Dear All, Find attached the selinux configuration file "/etc/selinux/config" # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - SELinux is fully disabled. SELINUX=enforcing # SELINUXTYPE= type of policy in use. Possible values are: # targeted - Only targeted network daemons are protected. # strict - Full SELinux protection. SELINUXTYPE=targeted Find attached the system log "/var/log/messages" file for your guidelines Regards -S.Balaji Ian Blackwell wrote: >Balaji wrote: > > >>Dear All, >> I have executed the following command and i have changed the >>"/etc/selinux/config" file >> and reboot the PC also >> setenforce 1 >> i have getting the following message only >> setenforce: SELinux is disabled >> >> >> >Please post your /etc/selinux/config file. > >Thanks, > >Ian > > > > > -------------- next part -------------- An embedded and charset-unspecified text was scrubbed... Name: config URL: <http://lists.centos.org/pipermail/centos/attachments/20081014/5ddb4646/attachment-0005.ksh> -------------- next part -------------- A non-text attachment was scrubbed... Name: messages.zip Type: application/zip Size: 27048 bytes Desc: not available URL: <http://lists.centos.org/pipermail/centos/attachments/20081014/5ddb4646/attachment-0005.zip>