Temporarily disable SElinux [closed]

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP











up vote
-4
down vote

favorite












I want to temporarily disable SELinux on Centos 7. However, setenforce Permissive has no effect.



# setenforce Permissive
# sestatus
SELinux status: enabled
SELinuxfs mount: /sys/fs/selinux
SELinux root directory: /etc/selinux
Loaded policy name: targeted
Current mode: permissive
Mode from config file: enforcing
Policy MLS status: enabled
Policy deny_unknown status: allowed
Max kernel policy version: 31









share|improve this question













closed as unclear what you're asking by sebasth, Rui F Ribeiro, Jeff Schaller, Kiwy, jimmij Sep 12 at 1:51


Please clarify your specific problem or add additional details to highlight exactly what you need. As it's currently written, it’s hard to tell exactly what you're asking. See the How to Ask page for help clarifying this question. If this question can be reworded to fit the rules in the help center, please edit the question.










  • 6




    sestatus says SELinux is set to permissive, which means SELinux rules are not enforced, only logged.
    – sebasth
    Sep 11 at 7:31














up vote
-4
down vote

favorite












I want to temporarily disable SELinux on Centos 7. However, setenforce Permissive has no effect.



# setenforce Permissive
# sestatus
SELinux status: enabled
SELinuxfs mount: /sys/fs/selinux
SELinux root directory: /etc/selinux
Loaded policy name: targeted
Current mode: permissive
Mode from config file: enforcing
Policy MLS status: enabled
Policy deny_unknown status: allowed
Max kernel policy version: 31









share|improve this question













closed as unclear what you're asking by sebasth, Rui F Ribeiro, Jeff Schaller, Kiwy, jimmij Sep 12 at 1:51


Please clarify your specific problem or add additional details to highlight exactly what you need. As it's currently written, it’s hard to tell exactly what you're asking. See the How to Ask page for help clarifying this question. If this question can be reworded to fit the rules in the help center, please edit the question.










  • 6




    sestatus says SELinux is set to permissive, which means SELinux rules are not enforced, only logged.
    – sebasth
    Sep 11 at 7:31












up vote
-4
down vote

favorite









up vote
-4
down vote

favorite











I want to temporarily disable SELinux on Centos 7. However, setenforce Permissive has no effect.



# setenforce Permissive
# sestatus
SELinux status: enabled
SELinuxfs mount: /sys/fs/selinux
SELinux root directory: /etc/selinux
Loaded policy name: targeted
Current mode: permissive
Mode from config file: enforcing
Policy MLS status: enabled
Policy deny_unknown status: allowed
Max kernel policy version: 31









share|improve this question













I want to temporarily disable SELinux on Centos 7. However, setenforce Permissive has no effect.



# setenforce Permissive
# sestatus
SELinux status: enabled
SELinuxfs mount: /sys/fs/selinux
SELinux root directory: /etc/selinux
Loaded policy name: targeted
Current mode: permissive
Mode from config file: enforcing
Policy MLS status: enabled
Policy deny_unknown status: allowed
Max kernel policy version: 31






centos selinux






share|improve this question













share|improve this question











share|improve this question




share|improve this question










asked Sep 11 at 7:27









mahmood

299517




299517




closed as unclear what you're asking by sebasth, Rui F Ribeiro, Jeff Schaller, Kiwy, jimmij Sep 12 at 1:51


Please clarify your specific problem or add additional details to highlight exactly what you need. As it's currently written, it’s hard to tell exactly what you're asking. See the How to Ask page for help clarifying this question. If this question can be reworded to fit the rules in the help center, please edit the question.






closed as unclear what you're asking by sebasth, Rui F Ribeiro, Jeff Schaller, Kiwy, jimmij Sep 12 at 1:51


Please clarify your specific problem or add additional details to highlight exactly what you need. As it's currently written, it’s hard to tell exactly what you're asking. See the How to Ask page for help clarifying this question. If this question can be reworded to fit the rules in the help center, please edit the question.









  • 6




    sestatus says SELinux is set to permissive, which means SELinux rules are not enforced, only logged.
    – sebasth
    Sep 11 at 7:31












  • 6




    sestatus says SELinux is set to permissive, which means SELinux rules are not enforced, only logged.
    – sebasth
    Sep 11 at 7:31







6




6




sestatus says SELinux is set to permissive, which means SELinux rules are not enforced, only logged.
– sebasth
Sep 11 at 7:31




sestatus says SELinux is set to permissive, which means SELinux rules are not enforced, only logged.
– sebasth
Sep 11 at 7:31










1 Answer
1






active

oldest

votes

















up vote
3
down vote



accepted










You cannot disable SELinux without rebooting.



You can set it to Permissive mode at runtime via



setenforce Permissive


or



setenforce 0


In this mode, SELinux behaves like it's disabled; thatis, it does not enforce rules, but just logs any violations of them (in the file /var/log/avc.log, /var/log/audit/audit.log, or /var/log/audit.log, depending on which services are running on your machine).






share|improve this answer



























    1 Answer
    1






    active

    oldest

    votes








    1 Answer
    1






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes








    up vote
    3
    down vote



    accepted










    You cannot disable SELinux without rebooting.



    You can set it to Permissive mode at runtime via



    setenforce Permissive


    or



    setenforce 0


    In this mode, SELinux behaves like it's disabled; thatis, it does not enforce rules, but just logs any violations of them (in the file /var/log/avc.log, /var/log/audit/audit.log, or /var/log/audit.log, depending on which services are running on your machine).






    share|improve this answer
























      up vote
      3
      down vote



      accepted










      You cannot disable SELinux without rebooting.



      You can set it to Permissive mode at runtime via



      setenforce Permissive


      or



      setenforce 0


      In this mode, SELinux behaves like it's disabled; thatis, it does not enforce rules, but just logs any violations of them (in the file /var/log/avc.log, /var/log/audit/audit.log, or /var/log/audit.log, depending on which services are running on your machine).






      share|improve this answer






















        up vote
        3
        down vote



        accepted







        up vote
        3
        down vote



        accepted






        You cannot disable SELinux without rebooting.



        You can set it to Permissive mode at runtime via



        setenforce Permissive


        or



        setenforce 0


        In this mode, SELinux behaves like it's disabled; thatis, it does not enforce rules, but just logs any violations of them (in the file /var/log/avc.log, /var/log/audit/audit.log, or /var/log/audit.log, depending on which services are running on your machine).






        share|improve this answer












        You cannot disable SELinux without rebooting.



        You can set it to Permissive mode at runtime via



        setenforce Permissive


        or



        setenforce 0


        In this mode, SELinux behaves like it's disabled; thatis, it does not enforce rules, but just logs any violations of them (in the file /var/log/avc.log, /var/log/audit/audit.log, or /var/log/audit.log, depending on which services are running on your machine).







        share|improve this answer












        share|improve this answer



        share|improve this answer










        answered Sep 11 at 10:01









        dr01

        15.9k114869




        15.9k114869












            Popular posts from this blog

            How to check contact read email or not when send email to Individual?

            Bahrain

            Postfix configuration issue with fips on centos 7; mailgun relay