Re: selinux not enabled

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sat, 9 Apr 2005 11:04:08 -0700
"Brian Gaynor" <briang@xxxxxxxxxxx> wrote:

> > -----Original Message-----
> > Ok, no luck.  I don't see any difference between enabled and 
> > permissive.
> >  sestatus still says SELinux is disabled.
> 
> As far as I know the comments in /etc/sysconfig/selinux are correct (see
> Alexander's earlier message in this thread). I currently have
> 
>     SELINUX=enforcing
>     SELINUXTYPE=targeted
> 
> and selinux is working correctly for me. Autorelabel takes a while to run on
> my systems (10+ minutes last time I had to do it), so I suspect there is
> something more fundamentally wrong in your setup.
> 
> Brian
> 
 Here is my /etc/sysconfig/selinux file:

s file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcinfg - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - No SELinux policy is loaded.
SELINUX=enforcing

# SELINUXTYPE= can take one of these two values:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

Does your file look the same?
If it does then do as root
touch ./autolabel and reboot to label your system.
-- 
Richard E Miles
Federal Way WA. USA
registered linux user 46097


[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux