Changes

CentOS Linux Distribution Reference

680 bytes added, 01:41, 18 June 2017
/* Startup Troubleshooting */
The following lines were added (+) and removed (-):
hwclock -r shows cmos time hwclock -r shows cmos time date +%Y%m%d -s "20170618" set the linux date   date +%Y%m%d -s "20170618" set the linux date   date +%T -s "19:25:00" set the linux time date +%T -s "19:25:00" set the linux time hwclock -w force cmos clock to match linux clock hwclock -w force cmos clock to match linux clock hwclock -hctosys force linux clock to match cmos clock hwclock -hctosys force linux clock to match cmos clock === sshd or other service wont start because of selinux ===You can disable selinux and then try to start the service.  This will allow you to test and determine if selinux isthe culprit so that you can make adjustments to selinux. setenforce 0 sestatusIf you need selinux to remain permissive after reboot for testing purposes,  vi /etc/selinux/configChange #SELINUX=enforcing SELINUX=permissive === system uses postfix to receive email ===You can manually start postfix systemctl start postfix systemctl status postfix === system uses dovecot for secure socket pop and imap ===You can manually start dovecot systemctl start dovecot systemctl status dovecot   
Bureaucrat, administrator
16,199
edits