How best get rid of SELinux?

Brian A. Seklecki lavalamp at spiritual-machines.org
Thu Sep 20 16:11:38 UTC 2007


As expected, this can probably be caned during run-time:

[seklecki at hv00 ~]$ more /etc/sysconfig/selinux
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

~BAS

On Thu, 20 Sep 2007, Rahul Sundaram wrote:

> Beartooth wrote:
>> 	I keep it set to -- supposedly -- NON-enforcing, because of the 
>> warning in the installer against eliminating it; but it keeps making all 
>> kinds of trouble, anyway. 
>
> It shouldn't cause any trouble if you set to permissive mode. Can you explain 
> what problems you are having?
>
> Run the following command as root to verify the mode
>
> # getenforce
>
> Can I just command "yum remove selinux"?
>
> SELinux is not a single package. You can remove the policy files but the 
> SELinux library is used by many core packages and cannot be removed easily. 
> See previous discussions in this list in the archives for more details.
>
> Rahul
>
> -- 
> fedora-list mailing list
> fedora-list at redhat.com
> To unsubscribe: https://www.redhat.com/mailman/listinfo/fedora-list
>

l8*
 	-lava (Brian A. Seklecki - Pittsburgh, PA, USA)
 	       http://www.spiritual-machines.org/

     "Guilty? Yeah. But he knows it. I mean, you're guilty.
     You just don't know it. So who's really in jail?"
     ~Maynard James Keenan




More information about the fedora-list mailing list