Hey guys,
For some reason I can't seem to enable SELinux on this one host.
Here's my SELinux config file:
[root@beta-new:~] #cat /etc/sysconfig/selinux
# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted
And when I check if it's enabled this is what I get:
[root@beta-new:~] #getenforce Disabled
But when I go to set SELinux to enabled, even with the config file set as you see it above, I get this result:
[root@beta-new:~] #setenforce 1 setenforce: SELinux is disabled
And nothing I can do enables it on this host. So how, can I solve this problem? I would definitely appreciate any advice you may have.
Thanks Tim
On 29/12/14 09:58 PM, Tim Dunphy wrote:
Hey guys,
For some reason I can't seem to enable SELinux on this one host.
Here's my SELinux config file:
[root@beta-new:~] #cat /etc/sysconfig/selinux
# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted
And when I check if it's enabled this is what I get:
[root@beta-new:~] #getenforce Disabled
But when I go to set SELinux to enabled, even with the config file set as you see it above, I get this result:
[root@beta-new:~] #setenforce 1 setenforce: SELinux is disabled
And nothing I can do enables it on this host. So how, can I solve this problem? I would definitely appreciate any advice you may have.
Thanks Tim
Did you reboot? If it was 'disabled', you need to reboot to re-enable it. You can flip between 'permissive' and 'enforcing' without a reboot, but not to/from, 'disabled' (at least that is how I recall).
By any change, is it a VPS? I know that my CloudAtCost (very cheap but extremely unreliable provider) prevents you from using SeLinux on their Centos image.
On 12/29/2014 9:58 PM, Tim Dunphy wrote:
Hey guys,
For some reason I can't seem to enable SELinux on this one host.
Here's my SELinux config file:
[root@beta-new:~] #cat /etc/sysconfig/selinux
# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted
And when I check if it's enabled this is what I get:
[root@beta-new:~] #getenforce Disabled
But when I go to set SELinux to enabled, even with the config file set as you see it above, I get this result:
[root@beta-new:~] #setenforce 1 setenforce: SELinux is disabled
And nothing I can do enables it on this host. So how, can I solve this problem? I would definitely appreciate any advice you may have.
Thanks Tim
What possible reason could they have for that?
On 30/12/14 02:17 AM, Laurent Dumont wrote:
By any change, is it a VPS? I know that my CloudAtCost (very cheap but extremely unreliable provider) prevents you from using SeLinux on their Centos image.
On 12/29/2014 9:58 PM, Tim Dunphy wrote:
Hey guys,
For some reason I can't seem to enable SELinux on this one host.
Here's my SELinux config file:
[root@beta-new:~] #cat /etc/sysconfig/selinux
# This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted
And when I check if it's enabled this is what I get:
[root@beta-new:~] #getenforce Disabled
But when I go to set SELinux to enabled, even with the config file set as you see it above, I get this result:
[root@beta-new:~] #setenforce 1 setenforce: SELinux is disabled
And nothing I can do enables it on this host. So how, can I solve this problem? I would definitely appreciate any advice you may have.
Thanks Tim
CentOS mailing list CentOS@centos.org http://lists.centos.org/mailman/listinfo/centos
On 30/12/14 02:17 AM, Laurent Dumont wrote:
By any change, is it a VPS? I know that my CloudAtCost (very cheap but extremely unreliable provider) prevents you from using SeLinux on their Centos image.
On 12/30/2014 09:18 PM, Digimer wrote:
What possible reason could they have for that?
Linode does as well, and you have to jump through hoops to get it enabled properly.
Peter
On December 30, 2014 3:18:47 AM EST, Digimer lists@alteeve.ca wrote:
What possible reason could they have for that?
It depends on what kind of virtualization environment the hoster uses, and whether they provide kernels with SELinux support. Many VPSs don't provide SELinux support by default.