SELinux not enabled

Sjoerd Mullender sjoerd at acm.org
Tue Apr 12 18:53:45 UTC 2005


I have a problem getting SELinux to work on my fully up-to-date FC3
system.  Here is some relevant output:

# ls -l /etc/sysconfig/selinux
lrwxrwxrwx  1 root root 19 Apr 12 08:33 /etc/sysconfig/selinux ->
/etc/selinux/config
# grep -v ^# /etc/selinux/config
SELINUX=permissive
SELINUXTYPE=targeted
# rpm -qa '*policy*'
policycoreutils-1.18.1-2.10
selinux-policy-targeted-1.17.30-2.96
# rpm -q kernel
kernel-2.6.11-1.14_FC3
# sestatus
SELinux status:         disabled
# dmesg | grep -i selinux
SELinux:  Initializing.
SELinux:  Starting in permissive mode
selinux_register_security:  Registering secondary module capability
SELinux:  Registering netfilter hooks
# setenforce Permissive
setenforce: SELinux is disabled

Note that there is a lot of stuff missing from the dmesg output (I
compared this with a system where it does work).

What I have understood from the FAQ and the config file, all I need to
do to get SELinux to work (initially in permissive mode) is set the two
values in /etc/selinux/config and then reboot.  This I have done.

Is there any other file that might interfere?

The system was upgraded all the way from at least RedHat 9 via FC1 and
FC2 (and various FC1 tests).  I have only recently installed the SELinux
stuff.

-- 
Sjoerd Mullender <sjoerd at acm.org>
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 3931 bytes
Desc: S/MIME Cryptographic Signature
URL: <http://listman.redhat.com/archives/fedora-selinux-list/attachments/20050412/41df29de/attachment.bin>


More information about the fedora-selinux-list mailing list