Re: Cannot disable SELinux

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 06/07/2011 06:34 AM, Vratislav Podzimek wrote:
> On Fri, 2011-06-03 at 11:20 -0400, Daniel J Walsh wrote:
> On 06/03/2011 03:29 AM, Vratislav Podzimek wrote:
>>>> On Tue, 2011-05-31 at 10:09 -0400, Daniel J Walsh wrote:
>>>>> -----BEGIN PGP SIGNED MESSAGE-----
>>>>> Hash: SHA1
>>>>>
>>>>> On 05/30/2011 12:19 PM, Miroslav Grepl wrote:
>>>>>> On 05/30/2011 09:51 AM, Vratislav Podzimek wrote:
>>>>>>> Hi, I have a question:
>>>>>>> What's the reason for the "Failed to load SELinux policy" displaying on
>>>>>>> my booting netbook with "selinux=0" as boot option and also SELinux
>>>>>>> disabled in /etc/selinux/config ? (running Fedora 15)
>>>>>>>
>>>>>>> Something doesn't realize that selinux is disabled. How can I prevent
>>>>>>> this? It's increasing boot time.
>>>>>>>
>>>>>>> Thanks a lot in advance
>>>>>>> Vratislav Podzimek
>>>>>>>
>>>>>>> --
>>>>>>> selinux mailing list
>>>>>>> selinux@xxxxxxxxxxxxxxxxxxxxxxx
>>>>>>> https://admin.fedoraproject.org/mailman/listinfo/selinux
>>>>>> Please, fill a new bug on policycoreutils. I will try it later today on 
>>>>>> my netbook.
>>>>>> --
>>>>>> selinux mailing list
>>>>>> selinux@xxxxxxxxxxxxxxxxxxxxxxx
>>>>>> https://admin.fedoraproject.org/mailman/listinfo/selinux
>>>>> rpm -q policycoreutils
>>>> This says I have version 2.0.86-7.f15.x86_64. Should it be working in
>>>> this version? Should I file a bug?
>>>>
>>>>>
>>>>> This is supposed to be fixed in the latest code.  SELinux is disabled,
>>>>> on the box, the message is in error.
>>>>>
>>>>> If you run id -Z it should show you that SELinux is disabled.
>>>> Yes, 'id -Z' returns error message that it works only on an
>>>> SELinux-enabled kernel. The only problem is increased boot time.
>>>>
>>>> Thanks for your response
>>>> Vratislav Podzimek
>>>>
> 
> I don't see how this increases boot time but I would reporn that the
> bug, you can add selinux=0 to your grub kernel line to remove SELinux
> before init even starts.
>> But I *have* selinux=0 on my grub kernel line and despite this it
>> displays abovementioned error message. That's the reason why I'am
>> writing here
> 
> 
> We are looking at fixing libselinux to remove the boot up slowdown you
> might be seeing.

> --
> selinux mailing list
> selinux@xxxxxxxxxxxxxxxxxxxxxxx
> https://admin.fedoraproject.org/mailman/listinfo/selinux

Then I would open a bug with dracut and CC me on it.  We don't tend to
run with SELinux Disabled.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iEYEARECAAYFAk3uHMkACgkQrlYvE4MpobPcBACgw8wlHrUJaZjbBzYwewmQih6N
xmUAoNJNuN2xJZK7LtQIHiSHAKOj8Psy
=9kgG
-----END PGP SIGNATURE-----
--
selinux mailing list
selinux@xxxxxxxxxxxxxxxxxxxxxxx
https://admin.fedoraproject.org/mailman/listinfo/selinux


[Index of Archives]     [Fedora Users]     [Fedora Desktop]     [Big List of Linux Books]     [Yosemite News]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux