Keeps detecting SELinux as enabled even though I disabled it (When trying to install FreePBX)

0

I was following this guide to install FreePBX on CentOS 6.9 (minimaslist), everything worked, until the last step to install FreePBX: ./install -n from /usr/src/freepbx, I keep getting the follwing error msg:

Assuming you are Database Root
Checking if SELinux is enabled...Error!
SELinux is enabled.  Please disable SELinux before installing FreePBX.

I have disabled SELinux, by writing SELINUX=disabled in the following file /etc/sysconfig/selinux then rebooted, but I keep having the same problem. For reference, here is the output of cat /etc/sysconfig/selinux:

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted 

Here is the output to sestatus

SELinux status:                 enabled
SELinuxfs mount:                /selinux
Current mode:                   enforcing
Mode from config file:          enforcing
Policy version:                 24
Policy from config file:        targeted

Ernest Dujo

Posted 2017-08-01T16:54:18.407

Reputation: 23

What does sudo sestatus show? – testeaxeax – 2017-08-01T19:26:23.173

@nullterminatedstring Just added that to the description – Ernest Dujo – 2017-08-01T22:01:19.413

Answers

0

I have faced this problem before: A quick search made me realise that in order to disable SELinux I have to modify /etc/selinux/config instead, doing that gave for sestatus:

SELinux status:                 disabled

Nabil B

Posted 2017-08-01T16:54:18.407

Reputation: 16