Wind River Support Network

HomeDefectsCGP8-260
Fixed

CGP8-260 : selinux is disabled after run seedit-init

Created: Mar 4, 2016    Updated: Dec 3, 2018
Resolved Date: May 2, 2016
Found In Version: 8.0
Fix Version: 8.0.0.5
Severity: Standard
Applicable for: Wind River Linux 9
Component/s: Userspace

Description

root@SDP_Wildcat_Pass-3-C1:~# sestatus
SELinux status:                 disabled

root@SDP_Wildcat_Pass-3-C1:~# cat /proc/cmdline
console=ttyS0,115200 TCF=1 root=/dev/sda1 rw ip=dhcp selinux=1 enforcing=0

root@SDP_Wildcat_Pass-3-C1:~# cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=permissive
# SELINUXTYPE= can take one of these two values:
#     standard - Standard Security protection.
#     mls - Multi Level Security protection.
SELINUXTYPE=seedit

Steps to Reproduce

$ configure --enable-board=intel-x86-64 --enable-kernel=cgl --enable-rootfs=glibc-cgl --with-init=sysvinit
$ make fs

# boot up target with "selinux=1 enforcing=0" and run seedit-init
root@SDP_Wildcat_Pass-3-C1:~# seedit-init

# reboot and check the status of selinux
root@SDP_Wildcat_Pass-3-C1:~# reboot
root@SDP_Wildcat_Pass-3-C1:~# sestatus

Other Downloads


Live chat
Online