SELinux is preventing access to files with the label, file_t.

Daniel J Walsh dwalsh at redhat.com
Thu Jan 17 17:42:39 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Till Maas wrote:
> On Wed January 16 2008, Antonio Olivares wrote:
> 
>> I have seen it before.  I have not added other
>> disks/drives.  I do not know what file_t is?
> 
> file_t is the type/context of files that are not really labeled.
> 
>> I ask why should I do this:
>>
>> "touch /.autorelabel; reboot"
>> ?
> 
> These should apply the correct context on all files, maybe in you case running 
> restorecon (man restorecon) is enough, too. This does not require a reboot. 
> But I do not know more about this issue.
> 
> Regards,
> Till
> 
Yes file_t means you have a file with no label on it.  If you are adding
a new disk drive with existing files, you can end up with this, or if
you turn on SELinux on a machine that did not have it before, this can
happen.  (Although when Fedora boots it is supposed to realize SELinux
is turned no and the machine needs to be labeled.)

touch /.autorelabel; reboot
will relabel the entire machine.

But if you are just adding a new disk you could just execute

restorecon -R -v PATHTOMOUNTPOINT

And that will fix it.

You can also mount the disk using context=system_u:object_r:TYPE_t:s0
and not add labels at all.


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org

iEYEARECAAYFAkePk48ACgkQrlYvE4MpobPfLQCffGROjw2lUETDIlET1vj//PkY
VQsAn23zFdSm0TYnR4CmEmKG8WEwVVIY
=vMDe
-----END PGP SIGNATURE-----




More information about the test mailing list