SELinux still giving errors on boot-time

Roger Grosswiler roger at gwch.net
Thu Jan 26 10:55:11 UTC 2006


Still there, see this:

SELinux:  Completing initialization.
SELinux:  Setting up existing superblocks.
SELinux: initialized (dev dm-0, type ext3), uses xattr
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
SELinux: initialized (dev selinuxfs, type selinuxfs), uses
genfs_contexts
SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
SELinux: initialized (dev hugetlbfs, type hugetlbfs), uses
genfs_contexts
SELinux: initialized (dev devpts, type devpts), uses transition SIDs
SELinux: initialized (dev eventpollfs, type eventpollfs), uses
genfs_contexts
SELinux: initialized (dev inotifyfs, type inotifyfs), uses
genfs_contexts
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev futexfs, type futexfs), uses genfs_contexts
SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
SELinux: initialized (dev proc, type proc), uses genfs_contexts
SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts
audit(1138275326.096:2): avc:  denied  { write } for  pid=387
comm="restorecon" name="[982]" dev=pipefs ino=982
scontext=system_u:system_r:restorecon_t:s0
tcontext=system_u:system_r:restorecon_t:s0 tclass=fifo_file
audit(1138275326.108:3): avc:  denied  { read } for  pid=386
comm="restorecon" name="[982]" dev=pipefs ino=982
scontext=system_u:system_r:restorecon_t:s0
tcontext=system_u:system_r:restorecon_t:s0 tclass=fifo_file


Roger




More information about the test mailing list