Selinux

T. Nifty Hat Mitchell mitch48 at sbcglobal.net
Fri Jun 25 23:03:09 UTC 2004


On Wed, Jun 23, 2004 at 03:45:32AM -0700, edwarner99 at yahoo.com wrote:
> > Am Mi, den 23.06.2004 schrieb edwarner99 at yahoo.com 
> > 
> > > Does FC2 by default, install and run Selinux?
> > > My upgrade from FC1 seems to have done just that.
> > > I turned if off by place selinux=0 in grub.conf,
...

> > SELINUX=disabled in /etc/sysconfig/selinux is the
> > proper way to set
> > SELINUX off, while your kernel line setting works
> > too. Please read the
> >
> http://people.redhat.com/kwade/fedora-docs/selinux-faq-en/
> > 
> > Alexander
> 
> I don't have a /etc/sysconfig.selinux
> 
> I'm beginning to think I have a borked upgrade
> installation. 

Your upgrade is normal.

See: these tools  /usr/sbin/lokkit and  /usr/bin/system-config-securitylevel-tui

/etc/sysconfig/selinux is built on the fly by configuration tools so
if you skip that tool or step (common and easy to do) then just create
it by hand.

The file looks like:

    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    #       enforcing - SELinux security policy is enforced.
    #       permissive - SELinux prints warnings instead of enforcing.
    #       disabled - No SELinux policy is loaded.
    SELINUX=permissive







-- 
	T o m  M i t c h e l l 
	/dev/null the ultimate in secure storage.





More information about the fedora-list mailing list