CentOS 7 reboot error getting authority?
Clash Royale CLAN TAG#URR8PPP
up vote
1
down vote
favorite
I'm trying to reboot the CentOS 7 after yum update
, and getting the following error when I run sudo reboot
.
Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9)
I also get the same error when I run sudo service dbus start
.
Can anyone help?
centos reboot d-bus
add a comment |Â
up vote
1
down vote
favorite
I'm trying to reboot the CentOS 7 after yum update
, and getting the following error when I run sudo reboot
.
Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9)
I also get the same error when I run sudo service dbus start
.
Can anyone help?
centos reboot d-bus
add a comment |Â
up vote
1
down vote
favorite
up vote
1
down vote
favorite
I'm trying to reboot the CentOS 7 after yum update
, and getting the following error when I run sudo reboot
.
Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9)
I also get the same error when I run sudo service dbus start
.
Can anyone help?
centos reboot d-bus
I'm trying to reboot the CentOS 7 after yum update
, and getting the following error when I run sudo reboot
.
Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9)
I also get the same error when I run sudo service dbus start
.
Can anyone help?
centos reboot d-bus
centos reboot d-bus
edited Aug 23 at 23:17
slmâ¦
238k65494664
238k65494664
asked Aug 23 at 23:02
Gihyeon Park
61
61
add a comment |Â
add a comment |Â
1 Answer
1
active
oldest
votes
up vote
0
down vote
This issue has to do with SELinux.
An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)"
You can either try and deal with this or disable SELinux. It's generally advisable to NOT disable software that's attempting to make your system more secure, but if it's a desktop or not a production type of system, these are easier approaches to find more accepting.
To disable SELinux and put it into permissive
mode:
$ getenforce
Enforcing
$ setenforce 0
setenforce: SELinux is disabled
To make this permanent you can edit this file, /etc/selinux/config
and change the line SELINUX=
so that it says either permissive
or disabled
. A reboot is required to pick up the change from this file.
/ permissions
Another culprit that may lead to this scenario has to do with the root directory's permissions. There's a "solution" logged on Redhat's main solutions site titled: What is "DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient" ?.
The issue is this:
Permissions on / have been set to 700 ; restoring to 555 solved the issue
The fix:
Ensure permissions on / are 555 ; if not adjust them by chmod 555 /
You can further verify if this is your issue using the abrt
. You'll typically see this message when you log into a system that's suffering from this misconfiguration:
ABRT has detected 1 problem(s). For more info run: abrt-cli list --since 1444824402
Investigating the ABRT failure:
$ abrt-cli list --since 1444824402
id 050f5a46e0749583aaf102958b2ab1cc976133d9
reason: bus.py:122:__new__:DBusException: org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus)
time: Wed 14 Oct 2015 06:56:16 AM EDT
cmdline: /usr/bin/python -Es /usr/bin/firewall-cmd --zone= --change-interface=eth0
package: firewalld-0.3.9-11.el7
uid: 0 (root)
count: 2
Directory: /var/spool/abrt/Python-2015-10-14-06:56:16-905
Run 'abrt-cli report /var/spool/abrt/Python-2015-10-14-06:56:16-905' for creating a case in Red Hat Customer Portal
The Autoreporting feature is disabled. Please consider enabling it by issuing
'abrt-auto-reporting enabled' as a user with root privileges
systemd also reports this failure state:
$ systemctl --failed
UNIT LOAD ACTIVE SUB DESCRIPTION
avahi-daemon.service loaded failed failed Avahi mDNS/DNS-SD Stack
libstoragemgmt.service loaded failed failed libstoragemgmt plug-in server daemon
ovirt-guest-agent.service loaded failed failed oVirt Guest Agent
postfix.service loaded failed failed Postfix Mail Transport Agent
rngd.service loaded failed failed Hardware RNG Entropy Gatherer Daemon
systemd-logind.service loaded failed failed Login Service
tuned.service loaded failed failed Dynamic System Tuning Daemon
LOAD = Reflects whether the unit definition was properly loaded.
ACTIVE = The high-level unit activation state, i.e. generalization of SUB.
SUB = The low-level unit activation state, values depend on unit type.
7 loaded units listed. Pass --all to see loaded but inactive units, too.
To show all installed unit files use 'systemctl list-unit-files'.
References
- https://access.redhat.com/solutions/1990203
- 5.4.2. Disabling SELinux
- Disabling SELinux
As posted in the original question, I get the "Error getting authority: Error initializing authority" when I run "sudo reboot" command.
â Gihyeon Park
Aug 23 at 23:49
@GihyeonParksudo shutdown -r now
?
â slmâ¦
Aug 24 at 0:04
sudo shutdown -r now get the following errors: Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9) Could not watch jobs: Connection reset by peer Failed to open /dev/initctl: No such device or address Failed to talk to init daemon.
â Gihyeon Park
Aug 24 at 0:08
I do have /dev/initctl lrwxrwxrwx. 1 root root 25 May 21 15:00 /dev/initctl -> /run/systemd/initctl/fifo
â Gihyeon Park
Aug 24 at 0:11
Permissions on / is already 555. and sudo systemctl --failed gives another error (Failed to list units: Connection reset by peer).
â Gihyeon Park
Aug 24 at 18:52
add a comment |Â
1 Answer
1
active
oldest
votes
1 Answer
1
active
oldest
votes
active
oldest
votes
active
oldest
votes
up vote
0
down vote
This issue has to do with SELinux.
An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)"
You can either try and deal with this or disable SELinux. It's generally advisable to NOT disable software that's attempting to make your system more secure, but if it's a desktop or not a production type of system, these are easier approaches to find more accepting.
To disable SELinux and put it into permissive
mode:
$ getenforce
Enforcing
$ setenforce 0
setenforce: SELinux is disabled
To make this permanent you can edit this file, /etc/selinux/config
and change the line SELINUX=
so that it says either permissive
or disabled
. A reboot is required to pick up the change from this file.
/ permissions
Another culprit that may lead to this scenario has to do with the root directory's permissions. There's a "solution" logged on Redhat's main solutions site titled: What is "DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient" ?.
The issue is this:
Permissions on / have been set to 700 ; restoring to 555 solved the issue
The fix:
Ensure permissions on / are 555 ; if not adjust them by chmod 555 /
You can further verify if this is your issue using the abrt
. You'll typically see this message when you log into a system that's suffering from this misconfiguration:
ABRT has detected 1 problem(s). For more info run: abrt-cli list --since 1444824402
Investigating the ABRT failure:
$ abrt-cli list --since 1444824402
id 050f5a46e0749583aaf102958b2ab1cc976133d9
reason: bus.py:122:__new__:DBusException: org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus)
time: Wed 14 Oct 2015 06:56:16 AM EDT
cmdline: /usr/bin/python -Es /usr/bin/firewall-cmd --zone= --change-interface=eth0
package: firewalld-0.3.9-11.el7
uid: 0 (root)
count: 2
Directory: /var/spool/abrt/Python-2015-10-14-06:56:16-905
Run 'abrt-cli report /var/spool/abrt/Python-2015-10-14-06:56:16-905' for creating a case in Red Hat Customer Portal
The Autoreporting feature is disabled. Please consider enabling it by issuing
'abrt-auto-reporting enabled' as a user with root privileges
systemd also reports this failure state:
$ systemctl --failed
UNIT LOAD ACTIVE SUB DESCRIPTION
avahi-daemon.service loaded failed failed Avahi mDNS/DNS-SD Stack
libstoragemgmt.service loaded failed failed libstoragemgmt plug-in server daemon
ovirt-guest-agent.service loaded failed failed oVirt Guest Agent
postfix.service loaded failed failed Postfix Mail Transport Agent
rngd.service loaded failed failed Hardware RNG Entropy Gatherer Daemon
systemd-logind.service loaded failed failed Login Service
tuned.service loaded failed failed Dynamic System Tuning Daemon
LOAD = Reflects whether the unit definition was properly loaded.
ACTIVE = The high-level unit activation state, i.e. generalization of SUB.
SUB = The low-level unit activation state, values depend on unit type.
7 loaded units listed. Pass --all to see loaded but inactive units, too.
To show all installed unit files use 'systemctl list-unit-files'.
References
- https://access.redhat.com/solutions/1990203
- 5.4.2. Disabling SELinux
- Disabling SELinux
As posted in the original question, I get the "Error getting authority: Error initializing authority" when I run "sudo reboot" command.
â Gihyeon Park
Aug 23 at 23:49
@GihyeonParksudo shutdown -r now
?
â slmâ¦
Aug 24 at 0:04
sudo shutdown -r now get the following errors: Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9) Could not watch jobs: Connection reset by peer Failed to open /dev/initctl: No such device or address Failed to talk to init daemon.
â Gihyeon Park
Aug 24 at 0:08
I do have /dev/initctl lrwxrwxrwx. 1 root root 25 May 21 15:00 /dev/initctl -> /run/systemd/initctl/fifo
â Gihyeon Park
Aug 24 at 0:11
Permissions on / is already 555. and sudo systemctl --failed gives another error (Failed to list units: Connection reset by peer).
â Gihyeon Park
Aug 24 at 18:52
add a comment |Â
up vote
0
down vote
This issue has to do with SELinux.
An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)"
You can either try and deal with this or disable SELinux. It's generally advisable to NOT disable software that's attempting to make your system more secure, but if it's a desktop or not a production type of system, these are easier approaches to find more accepting.
To disable SELinux and put it into permissive
mode:
$ getenforce
Enforcing
$ setenforce 0
setenforce: SELinux is disabled
To make this permanent you can edit this file, /etc/selinux/config
and change the line SELINUX=
so that it says either permissive
or disabled
. A reboot is required to pick up the change from this file.
/ permissions
Another culprit that may lead to this scenario has to do with the root directory's permissions. There's a "solution" logged on Redhat's main solutions site titled: What is "DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient" ?.
The issue is this:
Permissions on / have been set to 700 ; restoring to 555 solved the issue
The fix:
Ensure permissions on / are 555 ; if not adjust them by chmod 555 /
You can further verify if this is your issue using the abrt
. You'll typically see this message when you log into a system that's suffering from this misconfiguration:
ABRT has detected 1 problem(s). For more info run: abrt-cli list --since 1444824402
Investigating the ABRT failure:
$ abrt-cli list --since 1444824402
id 050f5a46e0749583aaf102958b2ab1cc976133d9
reason: bus.py:122:__new__:DBusException: org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus)
time: Wed 14 Oct 2015 06:56:16 AM EDT
cmdline: /usr/bin/python -Es /usr/bin/firewall-cmd --zone= --change-interface=eth0
package: firewalld-0.3.9-11.el7
uid: 0 (root)
count: 2
Directory: /var/spool/abrt/Python-2015-10-14-06:56:16-905
Run 'abrt-cli report /var/spool/abrt/Python-2015-10-14-06:56:16-905' for creating a case in Red Hat Customer Portal
The Autoreporting feature is disabled. Please consider enabling it by issuing
'abrt-auto-reporting enabled' as a user with root privileges
systemd also reports this failure state:
$ systemctl --failed
UNIT LOAD ACTIVE SUB DESCRIPTION
avahi-daemon.service loaded failed failed Avahi mDNS/DNS-SD Stack
libstoragemgmt.service loaded failed failed libstoragemgmt plug-in server daemon
ovirt-guest-agent.service loaded failed failed oVirt Guest Agent
postfix.service loaded failed failed Postfix Mail Transport Agent
rngd.service loaded failed failed Hardware RNG Entropy Gatherer Daemon
systemd-logind.service loaded failed failed Login Service
tuned.service loaded failed failed Dynamic System Tuning Daemon
LOAD = Reflects whether the unit definition was properly loaded.
ACTIVE = The high-level unit activation state, i.e. generalization of SUB.
SUB = The low-level unit activation state, values depend on unit type.
7 loaded units listed. Pass --all to see loaded but inactive units, too.
To show all installed unit files use 'systemctl list-unit-files'.
References
- https://access.redhat.com/solutions/1990203
- 5.4.2. Disabling SELinux
- Disabling SELinux
As posted in the original question, I get the "Error getting authority: Error initializing authority" when I run "sudo reboot" command.
â Gihyeon Park
Aug 23 at 23:49
@GihyeonParksudo shutdown -r now
?
â slmâ¦
Aug 24 at 0:04
sudo shutdown -r now get the following errors: Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9) Could not watch jobs: Connection reset by peer Failed to open /dev/initctl: No such device or address Failed to talk to init daemon.
â Gihyeon Park
Aug 24 at 0:08
I do have /dev/initctl lrwxrwxrwx. 1 root root 25 May 21 15:00 /dev/initctl -> /run/systemd/initctl/fifo
â Gihyeon Park
Aug 24 at 0:11
Permissions on / is already 555. and sudo systemctl --failed gives another error (Failed to list units: Connection reset by peer).
â Gihyeon Park
Aug 24 at 18:52
add a comment |Â
up vote
0
down vote
up vote
0
down vote
This issue has to do with SELinux.
An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)"
You can either try and deal with this or disable SELinux. It's generally advisable to NOT disable software that's attempting to make your system more secure, but if it's a desktop or not a production type of system, these are easier approaches to find more accepting.
To disable SELinux and put it into permissive
mode:
$ getenforce
Enforcing
$ setenforce 0
setenforce: SELinux is disabled
To make this permanent you can edit this file, /etc/selinux/config
and change the line SELINUX=
so that it says either permissive
or disabled
. A reboot is required to pick up the change from this file.
/ permissions
Another culprit that may lead to this scenario has to do with the root directory's permissions. There's a "solution" logged on Redhat's main solutions site titled: What is "DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient" ?.
The issue is this:
Permissions on / have been set to 700 ; restoring to 555 solved the issue
The fix:
Ensure permissions on / are 555 ; if not adjust them by chmod 555 /
You can further verify if this is your issue using the abrt
. You'll typically see this message when you log into a system that's suffering from this misconfiguration:
ABRT has detected 1 problem(s). For more info run: abrt-cli list --since 1444824402
Investigating the ABRT failure:
$ abrt-cli list --since 1444824402
id 050f5a46e0749583aaf102958b2ab1cc976133d9
reason: bus.py:122:__new__:DBusException: org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus)
time: Wed 14 Oct 2015 06:56:16 AM EDT
cmdline: /usr/bin/python -Es /usr/bin/firewall-cmd --zone= --change-interface=eth0
package: firewalld-0.3.9-11.el7
uid: 0 (root)
count: 2
Directory: /var/spool/abrt/Python-2015-10-14-06:56:16-905
Run 'abrt-cli report /var/spool/abrt/Python-2015-10-14-06:56:16-905' for creating a case in Red Hat Customer Portal
The Autoreporting feature is disabled. Please consider enabling it by issuing
'abrt-auto-reporting enabled' as a user with root privileges
systemd also reports this failure state:
$ systemctl --failed
UNIT LOAD ACTIVE SUB DESCRIPTION
avahi-daemon.service loaded failed failed Avahi mDNS/DNS-SD Stack
libstoragemgmt.service loaded failed failed libstoragemgmt plug-in server daemon
ovirt-guest-agent.service loaded failed failed oVirt Guest Agent
postfix.service loaded failed failed Postfix Mail Transport Agent
rngd.service loaded failed failed Hardware RNG Entropy Gatherer Daemon
systemd-logind.service loaded failed failed Login Service
tuned.service loaded failed failed Dynamic System Tuning Daemon
LOAD = Reflects whether the unit definition was properly loaded.
ACTIVE = The high-level unit activation state, i.e. generalization of SUB.
SUB = The low-level unit activation state, values depend on unit type.
7 loaded units listed. Pass --all to see loaded but inactive units, too.
To show all installed unit files use 'systemctl list-unit-files'.
References
- https://access.redhat.com/solutions/1990203
- 5.4.2. Disabling SELinux
- Disabling SELinux
This issue has to do with SELinux.
An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)"
You can either try and deal with this or disable SELinux. It's generally advisable to NOT disable software that's attempting to make your system more secure, but if it's a desktop or not a production type of system, these are easier approaches to find more accepting.
To disable SELinux and put it into permissive
mode:
$ getenforce
Enforcing
$ setenforce 0
setenforce: SELinux is disabled
To make this permanent you can edit this file, /etc/selinux/config
and change the line SELINUX=
so that it says either permissive
or disabled
. A reboot is required to pick up the change from this file.
/ permissions
Another culprit that may lead to this scenario has to do with the root directory's permissions. There's a "solution" logged on Redhat's main solutions site titled: What is "DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient" ?.
The issue is this:
Permissions on / have been set to 700 ; restoring to 555 solved the issue
The fix:
Ensure permissions on / are 555 ; if not adjust them by chmod 555 /
You can further verify if this is your issue using the abrt
. You'll typically see this message when you log into a system that's suffering from this misconfiguration:
ABRT has detected 1 problem(s). For more info run: abrt-cli list --since 1444824402
Investigating the ABRT failure:
$ abrt-cli list --since 1444824402
id 050f5a46e0749583aaf102958b2ab1cc976133d9
reason: bus.py:122:__new__:DBusException: org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus)
time: Wed 14 Oct 2015 06:56:16 AM EDT
cmdline: /usr/bin/python -Es /usr/bin/firewall-cmd --zone= --change-interface=eth0
package: firewalld-0.3.9-11.el7
uid: 0 (root)
count: 2
Directory: /var/spool/abrt/Python-2015-10-14-06:56:16-905
Run 'abrt-cli report /var/spool/abrt/Python-2015-10-14-06:56:16-905' for creating a case in Red Hat Customer Portal
The Autoreporting feature is disabled. Please consider enabling it by issuing
'abrt-auto-reporting enabled' as a user with root privileges
systemd also reports this failure state:
$ systemctl --failed
UNIT LOAD ACTIVE SUB DESCRIPTION
avahi-daemon.service loaded failed failed Avahi mDNS/DNS-SD Stack
libstoragemgmt.service loaded failed failed libstoragemgmt plug-in server daemon
ovirt-guest-agent.service loaded failed failed oVirt Guest Agent
postfix.service loaded failed failed Postfix Mail Transport Agent
rngd.service loaded failed failed Hardware RNG Entropy Gatherer Daemon
systemd-logind.service loaded failed failed Login Service
tuned.service loaded failed failed Dynamic System Tuning Daemon
LOAD = Reflects whether the unit definition was properly loaded.
ACTIVE = The high-level unit activation state, i.e. generalization of SUB.
SUB = The low-level unit activation state, values depend on unit type.
7 loaded units listed. Pass --all to see loaded but inactive units, too.
To show all installed unit files use 'systemctl list-unit-files'.
References
- https://access.redhat.com/solutions/1990203
- 5.4.2. Disabling SELinux
- Disabling SELinux
edited Aug 24 at 18:55
answered Aug 23 at 23:17
slmâ¦
238k65494664
238k65494664
As posted in the original question, I get the "Error getting authority: Error initializing authority" when I run "sudo reboot" command.
â Gihyeon Park
Aug 23 at 23:49
@GihyeonParksudo shutdown -r now
?
â slmâ¦
Aug 24 at 0:04
sudo shutdown -r now get the following errors: Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9) Could not watch jobs: Connection reset by peer Failed to open /dev/initctl: No such device or address Failed to talk to init daemon.
â Gihyeon Park
Aug 24 at 0:08
I do have /dev/initctl lrwxrwxrwx. 1 root root 25 May 21 15:00 /dev/initctl -> /run/systemd/initctl/fifo
â Gihyeon Park
Aug 24 at 0:11
Permissions on / is already 555. and sudo systemctl --failed gives another error (Failed to list units: Connection reset by peer).
â Gihyeon Park
Aug 24 at 18:52
add a comment |Â
As posted in the original question, I get the "Error getting authority: Error initializing authority" when I run "sudo reboot" command.
â Gihyeon Park
Aug 23 at 23:49
@GihyeonParksudo shutdown -r now
?
â slmâ¦
Aug 24 at 0:04
sudo shutdown -r now get the following errors: Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9) Could not watch jobs: Connection reset by peer Failed to open /dev/initctl: No such device or address Failed to talk to init daemon.
â Gihyeon Park
Aug 24 at 0:08
I do have /dev/initctl lrwxrwxrwx. 1 root root 25 May 21 15:00 /dev/initctl -> /run/systemd/initctl/fifo
â Gihyeon Park
Aug 24 at 0:11
Permissions on / is already 555. and sudo systemctl --failed gives another error (Failed to list units: Connection reset by peer).
â Gihyeon Park
Aug 24 at 18:52
As posted in the original question, I get the "Error getting authority: Error initializing authority" when I run "sudo reboot" command.
â Gihyeon Park
Aug 23 at 23:49
As posted in the original question, I get the "Error getting authority: Error initializing authority" when I run "sudo reboot" command.
â Gihyeon Park
Aug 23 at 23:49
@GihyeonPark
sudo shutdown -r now
?â slmâ¦
Aug 24 at 0:04
@GihyeonPark
sudo shutdown -r now
?â slmâ¦
Aug 24 at 0:04
sudo shutdown -r now get the following errors: Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9) Could not watch jobs: Connection reset by peer Failed to open /dev/initctl: No such device or address Failed to talk to init daemon.
â Gihyeon Park
Aug 24 at 0:08
sudo shutdown -r now get the following errors: Error getting authority: Error initializing authority: GDBus.Error:org.freedesktop.DBus.Error.AccessDenied: An SELinux policy prevents this sender from sending this message to this recipient, 0 matched rules; type="method_call", sender="(null)" (inactive) interface="org.freedesktop.DBus" member="Hello" error name="(unset)" requested_reply="0" destination="org.freedesktop.DBus" (bus) (g-dbus-error-quark, 9) Could not watch jobs: Connection reset by peer Failed to open /dev/initctl: No such device or address Failed to talk to init daemon.
â Gihyeon Park
Aug 24 at 0:08
I do have /dev/initctl lrwxrwxrwx. 1 root root 25 May 21 15:00 /dev/initctl -> /run/systemd/initctl/fifo
â Gihyeon Park
Aug 24 at 0:11
I do have /dev/initctl lrwxrwxrwx. 1 root root 25 May 21 15:00 /dev/initctl -> /run/systemd/initctl/fifo
â Gihyeon Park
Aug 24 at 0:11
Permissions on / is already 555. and sudo systemctl --failed gives another error (Failed to list units: Connection reset by peer).
â Gihyeon Park
Aug 24 at 18:52
Permissions on / is already 555. and sudo systemctl --failed gives another error (Failed to list units: Connection reset by peer).
â Gihyeon Park
Aug 24 at 18:52
add a comment |Â
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2funix.stackexchange.com%2fquestions%2f464523%2fcentos-7-reboot-error-getting-authority%23new-answer', 'question_page');
);
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Post as a guest
Sign up or log in
StackExchange.ready(function ()
StackExchange.helpers.onClickDraftSave('#login-link');
);
Sign up using Google
Sign up using Facebook
Sign up using Email and Password
Sign up using Google
Sign up using Facebook
Sign up using Email and Password