Re: [PATCH] Mention disabling SELinux in HACKING

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



So, is this OK?

Cheers,
Rafael

Rafael Ávila de Espíndola <rafael@xxxxxxxxxx> writes:

> Running bluetoothd from the build directory I noticed that as soon as
> a bluetooth audio device was connect, bluetoothd would be disconnected
> from dbus and print
>
> Disconnected from D-Bus. Exiting.
>
> Luiz Augusto von Dentz suggested trying with SELinux disabled and that
> solved the problem.
>
> This patch just documents how to disable SELinux before running
> bluetoothd from the build directory. I would love to say more about
> why that is needed, but could not find anything on the audit log.
> ---
>  HACKING | 3 +++
>  1 file changed, 3 insertions(+)
>
> diff --git a/HACKING b/HACKING
> index e10986fcb..29b136b34 100644
> --- a/HACKING
> +++ b/HACKING
> @@ -76,6 +76,9 @@ automatically includes this option.
>    Copy configuration file which specifies the required security policies
>      # sudo cp ./src/bluetooth.conf /etc/dbus-1/system.d/
>  
> +  Disable SELinux
> +    # sudo setenforce 0
> +
>    Run daemon in foreground with debugging
>      # sudo ./src/bluetoothd -n -d -f ./src/main.conf
>  
> -- 
> 2.26.2





[Index of Archives]     [Bluez Devel]     [Linux Wireless Networking]     [Linux Wireless Personal Area Networking]     [Linux ATH6KL]     [Linux USB Devel]     [Linux Media Drivers]     [Linux Audio Users]     [Linux Kernel]     [Linux SCSI]     [Big List of Linux Books]

  Powered by Linux