On 8/9/05, Robert Locke <lists@xxxxxxxxx> wrote: > On Tue, 2005-08-09 at 22:45 -0400, Strong wrote: > > > This is SELinux causing you grief mate. Check the AVC errors using the > > > 'dmesg' command as Jason suggested. > > Excuse me but one question on SELinux at this place: is it really > > necessary thing? - Did it help somehow to somebody or it just takes the > > system resources? > > Please, make a comment. > > -- > > Best regards, > > Strong. > > > > See: > > http://www.nsa.gov/selinux/info/faq.cfm > > --Rob > > -- > fedora-list mailing list > fedora-list@xxxxxxxxxx > To unsubscribe: http://www.redhat.com/mailman/listinfo/fedora-list > Hi, Thanks all. I put the dmesg results on https://mywebspace.wisc.edu/hongyusun/web/dmesg.txt I searched AVC on it. And it seems it got two lines including this word. audit(1123688515.747:2): avc: denied { write } for pid=1620 comm="fsck" name=rhgb-console dev=ramfs ino=5792 scontext=system_u:system_r:fsadm_t tcontext=system_u:object_r:ramfs_t tclass=fifo_file EXT3 FS on sda3, internal journal SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs audit(1123688516.652:3): avc: denied { unlink } for pid=1673 comm="swapon" name=blkid.tab.old dev=sda3 ino=2682231 scontext=system_u:system_r:fsadm_t tcontext=root:object_r:etc_t tclass=file Adding 5116660k swap on /dev/sda5. Priority:-1 extents:1 So is it a SELinux issue? Many thanks, HS