selinux not enabled

Sjoerd Mullender sjoerd at acm.org
Mon Apr 11 08:06:03 UTC 2005


Richard E Miles wrote:
> On Sun, 10 Apr 2005 11:23:04 +0200
> Sjoerd Mullender <sjoerd at acm.org> wrote:
> 
> 
>>Rahul Sundaram wrote:
>>
>>>In FC3 you will have specify either targeted or strict.  Permissive is
>>>logging the access violations but not actually limiting it. Its for
>>>debugging purposes.
>>>
>>>regards
>>>Rahul
>>>
>>
>>Getting back to my original question.  I have set SELINUX=permissive and
>>SELINUXTYPE=targeted in the config file, I have rebooted the system, and
>>SELinux is still not enabled.
>>
>>What other files are relevant?  Where can I look to figure out why
>>SELinux is not getting enabled?
>>
>>I am running a fully up-to-date FC3.
>>
>>-- 
>>Sjoerd Mullender <sjoerd at acm.org>
>>
> 
> How do you know that SELinux is not working? Did you do a:
> dmesg|less and check for SELinux entries?

To paraphrase the original post, after settings things up, and after a 
reboot:
# sestatus -v
SELinux status:         disabled
# dmesg | grep -i selinux
Kernel command line: ro root=LABEL=/ apm=off acpi=on selinux=1
SELinux:  Initializing.
SELinux:  Starting in permissive mode
selinux_register_security:  Registering secondary module capability
SELinux:  Registering netfilter hooks

On another machine where I also tried this, I saw a lot more output for 
the latter command.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: sjoerd.vcf
Type: text/x-vcard
Size: 133 bytes
Desc: not available
URL: <http://listman.redhat.com/archives/fedora-list/attachments/20050411/1f06afd3/attachment-0001.vcf>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 3931 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://listman.redhat.com/archives/fedora-list/attachments/20050411/1f06afd3/attachment-0001.bin>


More information about the fedora-list mailing list