2.6.5-1.349 ignores selinux=0

Zach Wilkinson zachw at termdex.com
Tue May 4 15:53:06 UTC 2004


Well, I just did a yum update this morning from mirrors.kernel.org. I pulled
kernel-2.6.5-1.349 and SysVinit-2.85-25. This is the same as
download.fedora.redhat.com shows.
Should I have something different?


----- Original Message ----- 
From: "Stephen Smalley" <sds at epoch.ncsc.mil>
To: "For testers of Fedora Core development releases"
<fedora-test-list at redhat.com>
Sent: Tuesday, May 04, 2004 11:36 AM
Subject: Re: 2.6.5-1.349 ignores selinux=0


> On Tue, 2004-05-04 at 11:30, Zach Wilkinson wrote:
> > I didn't have /etc/sysconfig/selinux so I created it and put in the one
line
> > SELINUX=disable.
> > I also changed grub.conf to selinux=disable from selinux=0.
> > Neither of these changes made any difference. SELinux still reports
> > "completing initialization" on boot and I still get tons of audit: avc:
> > denied messages.
> > up2date says I'm current.
>
> The boot option in grub.conf won't work with the new kernel, as the
> kernel configuration option wasn't enabled for it. /etc/syconfig/selinux
> with SELINUX=disabled works here for me, but you need an up-to-date
> kernel and SysVinit.
>
> -- 
> Stephen Smalley <sds at epoch.ncsc.mil>
> National Security Agency
>
>
> -- 
> fedora-test-list mailing list
> fedora-test-list at redhat.com
> To unsubscribe:
> http://www.redhat.com/mailman/listinfo/fedora-test-list
>





More information about the test mailing list