Sheepshaver "Cannot map Low Memory Globals: Permission

About SheepShaver, a PPC Mac emulator for Windows, MacOS X, and Linux that can run System 7.5.3 to MacOS 9.0.4.

Moderators: Cat_7, Ronald P. Regensburg, ClockWise

Post Reply
AYarter
Space Cadet
Posts: 1
Joined: Fri Mar 14, 2014 6:11 pm

Sheepshaver "Cannot map Low Memory Globals: Permission

Post by AYarter »

Hello,

I've compiled Sheepshaver from CVS and release tarballs, and cannot seem to start it. I get the all too ubiquitous " Cannot map... Permission Denied" error. I've added " vm.mmap_min_addr = 0 " to /etc/sysctl.conf .

I'm using Centos 6.

Any help would be appreciated.

Adam
User avatar
Cat_7
Expert User
Posts: 6145
Joined: Fri Feb 13, 2004 8:59 am
Location: Sittard, The Netherlands

Re: Sheepshaver "Cannot map Low Memory Globals: Permission

Post by Cat_7 »

Hi,

Your issue stems from the fact that selinux is enabled on Centos.

You can follow this guide to disable it:
The first step in disabling SELinux is to see if SELinux is running. On the command line, as the "root" user, type the following command:
sestatus <enter>

The output of this command will tell you if SELinux is enabled or not.
(Example output)
SELinux status: enforcing

In the example above, SELinux is active as shown by the word "enforcing".
To disable SELinux, type the following commands on the server’s command line as the "root" user:
gedit /etc/selinux/config <enter>

Find the following line in the configuration file:
SELINUX=enforcing
Change the value to:
SELINUX=disabled

Save the configuration file and restart the server. When the server reboots, SELinux will be disabled.

It might be you also need to pass a boot parameter.
On the command line, as user "root", type the following commands:
gedit /boot/grub/grub.conf

Look for the line starting with "kernel" and add "selinux=0" at the end. The line will look similar to this:
kernel /boot/vmlinuz-2.4.20-selinux-2003040709 ro root=/dev/hda1 nousb selinux=0

Save the file and reboot. Together with the vm.map_min_addr = 0 entry in /etc/sysctl.conf this will allow you to run SheepShaver as a normal user.

Whether it is wise to bypass the selinux system is up to you ;-)

Best,
Cat_7
Post Reply