In this lab we will edit SELinux settings, using booleans to allow communications between services. Then we will place SELinux into *enforcing* mode and ensure that setting is persistent.
*This course is not approved or sponsored by Red Hat.*
Learning Objectives
Successfully complete this lab by achieving the following learning objectives:
- Permit `httpd` to Communicate with Zabbix
Find the necessary boolean to permit
httpd
to communicate with Zabbix.[root@host]# getsebool -a | grep zabbix
- We’ll see the boolean is off
Set the boolean to "on"
[root@host]# setsebool -P httpd_can_connect_zabbix on
Verify that change took effect
[root@host]# getsebool -a | grep zabbix
- Now we’ll see that the boolean is on.
- Put SELinux into *enforcing* Mode and Ensure That the Setting Is Persistent
Check the SELinux state
[root@host]# getenforce
This will show that it is in permissive mode, so we need to change it to enforcing mode.
Put SELinux into enforcing mode
[root@host]# setenforce 1
Check to make sure SELinux is now in enforcing mode
[root@host]# getenforce
We can see our change worked and SELinux is now in enforcing mode.
Ensure SELinux boots into enforcing mode
Edit the SELinux configuration file:
[root@host]# vi /etc/selinux/config
Type
i
to enter Insert mode, arrow down to theSELINUX
line, and set it toenforcing
:SELINUX=enforcing
Type
Esc
, then:wq
to exit. When the server boots again, SELinux will remain in enforcing mode.