fc3 - password change problem - syslog and portmapper

Jayendren Anand Maduray jayendren at hivsa.com
Wed Feb 23 07:37:40 UTC 2005


Hi!

having problems with selinux for sylog and portmapper. Also cannot change 
password with selinux enable.
it is running in targeted mode.
I have been checking with nsa-selinux forum, and some of the ppl recommend 
that i ask this forum.

from nsa-linux:
On Tue, 2005-02-22 at 08:09 +0200, Jayendren Anand Maduray wrote:
> Got FC3 running SELINUX in enforcing mode.
> 
> 1. however when i try to change my password, i get the ffg error:
> SystemError: couldn't get security context of `/etc/passwd': No data 
available
> 
> 2. also, when i boot up, syslogd, and portmap cannot start, so i disabled it 
> in SELinux. i would like to get this to work, though.
> 
> i am running kernel Linux shiva 2.6.10-1.741_FC3smp

The most likely scenario is that you never labeled your filesystems, or
that you ran with SELinux disabled for some period of time and thus
ended up with some files without security labels.  Touch /.autorelabel
and reboot, or run /sbin/fixfiles relabel and reboot.  BTW, this kind of
question belongs on fedora-selinux-list, not here, IMHO.

-- 
Stephen Smalley <sds at tycho.nsa.gov>
National Security Agency

Hi!
tried restorecon, here is the output:

[root at shiva jay]# restorecon /etc/passwd
[root at shiva jay]# passwd
Changing password for user root.
New UNIX password:
Retype new UNIX password:
passwd: Authentication failure
[root at shiva jay]#

here is dmesg:
SELinux:  Completing initialization.
SELinux:  Setting up existing superblocks.
SELinux: initialized (dev hda5, type ext3), uses xattr
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev selinuxfs, type selinuxfs), uses genfs_contexts
SELinux: initialized (dev mqueue, type mqueue), not configured for labeling
SELinux: initialized (dev hugetlbfs, type hugetlbfs), not configured for
labeling
SELinux: initialized (dev devpts, type devpts), uses transition SIDs
SELinux: initialized (dev eventpollfs, type eventpollfs), uses genfs_contexts
SELinux: initialized (dev tmpfs, type tmpfs), uses transition SIDs
SELinux: initialized (dev futexfs, type futexfs), uses genfs_contexts
SELinux: initialized (dev pipefs, type pipefs), uses task SIDs
SELinux: initialized (dev sockfs, type sockfs), uses task SIDs
SELinux: initialized (dev proc, type proc), uses genfs_contexts
SELinux: initialized (dev bdev, type bdev), uses genfs_contexts
SELinux: initialized (dev rootfs, type rootfs), uses genfs_contexts
SELinux: initialized (dev sysfs, type sysfs), uses genfs_contexts
SELinux: initialized (dev usbfs, type usbfs), uses genfs_contexts

For Syslogd:
syslogd: error while loading shared libraries: /lib/ld-linux.so.2: cannot
apply additional memory protection after relocation

For portmap:
error while loading shared libraries: libnsl.so.1:
cannot open shared object file: No such file or directory.

On Tuesday 22 February 2005 14:46, Russell Coker wrote:
> restorecon /etc/passwd

--
Jayendren Anand Maduray
Microsoft Certified Professional
Network Plus
IT Administrator

Perinatal HIV Research Unit
Old Potch Road
Chris Hani Baragwanath Hospital
Soweto
South Africa

Tel: +27 11 989 9776
Tel: +27 11 989 9999
Fax: +27 11 938 3973
Cel: 082 22 774 94




More information about the fedora-selinux-list mailing list