diff --git a/modules/ROOT/pages/_partials/proc_changing-to-enforcing-mode.adoc b/modules/ROOT/pages/_partials/proc_changing-to-enforcing-mode.adoc index 8a47da6..659b4da 100644 --- a/modules/ROOT/pages/_partials/proc_changing-to-enforcing-mode.adoc +++ b/modules/ROOT/pages/_partials/proc_changing-to-enforcing-mode.adoc @@ -17,13 +17,14 @@ This procedure assumes that the [package]*selinux-policy-targeted*, [package]*se . Edit the `/etc/selinux/config` file as follows: + +[subs="quotes"] ---- # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. -SELINUX=pass:quotes[*enforcing*] +SELINUX=*enforcing* # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. diff --git a/modules/ROOT/pages/_partials/proc_changing-to-permissive-mode.adoc b/modules/ROOT/pages/_partials/proc_changing-to-permissive-mode.adoc index f9affb6..0641f29 100644 --- a/modules/ROOT/pages/_partials/proc_changing-to-permissive-mode.adoc +++ b/modules/ROOT/pages/_partials/proc_changing-to-permissive-mode.adoc @@ -11,13 +11,14 @@ To permanently change mode to permissive, follow the procedure below: . Edit the `/etc/selinux/config` file as follows: + +[subs="quotes"] ---- # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. -SELINUX=pass:quotes[*permissive*] +SELINUX=*permissive* # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. diff --git a/modules/ROOT/pages/_partials/proc_disabling-selinux.adoc b/modules/ROOT/pages/_partials/proc_disabling-selinux.adoc index 6d0e69c..1154f0d 100644 --- a/modules/ROOT/pages/_partials/proc_disabling-selinux.adoc +++ b/modules/ROOT/pages/_partials/proc_disabling-selinux.adoc @@ -16,6 +16,7 @@ To permanently disable SELinux, follow the procedure below: . Configure [option]`SELINUX=disabled` in the `/etc/selinux/config` file: + +[subs="quotes"] ---- # This file controls the state of SELinux on the system. @@ -23,7 +24,7 @@ To permanently disable SELinux, follow the procedure below: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. -SELINUX=pass:quotes[*disabled*] +SELINUX=*disabled* # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. @@ -33,6 +34,6 @@ SELINUXTYPE=targeted . Reboot your system. After reboot, confirm that the [command]`getenforce` command returns `Disabled`: + ---- -`~]$`pass:attributes[{blank}] pass:attributes[{blank}][command]`getenforce` +~]$ getenforce Disabled ----