You can just run # restorecon -R -v / >From the booted machine. On 07/20/2015 03:49 PM, jd1008 wrote: > > > On 07/20/2015 01:42 PM, Martin Cigorraga wrote: >> Hi, >> >> ~ getenforce >> Enforcing >> >> Please be aware that setenforce will only change the mode SELinux is >> running in. For a permanent change, you have to edit the >> configuration file. >> > > I already stated that /etc/sysconfig/selinux says (and did say when my > system was in permissive mode): > > # > $ sudo cat /etc/sysconfig/selinux > > # This file controls the state of SELinux on the system. > # SELINUX= can take one of these three values: > # enforcing - SELinux security policy is enforced. > # permissive - SELinux prints warnings instead of enforcing. > # disabled - No SELinux policy is loaded. > SELINUX=enforcing > # SELINUXTYPE= can take one of these two values: > # targeted - Targeted processes are protected, > # minimum - Modification of targeted policy. Only selected > processes are protected. > # mls - Multi Level Security protection. > SELINUXTYPE=targeted > > Thus going into permissive mode was not done by me. > As I also stated, this is a fresh install since mid-day, yesterday, > with only yum update bringing in new versions of packages. > > -- users mailing list users@xxxxxxxxxxxxxxxxxxxxxxx To unsubscribe or change subscription options: https://admin.fedoraproject.org/mailman/listinfo/users Fedora Code of Conduct: http://fedoraproject.org/code-of-conduct Guidelines: http://fedoraproject.org/wiki/Mailing_list_guidelines Have a question? Ask away: http://ask.fedoraproject.org