• centos 7.0 查看selinux状态|关闭|开启


    Linux在安装好之后通常SELinux都是出于默认开启的状态,开启的情况下会导致一些服务的安装不成功。

    在不需要的情况下完全可以关闭掉,下面是在centos 7.0里面如何查看,关闭selinux。

    查看selinux状态

    Linux在安装好之后通常SELinux都是出于默认开启的状态,开启的情况下会导致一些服务的安装不成功。
    在不需要的情况下完全可以关闭掉,下面是在centos 7.0里面如何查看,关闭selinux。
    查看selinux状态
    
    [root@localhost ~]# sestatus  
    
    SELinux status:                 enabled  
    SELinuxfs mount:                /sys/fs/selinux  
    SELinux root directory:         /etc/selinux  
    Loaded policy name:             targeted  
    Current mode:                   enforcing  
    Mode from config file:          enforcing  
    Policy MLS status:              enabled  
    Policy deny_unknown status:     allowed  
    Max kernel policy version:      28 
    
    临时关闭
    
    
    [root@localhost ~]# setenforce 0 
    
    永久关闭,可以修改配置文件/etc/selinux/config,将其中SELINUX设置为disabled。
     
    [root@localhost ~]# cat /etc/selinux/config   
    
    
    # This file controls the state of SELinux on the system.  
    # SELINUX= can take one of these three values:  
    #     enforcing - SELinux security policy is enforced.  
    #     permissive - SELinux prints warnings instead of enforcing.  
    #     disabled - No SELinux policy is loaded.  
    #SELINUX=enforcing  
    SELINUX=disabled  
    # SELINUXTYPE= can take one of three two values:  
    #     targeted - Targeted processes are protected,  
    #     minimum - Modification of targeted policy. Only selected processes are protected.   
    #     mls - Multi Level Security protection.  
    SELINUXTYPE=targeted
    
    
    [root@rdo ~]# sestatus  
    
    SELinux status:                 disabled 
    
     
     

    临时关闭

    [root@localhost ~]# setenforce 
    
     
     

    永久关闭,可以修改配置文件/etc/selinux/config,将其中SELINUX设置为disabled

    [root@localhost ~]# cat /etc/selinux/config         
    # This file controls the state of SELinux on the system.
    # SELINUX= can take one of these three values:
    # enforcing - SELinux security policy is enforced.
    # permissive - SELinux prints warnings instead of enforcing.
    # disabled - No SELinux policy is loaded.
    #SELINUX=enforcing SELINUX=disabled
    # SELINUXTYPE= can take one of three two values:
    # targeted - Targeted processes are protected,
    # minimum - Modification of targeted policy. Only selected processes are protected.
    # mls - Multi Level Security protection. SELINUXTYPE=targeted
    [root@rdo ~]# sestatus SELinux status: disabled
  • 相关阅读:
    Sql 行转换列(列转换行), JavaScript解决思路
    c# 异步线程
    C# 读取数据库存储过程返回值 笔记
    利用UtilityLibrary.dll WeifenLuo.WinFormsUI.Docking.dll控件创建工具栏效果
    关于C#Winform线程调用窗体的使用方法以及窗体的单一显示
    通过调用API函数实现的无边框窗体的拖拽,比判断坐标更快捷
    ubuntu下安装redis
    ubuntu下安装beanstalkd
    preg_match_all 执行一个全局正则表达式匹配
    mongodb的安装和进入
  • 原文地址:https://www.cnblogs.com/gjack/p/9027816.html
Copyright © 2020-2023  润新知