Sponsored Content
Full Discussion: IBM VIOS AIX HMC Error
Operating Systems AIX IBM VIOS AIX HMC Error Post 303032205 by filosophizer on Wednesday 13th of March 2019 05:52:36 PM
Old 03-13-2019
IBM VIOS AIX HMC Error

hello

P6 was managed by HMC, tried to install on it VIOS 2.2.6
and got this error message

Hosting requires a hosting partition -- boot not permitted
IBM VIOS AIX HMC Error-vios_4jpeg

vios-4 - imgbb.com

then after creating an lpar in HMC got this message
B2001230

vios-3 - imgbb.com

anyone know how to solve this problem ? Objective here is to make the system as standalone VIOS Machine.

Last edited by filosophizer; 03-13-2019 at 06:59 PM..
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

Help with IBM 550 and HMC settings

I'm a Solaris and Debian/SuSE weenie, and I need some help setting the IP address of the remote web interface on an IBM 550 I plugged the port labled HMC1 to the network. The "network" is really a small linksys router that I use to test internet configs, as I can change the settings at will... (0 Replies)
Discussion started by: System Shock
0 Replies

2. AIX

AIX, VIOS and DS4800 SAN

Hello I have a system with four AIX 5L V5.3 partitions and a Virtual I/O server, connected to a a DS4800 storage array. Now the company bought another DS4800... i made raid on it... and now i wanna give LUN's to the VIOS, so i can use in one of AIX partitions... Someone can help me? ... (5 Replies)
Discussion started by: gfca
5 Replies

3. AIX

To see vhost on VIOS after creating an HMC profile

I created a profile in HMC for a new LPAR and activated it but not yet installed AIX. Is there a step to make this new LPAR available as vhostX from the VIO server after creating and activating an HMC profile? I already shared the CD-ROM device from the HMC profile. Thanks. -... (1 Reply)
Discussion started by: learner1
1 Replies

4. AIX

IBM AIX on IBM Eseries & x series server

Hi, I want to know whether IBM AIX can be installed on the IBM e series and x series server hardware? Thanks & Regards Arun (2 Replies)
Discussion started by: Arun.Kakarla
2 Replies

5. AIX

IBM AIX ran into error u0.1-p1-v2

Hi Guys, Is there any one can help me with the below error message dispalys on the LED panel. 10112633 u0.1-p1-v2 I bought a second hand IBM 7029 6C3 online several days ago. On the fist day, it can be ran well. but on second day, when i tried to boot up the machine, after few mins, the... (2 Replies)
Discussion started by: andylai
2 Replies

6. AIX

IBM VIOS POWERVM IVM error

Hi, When I try to login on my vios ivm website http://vios through the browser -- all three of them -- firefox , chrome , Internet Explorer , i get this error http://vioserver/j_security_check I have java installed on the machine from where i am trying to open up the IVM/VIOS webpage. I... (2 Replies)
Discussion started by: filosophizer
2 Replies

7. AIX

IBM Power Pseries Open Firmware boot / VIOS POWERVM VET CODE

Hello, I installed PowerVM IVM Virtual I/O on P-550 but later found out that the machine isn't activated for CoD VET code for virtualization. So when booted , it goes into OPEN Firmware I/O Hosting requires a hosting partition boot not permitted exit called > ok Panel shows > IO... (3 Replies)
Discussion started by: filosophizer
3 Replies

8. AIX

Moving VIOS, LPAR's, HMC to different subnet

Hi, Just joined to new company with one Power 720 Express (8202-E4C) server and have no much experience with IBM systems. I am trying to move everything I mentioned to different subnet as required by customer contract (currently sitting on same subnet as company lan). Access to this subnet will... (8 Replies)
Discussion started by: spricer
8 Replies

9. AIX

IBM Virtual Machine OS on intel x86 and x64? IBM AIX OS on IBM Virtual Machine?

Hi There, I have zero information and zero knowledge for IBM virtual machine except Amazon cloud and VMware ESXi (Only Linux OS available). Anyone could provide me the following answer - Can IBM VM been deploy on X86 and X64 (Intel Chip)? If answer is yes any chance to deploy AIX OS... (13 Replies)
Discussion started by: chenyung
13 Replies

10. AIX

Revisiting IBM PowerVM VIOS AIX

coming from this thread: https://www.unix.com/aix/211107-ibm-power-pseries-open-firmware-boot-vios-powervm-vet-code.html PowerVM, formerly known as Advanced Power Virtualization (APV), is a chargeable feature of IBM POWER5, POWER6, POWER7, POWER8, and POWER9 servers and is required for support... (0 Replies)
Discussion started by: filosophizer
0 Replies
virtd_selinux(8)					       SELinux Policy virtd						  virtd_selinux(8)

NAME
virtd_selinux - Security Enhanced Linux Policy for the virtd processes DESCRIPTION
Security-Enhanced Linux secures the virtd processes via flexible mandatory access control. The virtd processes execute with the virtd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep virtd_t ENTRYPOINTS
The virtd_t SELinux type can be entered via the unlabeled_t, proc_type, file_type, mtrr_device_t, filesystem_type, sysctl_type, virtd_exec_t file types. The default entrypoint paths for the virtd_t domain are the following: all files on the system, /dev/cpu/mtrr, /usr/sbin/libvirtd, /usr/bin/imgfac.py, /usr/sbin/virtlockd, /usr/bin/imagefactory, /usr/bin/nova- compute, /usr/sbin/condor_vm-gahp, /usr/bin/vios-proxy-host, /usr/bin/vios-proxy-guest PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux virtd policy is very flexible allowing users to setup their virtd pro- cesses in as secure a method as possible. The following process types are defined for virtd: virt_qemu_ga_unconfined_t, virtd_lxc_t, virt_qmf_t, virt_qemu_ga_t, virt_bridgehelper_t, virtd_t Note: semanage permissive -a virtd_t can be used to make the process type virtd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. virtd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virtd with the tightest access possible. If you want to allow virtual processes to run as userdomains, you must turn on the virt_transition_userdomain boolean. Disabled by default. setsebool -P virt_transition_userdomain 1 If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default. setsebool -P virt_use_nfs 1 If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default. setsebool -P virt_use_samba 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default. setsebool -P mmap_low_allowed 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default. setsebool -P secure_mode_insmod 1 If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default. setsebool -P secure_mode_policyload 1 If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execheap boolean. Disabled by default. setsebool -P selinuxuser_execheap 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execstack boolean. Enabled by default. setsebool -P selinuxuser_execstack 1 If you want to allow confined virtual guests to use serial/parallel communication ports, you must turn on the virt_use_comm boolean. Dis- abled by default. setsebool -P virt_use_comm 1 If you want to allow confined virtual guests to use serial/parallel communication ports, you must turn on the virt_use_comm boolean. Dis- abled by default. setsebool -P virt_use_comm 1 If you want to allow confined virtual guests to use executable memory and executable stack, you must turn on the virt_use_execmem boolean. Disabled by default. setsebool -P virt_use_execmem 1 If you want to allow confined virtual guests to use executable memory and executable stack, you must turn on the virt_use_execmem boolean. Disabled by default. setsebool -P virt_use_execmem 1 If you want to allow confined virtual guests to read fuse files, you must turn on the virt_use_fusefs boolean. Disabled by default. setsebool -P virt_use_fusefs 1 If you want to allow confined virtual guests to read fuse files, you must turn on the virt_use_fusefs boolean. Disabled by default. setsebool -P virt_use_fusefs 1 If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default. setsebool -P virt_use_nfs 1 If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default. setsebool -P virt_use_nfs 1 If you want to allow confined virtual guests to interact with rawip sockets, you must turn on the virt_use_rawip boolean. Disabled by default. setsebool -P virt_use_rawip 1 If you want to allow confined virtual guests to interact with rawip sockets, you must turn on the virt_use_rawip boolean. Disabled by default. setsebool -P virt_use_rawip 1 If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default. setsebool -P virt_use_samba 1 If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default. setsebool -P virt_use_samba 1 If you want to allow confined virtual guests to interact with the sanlock, you must turn on the virt_use_sanlock boolean. Disabled by default. setsebool -P virt_use_sanlock 1 If you want to allow confined virtual guests to interact with the sanlock, you must turn on the virt_use_sanlock boolean. Disabled by default. setsebool -P virt_use_sanlock 1 If you want to allow confined virtual guests to use usb devices, you must turn on the virt_use_usb boolean. Enabled by default. setsebool -P virt_use_usb 1 If you want to allow confined virtual guests to use usb devices, you must turn on the virt_use_usb boolean. Enabled by default. setsebool -P virt_use_usb 1 If you want to allow confined virtual guests to interact with the xserver, you must turn on the virt_use_xserver boolean. Disabled by default. setsebool -P virt_use_xserver 1 If you want to allow confined virtual guests to interact with the xserver, you must turn on the virt_use_xserver boolean. Disabled by default. setsebool -P virt_use_xserver 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 If you want to allow ZoneMinder to run su/sudo, you must turn on the zoneminder_run_sudo boolean. Disabled by default. setsebool -P zoneminder_run_sudo 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the virtd_t, virtd_lxc_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the virtd_t, virtd_lxc_t, you must turn on the kerberos_enabled bool- ean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible. The following port types are defined for virtd: virt_migration_port_t Default Defined Ports: tcp 49152-49216 virt_port_t Default Defined Ports: tcp 16509,16514 udp 16509,16514 MANAGED FILES
The SELinux process type virtd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. file_type all files on the system FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the virtd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t virtd_exec_t '/srv/virtd/content(/.*)?' restorecon -R -v /srv/myvirtd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for virtd: virtd_exec_t - Set files with the virtd_exec_t type, if you want to transition an executable to the virtd_t domain. Paths: /usr/sbin/libvirtd, /usr/bin/imgfac.py, /usr/sbin/virtlockd, /usr/bin/imagefactory, /usr/bin/nova-compute, /usr/sbin/condor_vm-gahp, /usr/bin/vios-proxy-host, /usr/bin/vios-proxy-guest virtd_initrc_exec_t - Set files with the virtd_initrc_exec_t type, if you want to transition an executable to the virtd_initrc_t domain. virtd_keytab_t - Set files with the virtd_keytab_t type, if you want to treat the files as kerberos keytab files. virtd_lxc_exec_t - Set files with the virtd_lxc_exec_t type, if you want to transition an executable to the virtd_lxc_t domain. virtd_unit_file_t - Set files with the virtd_unit_file_t type, if you want to treat the files as virtd unit content. Paths: /usr/lib/systemd/system/.*xen.*.service, /usr/lib/systemd/system/virt.*.service, /usr/lib/systemd/system/libvirt.*.service Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), virtd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), virt_bridgehelper_selinux(8), virt_qemu_ga_selinux(8), virt_qemu_ga_unconfined_selinux(8), virt_qmf_selinux(8), virtd_lxc_selinux(8) virtd 14-06-10 virtd_selinux(8)
All times are GMT -4. The time now is 01:17 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy