Gentoo Archives: gentoo-hardened

From: Stephen Fromm <stephenf@××××.net>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] SELinux Disable
Date: Fri, 16 Mar 2007 15:43:51
Message-Id: 1174059635.24178.6.camel@limbo.nero.net
In Reply to: [gentoo-hardened] SELinux Disable by Caleb Cushing
1 On Fri, 2007-03-16 at 09:17 -0400, Caleb Cushing wrote:
2 > I'm thinking of running SElinux on my desktop, as an experiment, but
3 > in order to safeguard myself, because I'm not yet that familiar with
4 > it is there a way to disable selinux at boot? or some other way I can
5 > disable it entirely in case it's making my system unusable.
6 >
7 > I use grub as a bootloader.
8
9 Aside from disabling selinux entirely with the kernel paramater
10 selinux=0 (as previously described), you can also run selinux in
11 permissive mode. In this case, it will allow anything and log what
12 would have been denied in enforcing mode.
13
14 The following describes how to switch between permissive and enforcing:
15
16 http://www.gentoo.org/proj/en/hardened/selinux/selinux-handbook.xml?part=3&chap=2#doc_chap8
17
18 sf
19
20 --
21 gentoo-hardened@g.o mailing list

Replies

Subject Author
Re: [gentoo-hardened] SELinux Disable Caleb Cushing <xenoterracide@×××××.com>
Re: [gentoo-hardened] SELinux Disable Philipp Riegger <lists@××××××××××××.de>