[CentOS] Regd: SeLinux Configuration

Barry Brimer lists at brimer.org
Sat Nov 1 13:36:12 UTC 2008


> I have executed the following command at centos pc and command output are 
> placed below
> [root at localhost ~]# rpm -qa | grep -i -e selinux
> libselinux-devel-1.19.1-7.2
> selinux-doc-1.14.1-1
> libselinux-1.19.1-7.2
> selinux-policy-targeted-sources-1.17.30-2.140
> selinux-policy-targeted-1.17.30-2.140
> [root at localhost ~]# cat /proc/cmdline
> auto BOOT_IMAGE=linux ro BOOT_FILE=/boot/vmlinuz-2.6.9-42.EL rhgb quiet 
> root=LABEL=/
>
> Regards
> -S.Balaji

Did you try my previous suggestion of adding "selinux=1 enforcing=1" to 
the kernel line in your grub.conf?  While you're at it .. make sure that 
you're editing /boot/grub/grub.conf .. most people use /etc/grub.conf .. 
which is a symlink to /boot/grub/grub.conf .. if the symlink is broken and 
/etc/grub.conf is an independent file, you can edit it all day and not 
affect grub.  Same goes for /etc/selinux/config which is the real file, 
and /etc/sysconfig/selinux which is what most people edit.

Barry



More information about the CentOS mailing list