SELinux management

From TBwiki
(Difference between revisions)
Jump to: navigation, search
(creation)
 
(fix format)
Line 3: Line 3:
 
The following command will retreive the SELinux status of your system (output may vary):<br>  
 
The following command will retreive the SELinux status of your system (output may vary):<br>  
  
&nbsp; sestatus<br>
+
  sestatus  
  
 
exemple from CentOS 5.3<br>  
 
exemple from CentOS 5.3<br>  
  
&nbsp; SELinux status: enabled<br>&nbsp; SELinuxfs mount: /selinux<br>&nbsp; Current mode: permissive<br>&nbsp; Mode from config file: permissive<br>&nbsp; Policy version: 21<br>&nbsp; Policy from config file: targeted<br><br>
+
  SELinux status: enabled
 +
  SELinuxfs mount: /selinux
 +
  Current mode: permissive
 +
  Mode from config file: permissive
 +
  Policy version: 21
 +
  Policy from config file: targeted
 +
 
  
 
== How to disable SELinux<br>  ==
 
== How to disable SELinux<br>  ==
Line 13: Line 19:
 
=== Disable SELinux now<br>  ===
 
=== Disable SELinux now<br>  ===
  
&nbsp; setenforce 0<br>
+
  setenforce 0
  
 
Warning: SELinux will start again if configuration is not changed.<br>  
 
Warning: SELinux will start again if configuration is not changed.<br>  
Line 23: Line 29:
 
Edit the file:<br>  
 
Edit the file:<br>  
  
&nbsp; vi /etc/selinux/config<br><br>  
+
  vi /etc/selinux/config>  
  
 
Set the line to SELINUX=disabled <br>  
 
Set the line to SELINUX=disabled <br>  
  
&nbsp; # This file controls the state of SELinux on the system.<br>&nbsp; # SELINUX= can take one of these three values:<br>&nbsp; # enforcing - SELinux security policy is enforced.<br>&nbsp; # permissive - SELinux prints warnings instead of enforcing.<br>&nbsp; # disabled - SELinux is fully disabled.<br>&nbsp; SELINUX=disabled&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp; &lt;---- line to modify<br>&nbsp; # SELINUXTYPE= type of policy in use. Possible values are:<br>&nbsp; # targeted - Only targeted network daemons are protected.<br>&nbsp; # strict - Full SELinux protection.<br>&nbsp; SELINUXTYPE=targeted<br><br>
+
  # This file controls the state of SELinux on the system.
 +
  # SELINUX= can take one of these three values:
 +
  #       enforcing - SELinux security policy is enforced.
 +
  #       permissive - SELinux prints warnings instead of enforcing.
 +
  #       disabled - SELinux is fully disabled.
 +
  SELINUX=disabled                                           <------ Line to modify
 +
  # SELINUXTYPE= type of policy in use. Possible values are:
 +
  #       targeted - Only targeted network daemons are protected.
 +
  #       strict - Full SELinux protection.
 +
  SELINUXTYPE=targeted

Revision as of 15:22, 26 February 2010

Contents

How to get SELinux status

The following command will retreive the SELinux status of your system (output may vary):

 sestatus 

exemple from CentOS 5.3

 SELinux status: enabled
 SELinuxfs mount: /selinux
 Current mode: permissive
 Mode from config file: permissive
 Policy version: 21
 Policy from config file: targeted


How to disable SELinux

Disable SELinux now

 setenforce 0

Warning: SELinux will start again if configuration is not changed.


Disable SELinux at next reboot

Edit the file:

 vi /etc/selinux/config> 

Set the line to SELINUX=disabled

 # This file controls the state of SELinux on the system.
 # SELINUX= can take one of these three values:
 #       enforcing - SELinux security policy is enforced.
 #       permissive - SELinux prints warnings instead of enforcing.
 #       disabled - SELinux is fully disabled.
 SELINUX=disabled                                            <------ Line to modify
 # SELINUXTYPE= type of policy in use. Possible values are:
 #       targeted - Only targeted network daemons are protected.
 #       strict - Full SELinux protection.
 SELINUXTYPE=targeted
Personal tools