coursework Questions

Mysql missing mysqld.sock (Linux)

I am trying to start a server for a class I am in but... mysql won't start with this error ( ERROR 2002 (HY000): Can't connect to local MySQL server through socket '/var/run/mysqld/mysqld.sock' (2) ) ---------- Post updated at 03:51 PM ---------- Previous update was at 03:50 PM ---------- ... (2 Replies)
Discussion started by: Slayer939
2 Replies
selinux-config-enforcing(8)				      System Manager's Manual				       selinux-config-enforcing(8)

NAME
selinux-config-enforcing - change /etc/selinux/config to set enforcing or permissive modes SYNOPSIS
selinux-config-enforcing [permissive] DESCRIPTION
selinux-config-enforcing this command will modify /etc/selinux/config to specify whether SE Linux should be in enforcing or permissive mode on boot. This may be overridden by the "enforcing=" kernel command-line option (which takes the value 0 for permissive and 1 for enforc- ing). The parameter "0" or "permissive" will cause it to set permissive mode, any other parameter will result in enforcing mode being set. SEE ALSO
selinux(8), sestatus(8), selinuxenabled(1), load_policy(8), semodule(8), postfix-nochroot(8), check-selinux-installation(8), selinux-pol- icy-upgrade(8), http://wiki.debian.org/SELinux - More about SELinux Debian install, http://etbe.coker.com.au/tag/selinux/ - Russell's SE Linux blog posts. AUTHOR
This program and it's man page was written by Russell Coker <russell@coker.com.au> for the Debian system (but may be used by others). Per- mission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 3. On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL-3. selinux-config-enforcing(8)
All times are GMT -4. The time now is 03:34 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy