• Please be aware: Kaspersky Anti-Virus has been deprecated
    With the upgrade to Plesk Obsidian 18.0.64, "Kaspersky Anti-Virus for Servers" will be automatically removed from the servers it is installed on. We recommend that you migrate to Sophos Anti-Virus for Servers.
  • The Horde webmail has been deprecated. Its complete removal is scheduled for April 2025. For details and recommended actions, see the Feature and Deprecation Plan.

Issue SElinux is still disabled

Dork

Regular Pleskian
Server operating system version
CentOS Linux 7.9.2009
Plesk version and microupdate number
Plesk Obsidian Version 18.0.53 Update #2
I changed the entry of /etc/selinux/config
from
SELINUX=permissive
to
SELINUX=enforcing
saved the file and restarted the server, but SELinux is still disabled.
 
Have you tried to run
# setenforce 1
?

What is the output of
# sestatus
after doing that?
 
Could you please provide the complete content of your /etc/selinux/config file? I am asking, because SELinux is straight forward to configure, and if it is set to enforcing in that file correctly, after a reboot it must work. I would not know any other way or why it does not work. You can still check your syslog if there are error messages related to SELinux, but probably something is wrong with the configuration file or with the SELinux installation in general.
 
Could you please provide the complete content of your /etc/selinux/config file? I am asking, because SELinux is straight forward to configure, and if it is set to enforcing in that file correctly, after a reboot it must work. I would not know any other way or why it does not work. You can still check your syslog if there are error messages related to SELinux, but probably something is wrong with the configuration file or with the SELinux installation in general.
# This file controls the state of SELinux on the system.
SELINUX=enabled
# SELINUX=permissive
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of three values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
 
# This file controls the state of SELinux on the system.
SELINUX=enabled
# SELINUX=permissive
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of three values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
You've got the SELINUX varible set twice in the configuration file. Remove the first one: SELINUX=enabled, save file and reboot system.
 
That's weird. Are you running a VPS? The only other thing I can think of is that your provider is running a custom kernel that doesn't support SElinux. Contact them to find out if that's the case and if they can help you enable SElinux.
 
Last edited:
That's weird. Are running a VPS? The only other thing I can think of is that your provider is running a custom kernel that doesn't support SElinux. Contact them to find out if that's the case and if they can help you enable SElinux.
Yes - it's a VPS
 
Back
Top