SELinux management

From TBwiki
(Difference between revisions)
Jump to: navigation, search
(fix format)
(fix SELinux commands to disable and set to permissive)
Line 14: Line 14:
 
   Policy from config file: targeted
 
   Policy from config file: targeted
  
 +
<br>
  
 
== How to disable SELinux<br>  ==
 
== How to disable SELinux<br>  ==
  
=== Disable SELinux now<br>  ===
+
=== Set SELinux to permissive (not truly disabled)<br>  ===
  
 
   setenforce 0
 
   setenforce 0
 
Warning: SELinux will start again if configuration is not changed.<br>
 
  
 
<br>  
 
<br>  
  
=== Disable SELinux at next reboot<br>  ===
+
=== Disable SELinux entirely<br>  ===
  
 
Edit the file:<br>  
 
Edit the file:<br>  
  
   vi /etc/selinux/config>
+
   vi /etc/selinux/config
  
 
Set the line to SELINUX=disabled <br>  
 
Set the line to SELINUX=disabled <br>  
Line 38: Line 37:
 
   #      permissive - SELinux prints warnings instead of enforcing.
 
   #      permissive - SELinux prints warnings instead of enforcing.
 
   #      disabled - SELinux is fully disabled.
 
   #      disabled - SELinux is fully disabled.
   SELINUX=disabled                                            <------ Line to modify
+
   SELINUX=disabled                                            &lt;------ Line to modify
 
   # SELINUXTYPE= type of policy in use. Possible values are:
 
   # SELINUXTYPE= type of policy in use. Possible values are:
 
   #      targeted - Only targeted network daemons are protected.
 
   #      targeted - Only targeted network daemons are protected.
 
   #      strict - Full SELinux protection.
 
   #      strict - Full SELinux protection.
 
   SELINUXTYPE=targeted
 
   SELINUXTYPE=targeted
 +
 +
Reboot
 +
<pre>shutdown -r now</pre>

Revision as of 09:39, 8 July 2010

Contents

How to get SELinux status

The following command will retreive the SELinux status of your system (output may vary):

 sestatus 

exemple from CentOS 5.3

 SELinux status: enabled
 SELinuxfs mount: /selinux
 Current mode: permissive
 Mode from config file: permissive
 Policy version: 21
 Policy from config file: targeted


How to disable SELinux

Set SELinux to permissive (not truly disabled)

 setenforce 0


Disable SELinux entirely

Edit the file:

 vi /etc/selinux/config

Set the line to SELINUX=disabled

 # This file controls the state of SELinux on the system.
 # SELINUX= can take one of these three values:
 #       enforcing - SELinux security policy is enforced.
 #       permissive - SELinux prints warnings instead of enforcing.
 #       disabled - SELinux is fully disabled.
 SELINUX=disabled                                            <------ Line to modify
 # SELINUXTYPE= type of policy in use. Possible values are:
 #       targeted - Only targeted network daemons are protected.
 #       strict - Full SELinux protection.
 SELINUXTYPE=targeted

Reboot

shutdown -r now
Personal tools