From 44b7d1c39f3d44ba54339c26562b00645eb4ca79 Mon Sep 17 00:00:00 2001 From: Zhang Huangbin Date: Sun, 18 Jan 2015 12:03:23 +0800 Subject: [PATCH] Mention to use 'SELINUX=permissive' in /etc/selinux/config on RHEL/CentOS, 'this way we have at least a log if something happens that shouldn't.' Thanks Raffael Luthiger (@raffael_luthiger) for the feedback. --- installation/1-install.iredmail.on.rhel.md | 12 ++++++++++-- 1 file changed, 10 insertions(+), 2 deletions(-) diff --git a/installation/1-install.iredmail.on.rhel.md b/installation/1-install.iredmail.on.rhel.md index f73d235f..94ada9db 100644 --- a/installation/1-install.iredmail.on.rhel.md +++ b/installation/1-install.iredmail.on.rhel.md @@ -62,13 +62,21 @@ mx.example.com ### Disable SELinux. iRedMail doesn't work with SELinux, so please disable it by setting below -value in its config file `/etc/selinux/config`. +value in its config file `/etc/selinux/config`. After server reboot, SELinux +will be completely disabled. ``` SELINUX=disabled ``` -Now disable it immediately without rebooting your server. +If you prefer to let SELinux prints warnings instead of enforcing, you can +set below value instead: + +``` +SELINUX=permissive +``` + +Disable it immediately without rebooting your server. ``` # setenforce 0