您的位置:首页 > 运维架构 > Linux

CentOS 6.4永久关闭SELinux

2014-02-25 09:33 549 查看
[root@lujie ~]# vim /etc/sysconfig/selinux

# This file controls the state of SELinux on the system.

# SELINUX= can take one of these three values:

#     enforcing - SELinux security policy is enforced.

#     permissive - SELinux prints warnings instead of enforcing.

#     disabled - No SELinux policy is loaded.

#SELINUX=enforcing

# SELINUXTYPE= can take one of these two values:

#     targeted - Targeted processes are protected,

#     mls - Multi Level Security protection.

#SELINUXTYPE=targeted

设置方法:

1      #SELINUX=enforcing     #注释掉

2      #SELINUXTYPE=targeted  #注释掉

3      SELINUX=disabled  #增加

4     :wq  #保存,关闭。

5     shutdown -r now   #重启

完整修改后如下:
# SELINUX= can take one of these three values:

#     enforcing - SELinux security policy is enforced.

#     permissive - SELinux prints warnings instead of enforcing.

#     disabled - No SELinux policy is loaded.

#SELINUX=enforcing

# SELINUXTYPE= can take one of these two values:

#     targeted - Targeted processes are protected,

#     mls - Multi Level Security protection.

#SELINUXTYPE=targeted

SELINUX=disabled

~

~

~

~

~

~

~

~

~

~

~

~

:wq

[root@lujie ~]# shutdown -r now

查看SELinux的状态:

getenforce
[root@lujie ~]# getenforce

Disabled
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: