2.6.24-rc8-mm1 and SELinux MLS - not playing nice....

Valdis.Kletnieks at vt.edu Valdis.Kletnieks at vt.edu
Sun Jan 20 05:01:41 UTC 2008


On Fri, 18 Jan 2008 20:17:00 +1100, James Morris said:

> This looks the same as what akpm hit.  Paul Moore has updated his labeled 
> networking patches (see Subject: [RFC PATCH v12 00/18] Labeled networking 
> changes for 2.6.25), and you could try dropping those into the broken out 
> -mm in place of the existing git patch, or just wait for a new -mm.

Confirming - I took V12 0-18, cat'ed it into one file, plopped that on top
of the broken-out/git-lblnet.patch and quilted up a test -rc8-mm1 and that
booted without complaints - dmesg says:

SELinux:8192 avtab hash slots allocated. Num of rules:164754
SELinux:8192 avtab hash slots allocated. Num of rules:164754
security:  5 users, 8 roles, 2043 types, 102 bools, 16 sens, 1024 cats
security:  67 classes, 164754 rules
security:  class peer not defined in policy
security:  permission recvfrom in class node not defined in policy
security:  permission sendto in class node not defined in policy
security:  permission ingress in class netif not defined in policy
security:  permission egress in class netif not defined in policy
security:  permission forward_in in class packet not defined in policy
security:  permission forward_out in class packet not defined in policy
SELinux:  Completing initialization.
SELinux:  Setting up existing superblocks.
SELinux: initialized (dev dm-0, type ext3), uses xattr
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts
SELinux: initialized (dev debugfs, type debugfs), uses genfs_contexts
SELinux: initialized (dev configfs, type configfs), uses genfs_contexts
SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
SELinux: initialized (dev mqueue, type mqueue), uses transition SIDs
SELinux: initialized (dev devpts, type devpts), uses transition SIDs
SELinux: initialized (dev inotifyfs, type inotifyfs), uses genfs_contexts
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev futexfs, type futexfs), uses genfs_contexts
SELinux: initialized (dev anon_inodefs, type anon_inodefs), uses genfs_contexts
SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
SELinux: initialized (dev proc, type proc), uses genfs_contexts
SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
SELinux: policy loaded with handle_unknown=deny
type=1403 audit(1200804071.837:2): policy loaded auid=4294967295 ses=4294967295


-------------- next part --------------
A non-text attachment was scrubbed...
Name: not available
Type: application/pgp-signature
Size: 226 bytes
Desc: not available
URL: <http://listman.redhat.com/archives/fedora-selinux-list/attachments/20080120/1f9110d1/attachment.sig>


More information about the fedora-selinux-list mailing list