As you found out yourself, by default it's installed and running. And it's
quite likely they would interfere.

Still, the question remains. Why do you need SELinux? Do you have an actual
need for it? If not, go with what's already there. This will be much easier
to set up and handle.

Richard

Am Fr., 17. Mai 2024 um 14:23 Uhr schrieb George at Clug <
c...@goproject.info>:

> Is AppArmor already installed and running?  It is on my system, maybe this
> would conflict with SeLinux?
>
> # aa-status
> https://wiki.debian.org/AppArmor/HowToUse
> Disable AppArmor AppArmor is a security mechanism and disabling it is not
> recommended. If you really need to disable AppArmor on your system:
>
>
> https://reintech.io/blog/securing-debian-12-with-selinux
> By default, Debian comes with AppArmor, another security module, so you
> may need to switch to SELinux manually. Here's how you can enable SELinux
> on your Debian 12 system:
>
> sudo apt-get update
> sudo apt-get install selinux-basics selinux-policy-default auditd
>
> George.
>
>

Reply via email to