How to disable fedora 17 selinux? [closed]
After installing Apache, Php, Mysql. I get always following:
$ service httpd status
Redirecting to /bin/systemctl status httpd.service
httpd.service - The Apache HTTP Server (prefork MPM)
Loaded: loaded (/usr/lib/systemd/system/httpd.service; disabled)
Active: failed (Result: exit-code) since Mon, 02 Jul 2012 09:45:07 +0200; 5min ago
Process: 32040 ExecStop=/usr/sbin/httpd $OPTIONS -k stop (code=exited, status=0/SUCCESS)
Process: 32561 ExecStart=/usr/sbin/httpd $OPTIONS -k start (code=exited, status=1/FAILURE)
Main PID: 24283 (code=exited, status=0/SUCCESS)
CGroup: name=systemd:/system/httpd.service
Jul 02 09:45:07 example httpd[32561]: (13)Permission denied: make_sock: co...7
Jul 02 09:45:07 example httpd[32561]: no listening sockets available, shut...n
Jul 02 09:45:07 example httpd[32561]: Unable to open logs
To make it work, i need to do SELinux disable, but how do i do it? I have tried following:
$ vim /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
Need to reboot once, but i just needed on the fly
$ setenforce 0
Do we have any way like service selinux stop | start | restart
simple way? or something like chkconfig selinux off
For better or worse, there are legitimate reasons to disable selinux. For instance, when creating a livecd image, one must disable selinux, or at least (I suspect) not have it enforcing. Ideally it would not have to be this way, but it is. So the choice is either disable selinux or don't get the job done. Hm...