so far i have remained blissfully ignorant of selinux, since thus far
openvz can't use it anyway.

i see now echo 0>|/selinux/enforce no longer disables selinux on the newest
centos6.  before i had that worked out i was wondering why restart sshd was
responding "/etc/ssh/sshd_config: Permission denied".  yes i have replaced
/etc/ssh/sshd_config.

but i'm still befuzzled.  why was plain "/usr/sbin/sshd" able to start it
just fine (even before i managed to disable selinux!)?

i'll be glad to learn from your responses, other than that all i'm going to
learn today is the new way to disable selinux (setenforce 0) (and of course
selinux=0 in grub.conf).
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mailman.mn-linux.org/pipermail/tclug-list/attachments/20130313/69f6c8bf/attachment.html>