Sunday, June 1, 2014

How To Enable Selinux Enforcing In Linux

6:50 PM

A Red Hat® Certified Engineer (RHCE®) is a Red Hat Certified System Administrator (RHCSA) who possesses additional skills, knowledge, and abilities required of a senior system administrator responsible for Red Hat Enterprise Linux® systems.

An RHCE is capable of:

    Configuring static routes, packet filtering, and network address translation.
    Setting kernel runtime parameters.
    Configuring an Internet Small Computer System Interface (iSCSI) initiator.
    Producing and delivering reports on system utilization.
    Using shell scripting to automate system maintenance tasks.
    Configuring system logging, including remote logging.

    Configuring a system to provide networking services, including HTTP/HTTPS, File Transfer Protocol        (FTP), network file system (NFS), server message block (SMB), Simple Mail Transfer Protocol (SMTP), secure shell (SSH) and Network Time Protocol (NTP).

  


 Enable SELINUX enforcing mode

CMD:

First check the selinux status by using getenforce commad


root@linuxstorages:~#getenforce
Premissive

Change the selinux status to enforcing in configuration


root@linuxstorages:~#vim /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=enforcing
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

Restart the system

root@linuxstorages:~#init 6
Now check the status,

root@linuxstorages:~#getenforce
Enforcing

Written by

1 comments :

 

© 2014 Linux Storages | Updated . All rights resevered. Designed by Templateism