SELinux won't disable
-
I’ve installed CentOS 6.5, and I’ve run the following command:
[CODE]sed -i ‘s/SELINUX=enforcing/SELINUX=disabled/’ /etc/sysconfig/selinux[/CODE]
Then I rebooted, and when I run “sestatus” it shows the following:
[CODE]SELinux status: enabled
SELinuxfs mount: /selinux
Current mode: enforcing
Mode from config file: enforcing
Policy version: 24
Policy from config file: targeted[/CODE]This is the content of “nano /etc/sysconfig/selinux”:
[CODE]# This file controls the state of SELinux on the system.
SELINUX= can take one of these three values:
enforcing - SELinux security policy is enforced.
permissive - SELinux prints warnings instead of enforcing.
disabled - No SELinux policy is loaded.
SELINUX=disabled
SELINUXTYPE= can take one of these two values:
targeted - Targeted processes are protected,
mls - Multi Level Security protection.
SELINUXTYPE=targeted[/CODE]
How do I disable SELinux?
-
Try the command:
[code]sed -i ‘s/SELINUX=enforcing/SELINUX=disabled/’ /etc/selinux/config[/code]Normally the /etc/sysconfig/selinux is just a symbolic link to /etc/selinux/config, but sometimes the link doesn’t happen and it becomes it’s own file.
Once you do the sed command, you will likely need to restart the system again.
Thanks
-
[quote=“Tom Elliott, post: 29356, member: 7271”]Try the command:
[code]sed -i ‘s/SELINUX=enforcing/SELINUX=disabled/’ /etc/selinux/config[/code]Normally the /etc/sysconfig/selinux is just a symbolic link to /etc/selinux/config, but sometimes the link doesn’t happen and it becomes it’s own file.
Once you do the sed command, you will likely need to restart the system again.
Thanks[/quote]
Yes, that was it, selinux is now disabled. Thanks for the quick fix.