selinux-config-enforcing

Langue: en

Version: 304933 (debian - 07/07/09)

Section: 8 (Commandes administrateur)

NAME

selinux-config-enforcing - change /etc/selinux/config to set enforcing or permissive modes

SYNOPSIS

selinux-config-enforcing [permissive]

DESCRIPTION

selinux-config-enforcing this command will modify /etc/selinux/config to specify whether SE Linux should be in enforcing or permissive mode on boot. This may be overridden by the "enforcing=" kernel command-line option (which takes the value 0 for permissive and 1 for enforcing). The parameter "0" or "permissive" will cause it to set permissive mode, any other parameter will result in enforcing mode being set.

SEE ALSO

selinux(8), sestatus(8), selinuxenabled(1), load_policy(8), semodule(8), postfix-nochroot(8), check-selinux-installation(8), selinux-policy-upgrade(8), http://wiki.debian.org/SELinux - More about SELinux Debian install, http://etbe.coker.com.au/tag/selinux/ - Russell's SE Linux blog posts.

AUTHOR

This program and it's man page was written by Russell Coker <russell@coker.com.au> for the Debian system (but may be used by others). Permission is granted to copy, distribute and/or modify this document under the terms of the GNU General Public License, Version 3.
 

On Debian systems, the complete text of the GNU General Public License can be found in /usr/share/common-licenses/GPL-3.