Fedora :: How To Permanently Disable Selinux

Jul 14, 2009

I came across the following method of how to permanently disabling selinux and it's notifications. Although changing enforcement from the gui into permissive mode does most of the job, the notifications still pop-up when some applications are started.

So to disable it do the following:

open terminal as root and execute:

Quote:

And then change the SELINUX line to SELINUX=disabled

Quote:

This is it. Now reboot the system and selinux will never bother you again.

If you are not a Fedora user and you are using this forum just because we are cooler here then you will not find the /etc/selinux/config as in the fedora releases. What you need to do is to edit the kernel boot line and add selinux=0 at the end:

Quote:

Reboot the system

View 14 Replies


ADVERTISEMENT

Red Hat / Fedora :: Disable Clamav In SElinux?

Jul 5, 2011

I get constantly this error, how can disable clamav in SElinux, or there is maybe a rule for it?

SELinux is preventing the clamscan from using potentially mislabeled files (./clamav-366ce73c2b6ad30d9e062d

SELinux is preventing the clamscan from using potentially mislabeled files (/tmp/clamav.577/clamav-9c353ad9c85b

View 1 Replies View Related

Fedora Security :: Install Vmware - Must Disable Selinux ?

Aug 17, 2009

I plan to install vmware but I had some problems...So I looked over the internet and I found that I must disable selinux....is this true? It means that I must have to disable the selinux for ever? And then, will my System be safe?

View 6 Replies View Related

Fedora :: Disable Selinux Via Kwrite In The Command Line?

Dec 6, 2009

I was trying to disable selinux via kwrite in the command line but

Code:
su
kwrite /etc/sysconfig/selinux

does not launch kwrite for me. How could I do this?

View 3 Replies View Related

Fedora :: Want To Permanently Disable Package Kit Update Applet

Feb 16, 2010

What's the best way to permanently disable the package kit update applet in fedora 12. i really dislike my bandwidth being robbed unnecessarily from the other computers running fedora on the network.

System->Preferences->System->Software Updates is not working as it is supposed to.

What is the role of PackageKit? Do i really need it?

View 10 Replies View Related

Ubuntu :: Permanently Disable A Key?

Apr 2, 2010

So I just installed Ubuntu on my second laptop, however I ran into a problem. The F9 key is going crazy. I'm not exactly sure what is causing it (I've already popped off and cleaned the keys) but if I could find a way to just disable it I'd be very happy.

View 3 Replies View Related

Fedora Servers :: SELinux - Find A List Of All The Booleans For SELinux (10) Using Getsebool -a

Feb 23, 2009

You can find a list of all the booleans for SELinux (Fedora 10) using getsebool -a My question is, is there a reference online that describes each one. Most of obvious but it's one of those "I have to know because it's there situation).

View 5 Replies View Related

Ubuntu :: Disable Service Permanently Using GUI?

Jun 14, 2010

I have upgraded to ubuntu 10.4 i have some issues with it, first how to disable service permanently using GUI, second how can i change root passwd i tried sudo passwd root does not work, third i have network shared driver i want to mount permanently and create short cut to desktop.

View 6 Replies View Related

Ubuntu :: How To Permanently Disable A Touchpad

Nov 30, 2010

I am using Ubuntu 10.04 on Lenovo Thinkpad, and I have tree pointing devices:
- touchpad
- trackpoint
- mouse, that is connected only when I am home, so for around 50% of time.

I have downloaded a package "Pointing Devices" and tried to disable a touchpad, which annoys me. Sometimes new settings works, but each time I connect/disconnect mouse, the default settings (everything on) restores. It's even worse, because right now the touchpad works and annoys me, while it's written that it's disabled in "Pointing devices", so either the package is outdated, or it's a BUG.

How to permanently disable a touchpad?

View 7 Replies View Related

Ubuntu / Apple :: How To Permanently Disable Fn Key

Feb 20, 2011

I've tried all three options here to permanently disable the fn key (so that when I press F1 it'll bring up help and when I press fn+F1, it'll dim the screen, etc.).

These methods work upon reboot, but once the computer is put to sleep (i.e. I close my lid), the settings are reverted back to default and I must use fn+ for everything again.

How can I keep the fn key disabled?

And on another note, why use gksudo instead of just sudo?

View 1 Replies View Related

General :: Disable Ssh Server Permanently?

Mar 7, 2011

Now i want to disable my ssh server "permanently",which means it won't run unless i start it after i login.that is,it is disabled at boot time by default.
i have asked a similar question before,but i still have some confusions.
Say that now the ssh server is running.my system is ubuntu 10.04. code...

The disable|enable API is not stable and might change in the future.
the shell gives me a warning:do not match LSB Default-Start values,this API is not stable and ...
what does this mean? still it can't disable the server "permanently",ethier.
what on earth should i do to solve this?

View 13 Replies View Related

Security :: How To Disable The Iptables Permanently

Mar 5, 2011

I am using Fedora. I want to disable Linux iptables permanently. Normally when I reboot my pc the iptable service is on. how can I disable even I turn reboot the pc.

View 6 Replies View Related

Debian Configuration :: How To Disable Swap Permanently

Apr 3, 2011

So from a web server stand point if we start using swap for httpd or mysql its bad and performance goes down the drain. So would it be a good or bad idea to disable swap entirely?

View 2 Replies View Related

Debian Hardware :: How To Disable Bluetooth Permanently

Oct 1, 2010

I have problems with a high pitch noise on my lenovo thinkpad t61. Seems that more people have the problem: [URL]... When I stick in my usb mouse, problem is gone. I only have this problem on battery. when posting this rmmod uhci_hcd seems to solve it. How to make that permanent? How do disable bluetooth permanently?

View 1 Replies View Related

Ubuntu Networking :: How To Permanently Disable Wireless

Feb 14, 2010

I don't use wireless on my desktop so i would like it permanently disabled...each time i boot up it's back and receving up to 80mb of data from an unknown connection via wireless (i dont use wireless) so, to avoid any weird connections to my neighboors house or some kid hacking the neighborhood driving by with a wireless router in his truck i'd like to permanently turn off wireless. this is kind of funny because i had a hard time getting wireless to work on my laptop, but this is my desktop where i do not want it. i looked it up and your forum back in 2007 said to type in iwconfig in the shell then get the nickname of the wireless card then to black list the wireless card. i did this but it didn't work, so what do i do now? i have ubuntu 9.10

View 9 Replies View Related

Ubuntu :: Disable The Desktop Effects Permanently?

Mar 9, 2011

In the desktop effects configuration screen, "Enable desktop effects" is checked, however the checkbox is grayed out and I can't uncheck it. All I can do is "Suspend desktop effects", but they get reenabled after every login. How do I disable them permanently?

View 2 Replies View Related

Debian Configuration :: Permanently Disable The Input-device

Jul 31, 2011

my thinkpad Edge 11 has some problems with the touchpad and the trackpoint, so i want to permanently disable the touchpad, but not the TrackPoint. Both are PS2 devices.

/dev/input/mouse0 --> TouchPad
/dev/input/mouse1 --> TrackPoint

How can i disable the device? In X it does not work with gpointing-device-settings

View 2 Replies View Related

Ubuntu :: How To Permanently Disable Gnome-keyring-daemon

Dec 29, 2010

How to permanently disable the gnome-keyring-daemon.

I've seen posts where there was a work around to store passwords in clear text. That's not a real solution. I've seen posts where killing the process and removing ~/.gnome2/keyrings is a temporary solution until next time you log in or reboot machine. Removing the package, will force removal of the whole kitchen sink. That's too intrusive.

There must be a way to stop this thing from starting up, ever.

I tried commenting out the entries in the /etc/pam.d/* files that refer to "pam_gnome_keyring.so", and have also unchecked the 3 keyring related entries under System --> Preferences --> Startup Applications, which are affiliated with these 3 files:

But I still get this one process once I log into the console window:

There must be one more file somewhere that says, "hey when someone logs in and starts up gdm, start the gnome keyring daemon".

View 9 Replies View Related

Ubuntu Networking :: Disable Dvd/cd Rom , Usb Ports And Wireless Cards Permanently?

Jul 16, 2011

Disable Dvd/cd rom , usb ports and wireless cards permanently in acer laptop. I no longer need those..

View 4 Replies View Related

Ubuntu :: Disable Permanently The Numlock Event If The User Press It Don't Work?

Mar 15, 2011

how to disable permanently the numlock event if the user press it don't work.

View 5 Replies View Related

OpenSUSE Install :: OS 11.3 RC2 - Disable Nouvou Module Permanently; Use Propietary NVidia Drivers?

Jul 5, 2010

I have compiled the proprietary nvidia drivers for 11.3. When I boot, even using the nomodeset boot option, the nouveau module still loads, causing gdm/X to fail. I am able to manually remove the modules with rmmod and restart gdm. Everything then works normally. I have added the line "blacklist nouveau" to both 50-blacklist.conf and 99-local.conf in /etc/modprobe.d

View 7 Replies View Related

Security :: Disable SELinux Security On Httpd

Jul 13, 2010

I am learning SELinux from LinuxCBT and I'm stuck at one place. Now video is on RHEL 4 (so tell me if things has changed since, cause I can't find anything related) shows how to disable SELinux security on httpd.first I don't know diff between initrc_t and uncofined_t; and second I don't know if something is wrong is everything is all right.

View 1 Replies View Related

Fedora :: SELinux Will Not Allow Tor?

Jan 17, 2011

I'm running into some problems setting up Tor on Fedora 14. I have followed the following guide to a T (although I realize it is for Fedora 10):orum.org/showthread.php?t=211516.I believe the problem is SELinux... but I'm not sure. Has anyone had any success running Tor in Fedora 14 without it bugging out? If not, is there some sort of Unix alternative?

View 12 Replies View Related

Fedora :: NTP Is Blocked By SElinux?

Jul 18, 2009

How can I solve the problem?

View 1 Replies View Related

Fedora :: SELinux Does Not Like Wine

Jan 18, 2010

There are several options available, such as "Ignore Alert" and "Turn off memory protection". What are the consequences of choosing one or the other?I'm new to Fedora and I'm not familiar with SELinux. Can someone please give me guidelines (or explanation) on how to deal with SELinux alerts?

View 7 Replies View Related

Fedora :: Selinux On Encrypted Root?

Oct 2, 2009

After my cloning problems this morning were resolved, I have been able to complete conversion of the clone to run from an encrypted root partition. However, I have been unable to enable selinux when running from the encrypted root. /etc/selinux/config contains the settings that work on my unencrypted system

SELINUX=enforcing
SELINUXTYPE=targeted

and it is not disabled from the grub bootline, but the encrypted system always comes up with selinux disabled. Attempting to enable it with the command setenforce 1 fails, and to add insult to injury, the selinux administration-gui shows that it is enabled and enforcing. The cloned, now encrypted, system was cloned via rsync -aHXv, so the selinux contexts/attributes have been maintained as near as I can tell. I did have to disable selinux while performing the rsync of the /selinux directory in order to get it to copy and I am wondering if there was still some issue with this method.

I know some of you are running from encrypted root fs's and was wondering: Do you have selinux enabled and is it functioning properly? Any suggestions as to how I might jumpstart it or force it to run? Maybe I should boot into the system and uninstalling/reinstalling selinux?

View 3 Replies View Related

Fedora :: OOo Will Not Run With SELinux - Edit Menu

Nov 18, 2009

I just upgraded to fedora 12 via clean install with old /home partition and deleting old config files, and here is my issue. I need to edit the menu, and I need to set SELinux to permissive. OOo will not run with SELinux enabled for some reason, and besides, all my systems use SELinux in permissive. These two options no longer exist in the menu

View 7 Replies View Related

Fedora :: SElinux In Permissive Mode

Dec 4, 2009

I made the Selinux inactive with easylife how can I reactivate it.

View 6 Replies View Related

Fedora :: Permanently Enabling Repos ?

Feb 4, 2010

I have various repos in my yum.repos.d including rawhide, google, and various others which I can enable on specific yum commands with --enablerepo=reponame.

Question is, how come these aren't enabled by default? When I do a yum repolist they don't show up, which effectively leaves orphan programs.

I can see why you might not want rawhide enabled by default for obvious update reasons, but I might want others to be enabled by default, like google for one.

So how is the default repo anabling/disabling controlled?

View 2 Replies View Related

Fedora :: Permanently Getting Rid Of Unneeded Updates?

Oct 2, 2010

the "Japanese character set input library" keeps showing up on the list of updates. I have no need for japanese character input and have cleaned extraneous languages off the system with bleachbit. how can i make it so this update does not appear anymore?

View 2 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved