• Recent
    • Unsolved
    • Tags
    • Popular
    • Users
    • Groups
    • Search
    • Register
    • Login

    SELinux won't disable

    Scheduled Pinned Locked Moved
    FOG Problems
    2
    3
    2.1k
    Loading More Posts
    • Oldest to Newest
    • Newest to Oldest
    • Most Votes
    Reply
    • Reply as topic
    Log in to reply
    This topic has been deleted. Only users with topic management privileges can see it.
    • R
      Roberti
      last edited by

      I’ve installed CentOS 6.5, and I’ve run the following command:

      [CODE]sed -i ‘s/SELINUX=enforcing/SELINUX=disabled/’ /etc/sysconfig/selinux[/CODE]

      Then I rebooted, and when I run “sestatus” it shows the following:

      [CODE]SELinux status: enabled
      SELinuxfs mount: /selinux
      Current mode: enforcing
      Mode from config file: enforcing
      Policy version: 24
      Policy from config file: targeted[/CODE]

      This is the content of “nano /etc/sysconfig/selinux”:

      [CODE]# This file controls the state of SELinux on the system.

      SELINUX= can take one of these three values:

      enforcing - SELinux security policy is enforced.

      permissive - SELinux prints warnings instead of enforcing.

      disabled - No SELinux policy is loaded.

      SELINUX=disabled

      SELINUXTYPE= can take one of these two values:

      targeted - Targeted processes are protected,

      mls - Multi Level Security protection.

      SELINUXTYPE=targeted[/CODE]

      How do I disable SELinux?

      1 Reply Last reply Reply Quote 0
      • Tom ElliottT
        Tom Elliott
        last edited by

        Try the command:
        [code]sed -i ‘s/SELINUX=enforcing/SELINUX=disabled/’ /etc/selinux/config[/code]

        Normally the /etc/sysconfig/selinux is just a symbolic link to /etc/selinux/config, but sometimes the link doesn’t happen and it becomes it’s own file.

        Once you do the sed command, you will likely need to restart the system again.

        Thanks

        Please help us build the FOG community with everyone involved. It's not just about coding - way more we need people to test things, update documentation and most importantly work on uniting the community of people enjoying and working on FOG! Get in contact with me (chat bubble in the top right corner) if you want to join in.

        Web GUI issue? Please check apache error (debian/ubuntu: /var/log/apache2/error.log, centos/fedora/rhel: /var/log/httpd/error_log) and php-fpm log (/var/log/php*-fpm.log)

        Please support FOG if you like it: https://wiki.fogproject.org/wiki/index.php/Support_FOG

        1 Reply Last reply Reply Quote 0
        • R
          Roberti
          last edited by

          [quote=“Tom Elliott, post: 29356, member: 7271”]Try the command:
          [code]sed -i ‘s/SELINUX=enforcing/SELINUX=disabled/’ /etc/selinux/config[/code]

          Normally the /etc/sysconfig/selinux is just a symbolic link to /etc/selinux/config, but sometimes the link doesn’t happen and it becomes it’s own file.

          Once you do the sed command, you will likely need to restart the system again.

          Thanks[/quote]

          Yes, that was it, selinux is now disabled. Thanks for the quick fix.

          1 Reply Last reply Reply Quote 0
          • 1 / 1
          • First post
            Last post

          216

          Online

          12.0k

          Users

          17.3k

          Topics

          155.2k

          Posts
          Copyright © 2012-2024 FOG Project