Processes and files are labeled with an SELinux context that contains additional information, such as an SELinux user, role, type and optionally a level. When running SELinux all of this information is used to make access control decisions. In Red Hat Enterprise Linux, SELinux provides a combination of Role-Based Access Control (RBAC), Type Enforcement (TE) and optionally, Multi-Level Security (MLS) The SELinux user identity is an identity known to the policy that is authorized for a specific set of roles, and for a specific MLS/MCS range. Each Linux user is mapped to an SELinux user via SELinux policy.
• How to Configure the SELinux mode to ...
Steps to Configure the SELinux mode :
#vim /etc/selinux/config
SELinux = enforcing
:wq!
setenforce 1
sestatus
Watch video How to Configure the SELinux mode to enforcing in Redhat 7 online without registration, duration hours minute second in high quality. This video was added by user Socrates Bharathi 02 August 2018, don't forget to share it with your friends and acquaintances, it has been viewed on our site 547 once and liked it 14 people.