[K12OSN] Problems!

Daniel Hedblom daniel at solle.se
Tue Jul 26 12:51:56 UTC 2005


You can also disable SELinux by starting system-config-securitylevel either from the menu or from the commandline as root.

/Cheers!



-----Original Message-----
From: Doug Simpson <simpsond at leopards.k12.ar.us>
To: "Support list for opensource software in schools." <k12osn at redhat.com>
Date: Tue, 26 Jul 2005 07:46:30 -0500 (CDT)
Subject: Re: [K12OSN] Problems!

OK, how do I do that?

I edited the config file in /etc/selinux and set it to disabled and it 
made no difference. . .

Another thing that ahppens is after that is all done, and it is messed up, 
I can't ssh from that box into any other box.  Everywhere I try to ssh to 
it says Permission denied.

Is there any way to take selinux off completely and see if that helps 
before I go through the setup again?

Thanks

Doug Simpson
Technology Specialist
DeQueen Public Schools
DeQueen, AR 71832
simpsond at leopards.k12.ar.us
Tux for President!

On Mon, 25 Jul 2005, Les Mikesell wrote:

> On Mon, 2005-07-25 at 15:41, Doug Simpson wrote:
> 
> > /etc/selinux/targeted/contexts/files/file_contexts: invalid context 
> > system_u: object_r: texrel_shlib_t on line 1002
> > 
> > and the part that says texrel_shlib_t varies and so does the line number, 
> > but it starts about line number 200 and goes clear to over 1000.
> > 
> > What can I do?
> 
> I think the best approach is to disable SELinux until you understand
> exactly what it does.  I certainly don't understand it myself.
> 
> -- 
>   Les Mikesell
>    les at futuresource.com
> 
> 
> _______________________________________________
> K12OSN mailing list
> K12OSN at redhat.com
> https://www.redhat.com/mailman/listinfo/k12osn
> For more info see <http://www.k12os.org>
> 

_______________________________________________
K12OSN mailing list
K12OSN at redhat.com
https://www.redhat.com/mailman/listinfo/k12osn
For more info see <http://www.k12os.org>







More information about the K12OSN mailing list