Re: Odd messages during bootup from gdm

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Jim Cornette wrote:
Tony Nelson wrote:

SELinux must be active but not enforcing for it to relabel.
____________________________________________________________________
TonyN.:'                       <mailto:tonynelson@xxxxxxxxxxxxxxxxx>
      '                              <http://www.georgeanelson.com/>


During the development testing phase, selinux was in a state where selinux could not even be in permissive mode for booting a kernel. I relabeled the system with SELinux completely disabled and in runlevel 1 and was able to boot successfully after relabeling the system. you could argue that sonce the system goes into relabelling once mode is switched from disabled to enabled, either permissive or enforcing, relabeling was successful only because of round two relabeling.

If my understanding is correct. relabeling is file system related and selinux does not need enabled in order to add content to the file system. In order to honor the content within the labled file system, selinux must be active. If SELinux is active during relabeling, it could prevent file content to be added to the filesystem. SELinux governs by the rules written to the file system, if I'm on cue.

Jim

I'll try it one more time, with it enabled. But it seems to me that if restorecon cannot access the config file, and here I'm ASSUMING that the config file in question is /etc/selinux/config, then I doubt seriously that restorecon can even begin to rectify the problems.

FWIW, here is an ls -lZa of /etc/selinux/config:
-rw-r--r-- root root system_u:object_r:file_t /etc/selinux/config

Is that anywhere near correct? Editing has always been done with vim, as root.

--

Cheers, Gene



[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux