selinux not enabled

Alexander Dalloz ad+lists at uni-x.org
Sat Apr 9 16:49:29 UTC 2005


Am Sa, den 09.04.2005 schrieb Sjoerd Mullender um 18:43:

> >> I'm trying to enable SELinux on my FC3 system and I followed the manual
> >> instructions in the FAQ* (I don't want to use
> >> system-config-securitylevel since it overwrites my iptables setup):
> >> /etc/selinux/config contains SELINUX=permissive

> > This should be SELINUX=enabled

> The comments in /etc/selingux/config and the FAQ both say
> SELINUX=permissive, and neither one mentions "enabled".  The FAQ says to
> use "permissive" first to check whether there are any problems before
> taking the plunge.  Is "enabled" really correct, because then it's a bug
> in both the FAQ and the default config file that they are not mentioned.

# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.

Alexander


-- 
Alexander Dalloz | Enger, Germany | GPG http://pgp.mit.edu 0xB366A773
legal statement: http://www.uni-x.org/legal.html
Fedora Core 2 GNU/Linux on Athlon with kernel 2.6.10-1.771_FC2smp 
Serendipity 18:47:41 up 10 days, 16:14, load average: 0.27, 0.29, 0.27 
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 189 bytes
Desc: Dies ist ein digital signierter Nachrichtenteil
URL: <http://listman.redhat.com/archives/fedora-list/attachments/20050409/0acec48c/attachment-0001.sig>


More information about the fedora-list mailing list