win7启动修复关闭,电脑开机显示启动修复

钱寻文

centos6.2,停止mysqld然后修改/etc/my.cnf datadir的位置,启动mysqld提示FAILED,查看日志代码如下:120609 11:31:31 mysqld_safe mysqld from pid file /var/run/mysqld/mysqld.pid ended120609 11:35:12 mysqld_safe Starting mysqld daemon with databases from /mnt/hgfs/mysql_data120609 11:35:13 [Warning] Can't create test file /mnt/hgfs/mysql_data/data.lower-test120609 11:35:13 [Warning] Can't create test file /mnt/hgfs/mysql_data/data.lower-test/usr/libexec/mysqld: Can't change dir to '/mnt/hgfs/mysql_data/' (Errcode: 13)120609 11:35:13 [ERROR] Aborting120609 11:35:13 [Note] /usr/libexec/mysqld: Shutdown complete120609 11:35:13 mysqld_safe mysqld from pid file /var/run/mysqld/mysqld.pid ended新的datadir路径确实没问题,而且目录和目录下所有文件都是777权限,上层目录也有rx权限,只不过datadir和下属文件owner都是root(因为我用虚拟机挂载的windows的文件系统)。

后来想到应该是selinux搞的鬼,设置为permissive模式之后正常启动mysqld。

代码如下:[root@data selinux]# getenforceEnforcing[root@data selinux]# setenforce 0[root@data selinux]# getenforcePermissivesetenforce 1 设置SELinux 成为enforcing模式setenforce 0 设置SELinux 成为permissive模式彻底关闭,vi /etc/selinux/config 修改 SELINUX=disabled代码如下:# This file controls the state of SELinux on the system.# SELINUX= can take one of these three values:# enforcing - SELinux security policy is enforced.# permissive - SELinux prints warnings instead of enforcing.# disabled - No SELinux policy is loaded.SELINUX=disabled# SELINUXTYPE= can take one of these two values:# targeted - Targeted processes are protected,# mls - Multi Level Security protection.SELINUXTYPE=targeted