Re: [CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-26 Thread Greg Bailey
On 05/26/2015 04:04 AM, Johnny Hughes wrote: On 05/26/2015 01:36 AM, Andrew Holway wrote: Which manual? This could actually be the root of the issue. https://bugs.centos.org/view.php?id=7910 This is indeed the issue, and it is an upstream (Red Hat) bug .. but I am not sure they are going t

Re: [CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-26 Thread Johnny Hughes
On 05/26/2015 01:36 AM, Andrew Holway wrote: > Which manual? > > This could actually be the root of the issue. > > https://bugs.centos.org/view.php?id=7910 > > > This is indeed the issue, and it is an upstream (Red Hat) bug .. but I am not sure they are going to fix it, or when: https://bugzi

Re: [CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-26 Thread Jeremy Hoel
Upstream lists it here - https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/Installation_Guide/s1-kickstart2-options.html So based on that, it would be assumed it would also work on CentOS. On Tue, May 26, 2015 at 12:36 AM, Andrew Holway wrote: > Which manual? > > Thi

Re: [CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-25 Thread Andrew Holway
Which manual? This could actually be the root of the issue. https://bugs.centos.org/view.php?id=7910 On 26 May 2015 at 07:56, Jeremy Hoel wrote: > If the decision was made around the 4.8 time period to not fix the problem, > why in v6 is it still listed in the manual as being a valid option?

Re: [CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-25 Thread Jeremy Hoel
If the decision was made around the 4.8 time period to not fix the problem, why in v6 is it still listed in the manual as being a valid option? On Mon, May 25, 2015 at 11:49 PM, Andrew Holway wrote: > To set selinux to permissive or disabled mode during a kickstart > installation, add the sed -i

Re: [CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-25 Thread Andrew Holway
To set selinux to permissive or disabled mode during a kickstart installation, add the sed -i -e 's/\(^SELINUX=\).*$/\1permissive/' /etc/selinux/config command to the %post section of the kickstart file. Making sure to replace "permissive" with the required selinux mode. -- https://bugzilla.redha

Re: [CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-25 Thread Rob Kampen
On 05/26/2015 08:32 AM, Charlie Brune wrote: Has the "selinux --disabled" line for kickstart files been depreciated? My CentOS 6.6 kickstart file contains the line: selinux --disabled After the install completes, SELinux is enabled instead of disabled. I believe this has been the

[CentOS] "selinux --disabled" in kickstart file does NOT disable SELINUX

2015-05-25 Thread Charlie Brune
Has the "selinux --disabled" line for kickstart files been depreciated?     My CentOS 6.6 kickstart file contains the line: selinux --disabled After the install completes, SELinux is enabled instead of disabled. /etc/selinux/config contains "SELINUX=enforcing" instead of "SELINUX=disabled