Re: SELinux in CentOS 6

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



If you temporarily want SELinux permissive and plan on fixing it with
a custom policy module, run `setenforce 0`.  Check to see the SELinux
status with `getenforce`.  And you can check /var/log/audit/audit.log
to see what SELinux is saying.

I'm more inclined these days to put together policy modules rather
than _forever_ setting it to permissive (unless you get logwatch
reports on it, SELinux might as well be disabled completely).

Set SELinux to permissive, get your application configured and
working, then come back and use the items logged while set to
permissive to generate a policy module.

---~~.~~---
Mike
//  SilverTip257  //


On Thu, Jul 26, 2012 at 3:25 PM, Beartooth <beartooth@xxxxxxxxxxx> wrote:
>
>         It keeps butting in when I try to install map software from Garmin
> under Wine. I'm not nearly competent not willing to apply the remedy it
> suggests. How do I get to someplace where I can disable it, or at least
> set it to permissive?
>
> _______________________________________________
> CentOS mailing list
> CentOS@xxxxxxxxxx
> http://lists.centos.org/mailman/listinfo/centos
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos


[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux