SElinux enforcing status is different from the config file












0















Deal All



I have a problem with SELinux.
In the config file SELINUX=enforcing
but when i run getenforcing command i get disabled.
I rebooted the server to see if there is any changes but stil the same
What exactly is the problem??










share|improve this question



























    0















    Deal All



    I have a problem with SELinux.
    In the config file SELINUX=enforcing
    but when i run getenforcing command i get disabled.
    I rebooted the server to see if there is any changes but stil the same
    What exactly is the problem??










    share|improve this question

























      0












      0








      0








      Deal All



      I have a problem with SELinux.
      In the config file SELINUX=enforcing
      but when i run getenforcing command i get disabled.
      I rebooted the server to see if there is any changes but stil the same
      What exactly is the problem??










      share|improve this question














      Deal All



      I have a problem with SELinux.
      In the config file SELINUX=enforcing
      but when i run getenforcing command i get disabled.
      I rebooted the server to see if there is any changes but stil the same
      What exactly is the problem??







      linux command-line security selinux






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Jan 13 at 9:24









      user8177457user8177457

      1




      1






















          1 Answer
          1






          active

          oldest

          votes


















          0














          So your SELinux config looks like this



          # This file controls the state of SELinux on the system.
          # SELINUX= can take one of these three values:
          # enforcing - SELinux security policy is enforced.
          # permissive - SELinux prints warnings instead of enforcing.
          # disabled - No SELinux policy is loaded.
          SELINUX=enforcing
          # SELINUXTYPE= can take one of three two values:
          # targeted - Targeted processes are protected,
          # minimum - Modification of targeted policy. Only selected processes are protected.
          # mls - Multi Level Security protection.
          SELINUXTYPE=targeted


          But when you run getenforce the result is Disabled.



          Things you need to check:




          • The SELinux config is in the right place (on RHEL based this is /etc/selinux/config)

          • There are no kernel command line arguments that disable SELinux

          • There is no rc.d line that runs setenforce 0


          Generally one of these will usually be the cause. Also make sure you write out the file when you do edit it (with VIM this is :wq, with nano CtrlW, then CtrlX)



          In the mean time you can mitigate this using setenforce 1






          share|improve this answer























            Your Answer








            StackExchange.ready(function() {
            var channelOptions = {
            tags: "".split(" "),
            id: "3"
            };
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function() {
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled) {
            StackExchange.using("snippets", function() {
            createEditor();
            });
            }
            else {
            createEditor();
            }
            });

            function createEditor() {
            StackExchange.prepareEditor({
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader: {
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            },
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            });


            }
            });














            draft saved

            draft discarded


















            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1393718%2fselinux-enforcing-status-is-different-from-the-config-file%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            0














            So your SELinux config looks like this



            # This file controls the state of SELinux on the system.
            # SELINUX= can take one of these three values:
            # enforcing - SELinux security policy is enforced.
            # permissive - SELinux prints warnings instead of enforcing.
            # disabled - No SELinux policy is loaded.
            SELINUX=enforcing
            # SELINUXTYPE= can take one of three two values:
            # targeted - Targeted processes are protected,
            # minimum - Modification of targeted policy. Only selected processes are protected.
            # mls - Multi Level Security protection.
            SELINUXTYPE=targeted


            But when you run getenforce the result is Disabled.



            Things you need to check:




            • The SELinux config is in the right place (on RHEL based this is /etc/selinux/config)

            • There are no kernel command line arguments that disable SELinux

            • There is no rc.d line that runs setenforce 0


            Generally one of these will usually be the cause. Also make sure you write out the file when you do edit it (with VIM this is :wq, with nano CtrlW, then CtrlX)



            In the mean time you can mitigate this using setenforce 1






            share|improve this answer




























              0














              So your SELinux config looks like this



              # This file controls the state of SELinux on the system.
              # SELINUX= can take one of these three values:
              # enforcing - SELinux security policy is enforced.
              # permissive - SELinux prints warnings instead of enforcing.
              # disabled - No SELinux policy is loaded.
              SELINUX=enforcing
              # SELINUXTYPE= can take one of three two values:
              # targeted - Targeted processes are protected,
              # minimum - Modification of targeted policy. Only selected processes are protected.
              # mls - Multi Level Security protection.
              SELINUXTYPE=targeted


              But when you run getenforce the result is Disabled.



              Things you need to check:




              • The SELinux config is in the right place (on RHEL based this is /etc/selinux/config)

              • There are no kernel command line arguments that disable SELinux

              • There is no rc.d line that runs setenforce 0


              Generally one of these will usually be the cause. Also make sure you write out the file when you do edit it (with VIM this is :wq, with nano CtrlW, then CtrlX)



              In the mean time you can mitigate this using setenforce 1






              share|improve this answer


























                0












                0








                0







                So your SELinux config looks like this



                # This file controls the state of SELinux on the system.
                # SELINUX= can take one of these three values:
                # enforcing - SELinux security policy is enforced.
                # permissive - SELinux prints warnings instead of enforcing.
                # disabled - No SELinux policy is loaded.
                SELINUX=enforcing
                # SELINUXTYPE= can take one of three two values:
                # targeted - Targeted processes are protected,
                # minimum - Modification of targeted policy. Only selected processes are protected.
                # mls - Multi Level Security protection.
                SELINUXTYPE=targeted


                But when you run getenforce the result is Disabled.



                Things you need to check:




                • The SELinux config is in the right place (on RHEL based this is /etc/selinux/config)

                • There are no kernel command line arguments that disable SELinux

                • There is no rc.d line that runs setenforce 0


                Generally one of these will usually be the cause. Also make sure you write out the file when you do edit it (with VIM this is :wq, with nano CtrlW, then CtrlX)



                In the mean time you can mitigate this using setenforce 1






                share|improve this answer













                So your SELinux config looks like this



                # This file controls the state of SELinux on the system.
                # SELINUX= can take one of these three values:
                # enforcing - SELinux security policy is enforced.
                # permissive - SELinux prints warnings instead of enforcing.
                # disabled - No SELinux policy is loaded.
                SELINUX=enforcing
                # SELINUXTYPE= can take one of three two values:
                # targeted - Targeted processes are protected,
                # minimum - Modification of targeted policy. Only selected processes are protected.
                # mls - Multi Level Security protection.
                SELINUXTYPE=targeted


                But when you run getenforce the result is Disabled.



                Things you need to check:




                • The SELinux config is in the right place (on RHEL based this is /etc/selinux/config)

                • There are no kernel command line arguments that disable SELinux

                • There is no rc.d line that runs setenforce 0


                Generally one of these will usually be the cause. Also make sure you write out the file when you do edit it (with VIM this is :wq, with nano CtrlW, then CtrlX)



                In the mean time you can mitigate this using setenforce 1







                share|improve this answer












                share|improve this answer



                share|improve this answer










                answered Jan 13 at 9:33









                td512td512

                4,61321337




                4,61321337






























                    draft saved

                    draft discarded




















































                    Thanks for contributing an answer to Super User!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function () {
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1393718%2fselinux-enforcing-status-is-different-from-the-config-file%23new-answer', 'question_page');
                    }
                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    Список кардиналов, возведённых папой римским Каликстом III

                    Deduzione

                    Mysql.sock missing - “Can't connect to local MySQL server through socket”