[root@station ~]# setenforce Enforcing
[root@station ~]# getenforce
Enforcing
[root@station ~]# vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
sestatus can also be used to see SELinux settings: Current Mode: shows the current mode, Mode from config file: Shows what mode will be set after reboot.
correct path is /etc/selinux/config
check the man page
upvoted 3 times
...
Log in to ExamTopics
Sign in:
Community vote distribution
A (35%)
C (25%)
B (20%)
Other
Most Voted
A voting comment increases the vote count for the chosen answer by one.
Upvoting a comment with a selected answer will also increase the vote count towards that answer by one.
So if you see a comment that you already agree with, you can upvote it instead of posting a new comment.
sugisho
Highly Voted 1 year, 5 months agoTabzK
Highly Voted 2 years, 3 months agoDarion81
2 years, 2 months agokitkat
4 months, 3 weeks agomattd81
Most Recent 9 months, 2 weeks agodayodeck
1 year, 9 months ago