Skip to main content

VestaCP Installation Perquisite : Part 1 Disable SeLinux

To run VestaCP on your server, SELinux must remain disabled. SELinux in enforcing mode does not allow VestsCP to function properly. For more information about SELinux modes, read the SELinux Mode documentation.

While VestaCP can function with SELinux in permissive mode, we recommend that you do not use it. Permissive mode generates a large number of log entries.To check the status of SELinux on your server, run the sestatus command.

Environment Details:
CPU Model: Intel(R) Xeon(R) CPU X3440 @ 2.53GHz
CPU Details: 2 Core (2527 MHz)
Distro Name: CentOS Linux release 7.6.1810 (Core)
Kernel Version: 3.10.0-957.1.3.el7.x86_64
RAM: 8 GB
Type: VPS (VmWare)

At first we will disable the selinux then reboot the machine .
# sestatus
# vi /etc/selinux/config 

OR 

# vi /etc/sysconfig/selinux 

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

:x  (save & quit) 
Reboot your server
# reboot 
# sestatus
selinux status

Comments