syslogd not starting

Ulrich Drepper drepper at redhat.com
Sun Jan 23 20:18:38 UTC 2005


David Williams wrote:
> Well this is interesting, first off the links are
> there in /lib/tls.  There is a copy of libc-2.3.4.so
> in both the /lib and /lib/tls directories.  They have
> the same dates/times but different sizes.  Is that
> normal?

Yes.


> Each libc.so.6 link points to the copies in
> their directories.  Now when I try ldd /sbin/syslod I
> get back "libc.so.6 => not found" as the output.

That's the result of the DSO not being loaded.

To make sure it's SELinux related, run

/usr/sbin/setenforce 0

and then start syslogd again.  It should work nicely.  After that run

/usr/sbin/setenforce 1

to turn it back on and then start syslogd again (with the other program 
still running).  Since the restart should fail it doesn't matter that 
there would be two copies.  But the advantage is that now 
/var/log/messages will get the appropriate message.

-- 
➧ Ulrich Drepper ➧ Red Hat, Inc. ➧ 444 Castro St ➧ Mountain View, CA ❖
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 252 bytes
Desc: OpenPGP digital signature
URL: <http://listman.redhat.com/archives/fedora-list/attachments/20050123/ca4fc9c0/attachment-0001.sig>


More information about the fedora-list mailing list