Gentoo Archives: gentoo-hardened

From: Caleb Cushing <xenoterracide@×××××.com>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] SELinux Disable
Date: Sat, 17 Mar 2007 01:15:26
Message-Id: 81bfc67a0703161813i8a56947l8e8f413fc4fdb8a5@mail.gmail.com
In Reply to: Re: [gentoo-hardened] SELinux Disable by Stephen Fromm
1 thanks for the help guys. I know that fedora offer's this support however
2 I'm not so interested in it. no I'm not dual booting just want a safe way
3 back in case I need to do something and can't, and yes I know it's not
4 supported on desktop. I actually have it running over here on another box.
5 but that box isn't really... forcing me to learn, cause it just sit's here
6 and I go poke around a little... I'm not really thinking of dual booting btw
7 as that would imply running to seperately installed OS's I already have
8 multiple options such as singleuser mode and older kernels for grub, as fail
9 safe's.
10
11 On 3/16/07, Stephen Fromm <stephenf@××××.net> wrote:
12 >
13 > On Fri, 2007-03-16 at 09:17 -0400, Caleb Cushing wrote:
14 > > I'm thinking of running SElinux on my desktop, as an experiment, but
15 > > in order to safeguard myself, because I'm not yet that familiar with
16 > > it is there a way to disable selinux at boot? or some other way I can
17 > > disable it entirely in case it's making my system unusable.
18 > >
19 > > I use grub as a bootloader.
20 >
21 > Aside from disabling selinux entirely with the kernel paramater
22 > selinux=0 (as previously described), you can also run selinux in
23 > permissive mode. In this case, it will allow anything and log what
24 > would have been denied in enforcing mode.
25 >
26 > The following describes how to switch between permissive and enforcing:
27 >
28 >
29 > http://www.gentoo.org/proj/en/hardened/selinux/selinux-handbook.xml?part=3&chap=2#doc_chap8
30 >
31 > sf
32 >
33 > --
34 > gentoo-hardened@g.o mailing list
35 >
36 >