Re: Unable to disable SELinux

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Sun, 15 Mar 2009, Justin Mattock <justinmattock@xxxxxxxxx> wrote:
> I would just use selinux=0 enforcing=0
> as a boot param(but If the system doesn't boot
> because of selinux=0) then enforcing=0 as a boot.

I am not aware of any situation where "selinux=0" will make a machine fail to 
boot.

Anyway the request was for a way to "temporarily disable SELinux", in that 
case "selinux=0" is a bad idea as that will result in files without labels.  
So "enforcing=0" is a much better option.

> but then you still might receive a permissions denied
> due to /etc/selinux/config saying "enforcing"

If there is a program that uses /etc/selinux/config without regard 
to /selinux/whatever then it's probably buggy.  Please file a bug report if 
you discover such a program.

> (if this is the case then load a livecd mount the hard drive,
> and use vim to edit /etc/selinux/config, and /boot/grub/* to
> set everything in permissive.

That's really not necessary.

-- 
russell@xxxxxxxxxxxx
http://etbe.coker.com.au/          My Main Blog
http://doc.coker.com.au/           My Documents Blog

--
This message was distributed to subscribers of the selinux mailing list.
If you no longer wish to subscribe, send mail to majordomo@xxxxxxxxxxxxx with
the words "unsubscribe selinux" without quotes as the message.

[Index of Archives]     [Selinux Refpolicy]     [Linux SGX]     [Fedora Users]     [Fedora Desktop]     [Yosemite Photos]     [Yosemite Camping]     [Yosemite Campsites]     [KDE Users]     [Gnome Users]

  Powered by Linux