Re: SELinux in CentOS 6

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]



>
> As others have said, edit /etc/selinux/config as root & set to
> permissive as opposed to enforcing & then reboot for the changes to take
> effect.
>

Unless you are switching between permissive/enforcing and disabled (or
vice-versa) you done need a reboot - just use setenforce to change the
running behaviour...

Also as usual in the redhat world look to /ets/sysconfig/selinux ...
although in this case that's just a symlink to /etc/selinux/config I
have been tripped up on more than one occasion with only editing stuff
in /etc and then wondering why behaviour is not as expected... and as
such find it good practice to get in the habit of checking
/etc/sysconfig before doing straight to the other /etc/<service>
files....
_______________________________________________
CentOS mailing list
CentOS@xxxxxxxxxx
http://lists.centos.org/mailman/listinfo/centos


[Index of Archives]     [CentOS]     [CentOS Announce]     [CentOS Development]     [CentOS ARM Devel]     [CentOS Docs]     [CentOS Virtualization]     [Carrier Grade Linux]     [Linux Media]     [Asterisk]     [DCCP]     [Netdev]     [Xorg]     [Linux USB]
  Powered by Linux