Re: selinux not enabled

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Richard E Miles wrote:
On Sun, 10 Apr 2005 11:23:04 +0200
Sjoerd Mullender <sjoerd@xxxxxxx> wrote:


Rahul Sundaram wrote:

In FC3 you will have specify either targeted or strict.  Permissive is
logging the access violations but not actually limiting it. Its for
debugging purposes.

regards
Rahul


Getting back to my original question. I have set SELINUX=permissive and SELINUXTYPE=targeted in the config file, I have rebooted the system, and SELinux is still not enabled.

What other files are relevant?  Where can I look to figure out why
SELinux is not getting enabled?

I am running a fully up-to-date FC3.

--
Sjoerd Mullender <sjoerd@xxxxxxx>


How do you know that SELinux is not working? Did you do a: dmesg|less and check for SELinux entries?

To paraphrase the original post, after settings things up, and after a reboot:
# sestatus -v
SELinux status: disabled
# dmesg | grep -i selinux
Kernel command line: ro root=LABEL=/ apm=off acpi=on selinux=1
SELinux: Initializing.
SELinux: Starting in permissive mode
selinux_register_security: Registering secondary module capability
SELinux: Registering netfilter hooks


On another machine where I also tried this, I saw a lot more output for the latter command.
begin:vcard
fn:Sjoerd Mullender
n:Mullender;Sjoerd
email;internet:sjoerd@xxxxxxx
x-mozilla-html:FALSE
version:2.1
end:vcard

Attachment: smime.p7s
Description: S/MIME Cryptographic Signature


[Index of Archives]     [Current Fedora Users]     [Fedora Desktop]     [Fedora SELinux]     [Yosemite News]     [Yosemite Photos]     [KDE Users]     [Fedora Tools]     [Fedora Docs]

  Powered by Linux