search for: audittoallow

Displaying 6 results from an estimated 6 matches for "audittoallow".

Did you mean: audit2allow
2015 May 26
2
"selinux --disabled" in kickstart file does NOT disable SELINUX
...e > found 6.x seems to work just fine with enforcing mode provided one sets and > uses the appropriate selinux booleans that are in place for the packages > and work scenario that one needs. As far as I recall, I have only had one > or two situations where I've had to follow the the audittoallow > instructions. > > /etc/selinux/config contains "SELINUX=enforcing" instead of >> "SELINUX=disabled". >> >> Thanks, >> >> Charlie >> >> _______________________________________________ >> CentOS mailing list >>...
2015 May 25
2
"selinux --disabled" in kickstart file does NOT disable SELINUX
Has the "selinux --disabled" line for kickstart files been depreciated? ? ? My CentOS 6.6 kickstart file contains the line: selinux --disabled After the install completes, SELinux is enabled instead of disabled. /etc/selinux/config contains "SELINUX=enforcing" instead of "SELINUX=disabled". ? Thanks, Charlie
2015 May 26
3
"selinux --disabled" in kickstart file does NOT disable SELINUX
...rcing mode provided one sets > > and > > > uses the appropriate selinux booleans that are in place for the > packages > > > and work scenario that one needs. As far as I recall, I have only had > one > > > or two situations where I've had to follow the the audittoallow > > > instructions. > > > > > > /etc/selinux/config contains "SELINUX=enforcing" instead of > > >> "SELINUX=disabled". > > >> > > >> Thanks, > > >> > > >> Charlie > > >> >...
2015 May 26
0
"selinux --disabled" in kickstart file does NOT disable SELINUX
...ode only, I have found 6.x seems to work just fine with enforcing mode provided one sets and uses the appropriate selinux booleans that are in place for the packages and work scenario that one needs. As far as I recall, I have only had one or two situations where I've had to follow the the audittoallow instructions. > /etc/selinux/config contains "SELINUX=enforcing" instead of "SELINUX=disabled". > > > Thanks, > > Charlie > > _______________________________________________ > CentOS mailing list > CentOS at centos.org > http://lists.centos....
2015 May 26
0
"selinux --disabled" in kickstart file does NOT disable SELINUX
...ms to work just fine with enforcing mode provided one sets > and > > uses the appropriate selinux booleans that are in place for the packages > > and work scenario that one needs. As far as I recall, I have only had one > > or two situations where I've had to follow the the audittoallow > > instructions. > > > > /etc/selinux/config contains "SELINUX=enforcing" instead of > >> "SELINUX=disabled". > >> > >> Thanks, > >> > >> Charlie > >> > >> ____________________________________...
2015 May 26
0
"selinux --disabled" in kickstart file does NOT disable SELINUX
...ed one sets >>> and >>>> uses the appropriate selinux booleans that are in place for the >> packages >>>> and work scenario that one needs. As far as I recall, I have only had >> one >>>> or two situations where I've had to follow the the audittoallow >>>> instructions. >>>> >>>> /etc/selinux/config contains "SELINUX=enforcing" instead of >>>>> "SELINUX=disabled". >>>>> >>>>> Thanks, >>>>> >>>>> Charlie ------...