Syslog and Selinux

Bob Chiodini Robert.Chiodini-1 at ksc.nasa.gov
Fri Aug 27 15:36:33 UTC 2004


On Fri, 2004-08-27 at 09:46, Daniel J Walsh wrote:
> >  
> >
> restorecon /lib/tls/libc-2.3.3.so
> 
> will fix it, but how did the file get their with the wrong security context?
> 
> Dan

On Fri, 2004-08-27 at 09:41, Steve G wrote: 
> > The following error appears trying to start syslogd:
> 
> Out of curiosity, what selinux-policy are you using and version?
> 
> -Steve Grubb
> 
Dan,

Unknown.  I have been applying the updates daily (yum) from:

http://mirror.hiwaay.net/redhat/fedora/linux/core/development/i386/

and have not reconfigured anything in the selinux world.

Steve,

From rpm -qa | grep -i selinux:

selinux-policy-strict-1.17.4-2
libselinux-devel-1.17.1-1
selinux-doc-1.14.1-1
selinux-policy-targeted-sources-1.17.4-2
selinux-policy-strict-sources-1.17.4-2
selinux-policy-targeted-1.17.4-2
libselinux-1.17.1-1

kernel is 2.6.8-1.526.

cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

I ran restorecon on /lib/tls/libc-2.3.3.so, /lib/libnsl-2.3.3.so, and
/lib/libnss_files-2.3.3.so as they were all referenced starting syslogd
and portmap.  No errors starting the two services afterward.

Bob...

-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 189 bytes
Desc: This is a digitally signed message part
Url : http://lists.fedoraproject.org/pipermail/test/attachments/20040827/bd2830d9/attachment.bin 


More information about the test mailing list