Re: Selinux in enforcing mode prevent network interface to be configured at boot for Debian stable ( 5.0)

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 




Thanks for mail. I have installed following packages

dpkg -l | grep ii | grep selinux

ii  libselinux1                       2.0.65-5                 SELinux
shared libraries
ii  python-selinux                    2.0.65-5                 Python
bindings to SELinux shared libraries
ii  selinux-basics                    0.3.5                    SELinux
basic support
ii  selinux-policy-default            2:0.0.20080702-6         Strict
and Targeted variants of the SELinux policy
ii  selinux-utils                     2.0.65-5                 SELinux
utility programs


I expected some issues with setting up some specific services (
dns/mail ... ), but here I just want to get network
functional once I set selinux to "enforcing " policy.

Elko


what does audit2allow -d say?

if nothing the do a
sudo /usr/sbin/semodule -DB
(reboot)
then what does audit2allow say?
should give you some allow rules
if so add them to your policy.

Justin P. Mattock

--
This message was distributed to subscribers of the selinux mailing list.
If you no longer wish to subscribe, send mail to majordomo@xxxxxxxxxxxxx with
the words "unsubscribe selinux" without quotes as the message.

[Index of Archives]     [Selinux Refpolicy]     [Linux SGX]     [Fedora Users]     [Fedora Desktop]     [Yosemite Photos]     [Yosemite Camping]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux