quick-docs/modules/ROOT/partialsdelete/2delete-proc_chang-to-permissive-mode.adoc

43 lines
1.5 KiB
Text

// Module included in the following assemblies:
//
// assembly_changing-selinux-states-and-modes.adoc
[#{context}-changing-to-permissive-mode]
= Changing to permissive mode
Use the following procedure to permanently change SELinux mode to permissive. When SELinux is running in permissive mode, SELinux policy is not enforced. The system remains operational and SELinux does not deny any operations but only logs AVC messages, which can be then used for troubleshooting, debugging, and SELinux policy improvements. Each AVC is logged only once in this case.
.Prerequisites
* The `selinux-policy-targeted`, `libselinux-utils`, and `policycoreutils` packages are installed on your system.
* The `selinux=0` or `enforcing=0` kernel parameters are not used.
.Procedure
. Open the `/etc/selinux/config` file in a text editor of your choice, for example:
----
# vi /etc/selinux/config
----
. Configure the `SELINUX=permissive` option:
[subs="quotes"]
----
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=*permissive*
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
----
. Restart the system:
+
[subs="quotes"]
----
# *reboot*
----