Skip to content

Installation: (CentOS Only) Disable SELinux

randikathryn edited this page Feb 17, 2014 · 5 revisions

Notes

We're not SELinux experts, so we've found it easiest to disable SELinux entirely during the installation process. We've included notes at the end of the installation steps about re-enabling SELinux and setting appropriate configurations for HydraDAM.

If you leave SELinux running, it will interfere with the MySQL customizations and with the web server. If you want to run SELinux on your HydraDAM server, wait until everything else is working and tested, then re-enable SELinux (see link below).

Steps

  1. Check the current state of SELinux by entering the command sudo getenforce in the terminal window.
  2. If the response is "enforcing," turn SELinux off by entering the command sudo setenforce 0.
  3. Change the SELinux configuration file so that SELinux won't turn back on if you reboot by entering the command sudo sed 's/SELINUX=enforcing/SELINUX=disabled/' -i /etc/sysconfig/selinux.

Your /etc/sysconfig/selinux file should look like this:

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

Verification Steps

You can check the status of SELinux using the following command sudo sestatus. The output from this command should indicate that SELinux is disabled.

Next Step

Proceed to Install Ruby 2.0 & rubygems or return to the Overview page.

Clone this wiki locally