since last update system does not boot any more

Daniel J Walsh dwalsh at redhat.com
Thu Mar 31 16:26:52 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On 03/31/2011 12:20 PM, Michał Piotrowski wrote:
> W dniu 31 marca 2011 18:18 użytkownik Daniel J Walsh
> <dwalsh at redhat.com> napisał:
> [..]
>> Well if you don't have /etc/selinux/config then booting without
>> selinux=0 will cause the system to crash.  If you want to disable
>> SELinux you need to tell the system by settingup /etc/selinux/config.
>>
>> If the system is blowing up with /etc/selinux/config and the line
>>
>> SELINUX=disabled
>>
>> Then that would be a new bug.
> 
> 
> cat /etc/selinux/config
> 
> # This file controls the state of SELinux on the system.
> # SELINUX= can take one of these three values:
> #     enforcing - SELinux security policy is enforced.
> #     permissive - SELinux prints warnings instead of enforcing.
> #     disabled - No SELinux policy is loaded.
> SELINUX=disabled
> # SELINUXTYPE= can take one of these two values:
> #     targeted - Targeted processes are protected,
> #     mls - Multi Level Security protection.
> SELINUXTYPE=targeted
> 
> 
>>
>>
>> -----BEGIN PGP SIGNATURE-----
>> Version: GnuPG v1.4.11 (GNU/Linux)
>> Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/
>>
>> iEYEARECAAYFAk2UqU8ACgkQrlYvE4MpobMiWQCgi1lHpSbBwzybYVzS5TGyNbEP
>> mbkAoOEH8CLmNb/nG0JcAYO12mxB50dc
>> =r+Si
>> -----END PGP SIGNATURE-----
>>
> 
> 
> 
Does the link /etc/sysconfig/selinux still exist?

dracut should be in charge of disabling selinux.

/usr/share/dracut/modules.d/98selinux/selinux-loadpolicy.sh

Which should turn SELinux off.



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.11 (GNU/Linux)
Comment: Using GnuPG with Fedora - http://enigmail.mozdev.org/

iEYEARECAAYFAk2Uq0wACgkQrlYvE4MpobPojACeMTtg5hMVffKxD3wMly5wP+Lj
3agAoOkAae1DDiUSLRB/KC31is+axmt7
=JitZ
-----END PGP SIGNATURE-----


More information about the test mailing list