Skip to main content

Posts

Showing posts from August, 2011

Red Hat SELinux–How to Enable/Disable

Here is the quick how-to for enabling and disabling SELinux on a Red Hat Enterprise Linux server temporarily and permanently.  There are 3 modes available with the SELinux- Enforcing – SELinux policy is enforced and access is denied based on the SELinux policy rules. Permissive – SELinux policy is not enforced .  Access is is not denied, but what would have been denied if it were enforced will be logged. Disabled – SELinux is disabled completely.  only DAC rules are used.  To permanently disable SELinux on the system, update ‘ SELINUX=disabled ’ in /etc/selinux/config file and reboot the system for the change to take effect To change between the modes temporarily during run time, use the /usr/sbin/setenforce command with the appropriate mode /usr/sbin/setenforce 1 will set the mode to Enforced /usr/sbin/setenforce 0 will set the mode to Permissive /usr/sbin/getenforce to display the current mode Refer RHEL 6 SELinux guide for more detailed information http://docs.r

Red Hat Linux Crash Dump Analysis

Some useful links for analyzing Crash Dumps: Quick overview of Kernel Crash Dump Analysis http://magazine.redhat.com/2007/08/15/a-quick-overview-of-linux-kernel-crash-dump-analysis/ Crash Facility – White paper http://people.redhat.com/anderson/crash_whitepaper/ More about Oops messages: http://lxr.linux.no/linux/Documentation/oops-tracing.txt