The fedora20 in vmplayer cannot enter the graphic interface.

Source: Internet
Author: User

The fedora20 in vmplayer cannot enter the graphic interface.

A new virtual machine named fedora20 is installed. After installing and upgrading some items, the black screen is displayed after the logo screen of fedora is started. No error is prompted. Fortunately, the shell can still go in and view the/var/log/anaconda/syslog log. The error is as follows:

20:40:34,794 NOTICE kernel:[ 1256.967907] type=1400 audit(1409517634.790:29): avc:  denied  { read write } for  pid=26214 comm="ldconfig" path="/dev/pts/0     " dev="devpts" ino=3 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:devpts_t:s0 tclass=chr_file1770 20:40:34,794 NOTICE kernel:[ 1256.970292] type=1400 audit(1409517634.792:30): avc:  denied  { read } for  pid=26214 comm="ldconfig" path="/proc/1025/mount     s" dev="proc" ino=17433 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:system_r:initrc_t:s0 tclass=file1771 20:41:02,416 NOTICE kernel:[ 1284.579392] type=1400 audit(1409517662.415:31): avc:  denied  { write } for  pid=30896 comm="ldconfig" path="/var/tmp/dracut     -log.IKiLpk/systemd-cat" dev="sda5" ino=275146 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=fifo_file1772 20:41:02,419 NOTICE kernel:[ 1284.581518] type=1400 audit(1409517662.417:32): avc:  denied  { read } for  pid=30896 comm="ldconfig" name="ld.so.conf.d" de     v="sda5" ino=276572 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=dir1773 20:41:02,424 NOTICE kernel:[ 1284.586709] type=1400 audit(1409517662.422:33): avc:  denied  { write } for  pid=30896 comm="ldconfig" name="etc" dev="sda5"      ino=275151 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=dir1774 20:41:02,424 NOTICE kernel:[ 1284.586723] type=1400 audit(1409517662.422:34): avc:  denied  { add_name } for  pid=30896 comm="ldconfig" name="ld.so.cache~     " scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=dir1775 20:41:02,424 NOTICE kernel:[ 1284.586747] type=1400 audit(1409517662.422:35): avc:  denied  { create } for  pid=30896 comm="ldconfig" name="ld.so.cache~"     scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file1776 20:41:02,424 NOTICE kernel:[ 1284.586853] type=1400 audit(1409517662.422:36): avc:  denied  { setattr } for  pid=30896 comm="ldconfig" name="ld.so.cache~"      dev="sda5" ino=276580 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file1777 20:41:02,424 NOTICE kernel:[ 1284.586879] type=1400 audit(1409517662.422:37): avc:  denied  { remove_name } for  pid=30896 comm="ldconfig" name="ld.so.cac     he~" dev="sda5" ino=276580 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=dir1778 20:41:02,424 NOTICE kernel:[ 1284.586888] type=1400 audit(1409517662.422:38): avc:  denied  { rename } for  pid=30896 comm="ldconfig" name="ld.so.cache~"     dev="sda5" ino=276580 scontext=system_u:system_r:ldconfig_t:s0 tcontext=system_u:object_r:initrc_tmp_t:s0 tclass=file1779 20:41:20,086 NOTICE kernel:[ 1302.240139] type=1400 audit(1409517680.084:39): avc:  denied  { read write } for  pid=34152 comm="adduser" path="/dev/mapper     /control" dev="devtmpfs" ino=8956 scontext=system_u:system_r:useradd_t:s0 tcontext=system_u:object_r:lvm_control_t:s0 tclass=chr_file
This indicates that some operations are rejected. if the first one is selected, avc: denied indicates that the operation is rejected, {Read write} indicates that this operation requiresRead-read andWrite-write permission.Pid = 1, 26214Indicates that a process with process no. 1876 is trying to execute operations ...... And so on. These are SELINUX security checks. Before executing a system call, the kernel will ask whether the SELinux process has been authorized to execute the operation.

The solution is also very simple, that is, to authorize the corresponding process or disable SELINUX. Here, I select the latter, modify the file/etc/selinux/config

SELINUX=enforcing
Change 
SELINUX=disabled
Restart the instance.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.