From 99450e5c391f0e5b7da9234588123edca0993794 Mon Sep 17 00:00:00 2001 From: Ondrej Mosnacek Date: Wed, 11 Nov 2020 17:23:40 +0100 Subject: [PATCH] selinux_config(5): add a note that runtime disable is deprecated ...and refer to selinux(8), which explains it further. Signed-off-by: Ondrej Mosnacek --- policycoreutils/man/man5/selinux_config.5 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/policycoreutils/man/man5/selinux_config.5 b/policycoreutils/man/man5/selinux_config.5 index 1ffade150128..58b42a0e234d 100644 --- a/policycoreutils/man/man5/selinux_config.5 +++ b/policycoreutils/man/man5/selinux_config.5 @@ -48,7 +48,7 @@ SELinux security policy is enforced. .IP \fIpermissive\fR 4 SELinux security policy is not enforced but logs the warnings (i.e. the action is allowed to proceed). .IP \fIdisabled\fR -SELinux is disabled and no policy is loaded. +No SELinux policy is loaded. This option was used to disable SELinux completely, which is now deprecated. Use the \fBselinux=0\fR kernel boot option instead (see \fBselinux\fR(8)). .RE .sp The entry can be determined using the \fBsestatus\fR(8) command or \fBselinux_getenforcemode\fR(3). -- 2.29.2