[CentOS] The role of /.autorelabel

Todd Cary todd at aristesoftware.com
Mon Sep 12 23:28:51 UTC 2005


How can I make sure SElinux is fully turned off...?

Todd

Ignacio Vazquez-Abrams wrote:

>On Mon, 2005-09-12 at 10:30 -0700, Todd Cary wrote:
>  
>
>>I could not get vsftpd to start; kept getting the "vsftpd Dead Subsys
>>Locked" error.  On doing a Google search, I came across a fix (lost
>>the site unfortunately) and as I recall, it has something to do with
>>copying a file and having the incorrect SElinux settings (I have
>>SElinux disabled).
>>
>>The fix was to do a fixfiles, relabel (commands that I have never
>>used) or a touch of "/.autorelabel" and rebooting.
>>
>>It worked, but I have no idea of what I did (my lack of in depth
>>knowledge of Linux).
>>    
>>
>
>/etc/rc.sysinit checks for the presence of /.autorelabel on startup, and
>if found it relabels all the files in the filesystem with their default
>SELinux file context as per the current policy. Obviously you didn't
>disable SELinux as effectively as you thought...
>
>  
>
>------------------------------------------------------------------------
>
>_______________________________________________
>CentOS mailing list
>CentOS at centos.org
>http://lists.centos.org/mailman/listinfo/centos
>  
>

-- 
Ariste Software
200 D Street Ext
Petaluma, CA 94952
(707) 773-4523

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://lists.centos.org/pipermail/centos/attachments/20050912/9b875b9a/attachment.html>


More information about the CentOS mailing list