How to get rid of selinux

Joachim Backes joachim.backes at rhrk.uni-kl.de
Tue Dec 9 15:48:13 UTC 2008


Daniel J Walsh wrote:
> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
> 
> gab_v wrote:
>> Dear all,
>> I have a Fedora 9 distr.
>>
>> I've lot of problem with SELinux, so I want to know how to get rid of it. In particular I am interested NOT in make SELinux status "Disabled" but to uninstall it. 
>>
>> I am not sure how to do it, also because I just started working with Linux OS.
>>
>> How can I do?
>>
>> I was thinking about 
>> doing
>> rpm -qa |grep SELinux
>> and then 
>> rpm -e ...
>>
>> But will it be enough?
>>
>> I want to do very safe commands since I need the computer at work.
>>
>> Thanks in advance
>>
>> p.s.  
>> I said not how to disabled SELinux because I did it once and I did not solve the problem and, after that, I had a block at boot process.
>>
>>
> 
> libselinux is a core library of the Fedora System and some other Linux
> Distributes, it can not be removed.  Policycoreutils includes restorecon
> command which has been required by several other packages, so it can not
> be removed either.  You should be able to remove other selinux packages.
> 
> yum remove selinux-poliycy

This is a very bad idea, and it uninstalls policycoreutils-gui too: I 
tried it, but afterwards, system-config-services did no more run as 
non-root-user, but failed with an flood of error messages. And the gnome 
menu System->Administration->Services no more runs as non-root-user. 
These problems still appear even after reinstalling selinux-policy (and 
policycoreutils-gui):

system-config-services
ERROR:dbus.proxies:Introspect error on 
:1.51:/org/fedoraproject/Config/Services/ServiceHerders/SysVServiceHerder: 
dbus.exceptions.DBusException: org.freedesktop.DBus.Error.AccessDenied: 
A security policy in place prevents this sender from sending this 
message to this recipient, see message bus configuration file (rejected 
message had interface "org.freedesktop.DBus.Introspectable" member 
"Introspect" error name "(unset)" destination ":1.51")
Traceback (most recent call last):
   File "/usr/bin/system-config-services", line 945, in <module>
     GUI (use_dbus = use_dbus).run ()
   File "/usr/bin/system-config-services", line 900, in __init__
     self.serviceherders.append (cls (bus = self._bus))
   File 
"/usr/lib/python2.5/site-packages/scservices/dbus/proxy/serviceherders.py", 
line 53, in __init__
     for service_name in self.list_services ():
   File "/usr/lib/python2.5/site-packages/slip/dbus/polkit.py", line 48, 
in enable_proxy_wrapper
     return func (*p, **k)
   File 
"/usr/lib/python2.5/site-packages/scservices/dbus/proxy/serviceherders.py", 
line 66, in list_services
     return self.dbus_object.list_services (dbus_interface = 
"org.fedoraproject.Config.Services.ServiceHerder")
   File "/usr/lib/python2.5/site-packages/dbus/proxies.py", line 68, in 
__call__
     return self._proxy_method(*args, **keywords)
   File "/usr/lib/python2.5/site-packages/dbus/proxies.py", line 140, in 
__call__
     **keywords)
   File "/usr/lib/python2.5/site-packages/dbus/connection.py", line 630, 
in call_blocking
     message, timeout)
dbus.exceptions.DBusException: org.freedesktop.DBus.Error.AccessDenied: 
A security policy in place prevents this sender from sending this 
message to this recipient, see message bus configuration file (rejected 
message had interface "org.fedoraproject.Config.Services.ServiceHerder" 
member "list_services" error name "(unset)" destination ":1.51")


Joachim Backes <joachim.backes at rhrk.uni-kl.de>

-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 6101 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://listman.redhat.com/archives/fedora-list/attachments/20081209/87ca448b/attachment-0001.bin>


More information about the fedora-list mailing list