@george1421, @Sebastian-Roth the only thing I foresee and maybe missed. Selinux won’t automatically be disabled because you made the change to the config file, it would require a reboot of the machine first. I would also, suggest changing from disabled to permissive. Disabling forces the file system to be unsupported and require being reestablished should you turn selinux back on. Placing into permissive mode keeps the file system contexts active and does not hinder usage. Plus you enter the command setenforcing 0 to switch selinux into permissive mode for the current running session which doesn’t require immediate reboot.

DERP — Don’t mind me, I’m dumb. Looked again and see you do have it set to permissive and do run the setenforce command.