Gentoo Archives: gentoo-hardened

From: Jens Neuhalfen <JensNeuhalfen@×××.de>
To: gentoo-hardened@l.g.o
Subject: Re: [gentoo-hardened] SELinux Disable
Date: Fri, 16 Mar 2007 14:59:36
Message-Id: 45FAB060.2060004@gmx.de
In Reply to: [gentoo-hardened] SELinux Disable by Caleb Cushing
1 Hi Caleb,
2
3 > I'm thinking of running SElinux on my desktop, as an experiment, but in
4 > order to safeguard myself, because I'm not yet that familiar with it is
5 > there a way to disable selinux at boot? or some other way I can disable it
6 > entirely in case it's making my system unusable.
7 >
8 > I use grub as a bootloader.
9
10 Use selinux=0 as kernel parameter. After booting without SeLinux enabled
11 you propably will need to relabel your files to switch back to SeLinux.
12
13 Some googleling found this URL:
14
15 http://www.crypt.gen.nz/selinux/disable_selinux.html
16
17 As for using SeElinux as a Desktop-System: It is not (yet) supported by
18 gentoo.
19
20 <heretic-mode> Redhat/Fedora support SeLinux enabled GUI systems, if you
21 are new to selinux and are indifferent to the distro you use you might
22 want to try them. </heretic-mode>
23
24 >
25
26 Jens
27
28 --
29 gentoo-hardened@g.o mailing list

Replies

Subject Author
Re: [gentoo-hardened] SELinux Disable Philipp Riegger <lists@××××××××××××.de>