Bug 164703

Summary: Setting selinux-policy-strict disables services
Product: [Fedora] Fedora Reporter: J. William Cupp <cupp>
Component: selinux-policy-strictAssignee: Daniel Walsh <dwalsh>
Status: CLOSED DUPLICATE QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 4Keywords: Security
Target Milestone: ---   
Target Release: ---   
Hardware: i686   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2005-08-01 13:30:57 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:

Description J. William Cupp 2005-07-30 16:44:03 UTC
From Bugzilla Helper:
User-Agent: Opera/8.02 (Windows NT 5.1; U; en)

Description of problem:
Upon installation of Fedora Core 4, a problem I previously had with FC3 has 
grown much worse.  Formerly, ntpd would not run.  Now, many services do not run, 
including (at least) nifd, networks, etc. and many others.  

A work around has been found in setting SELinux policy to "permissive" rather 
than "enforced."   When "enforced" is used, the FC4 installation is basically 
unusuable.

Version-Release number of selected component (if applicable):


How reproducible:
Always

Steps to Reproduce:
1.  Set SELinux policy to "enforced".
2.  Reboot
  

Additional info:

When policy is "enforced" the boot up text screen shows many services that 
report FAILED on start up.  Generally, the error message reveals file 
permissions are denied, such as to file 'libc.so.6' or other shared object 
files. 

The screen scrolls by much too fast to read it in detail.  If there was a means 
to pipe this text scroll to a log file, I'd like to do so and submit it as an 
addendum to this bug report.  (Anybody want to help me learn how to do this?)

Comment 1 J. William Cupp 2005-07-30 16:46:52 UTC
Had a browser hiccup and this bug report was inadvertently submitted twice.  
This bug report is an exact duplicate of bug number 164702 and should be closed 
without further report.  (Sorry about that!) ;-)

Comment 2 Daniel Walsh 2005-08-01 13:30:57 UTC

*** This bug has been marked as a duplicate of 164702 ***