Linux服务器---关闭selinux

关闭selinux

1、通过命令“getenforce”获取selinux状态,

[root@localhost ~]# getenforce

Enforcing        //enforceing代表开启,

 

[root@localhost ~]# getenforce

Permissive      // permissive代表警告

 

[root@localhost ~]# getenforce

Disabled        //disabled代表关闭

[root@localhost ~]#

2、在终端输入命令即可关闭selinux,此种做法只是暂时关闭,重启之后没有效果

[root@localhost ~]# setenforce 0    //关闭

[root@localhost ~]# getenforce

Permissive         

 

[root@localhost ~]# setenforce 1    //开启

[root@localhost ~]# getenforce

Enforcing        

3、通过配置文件“/etc/sysconfig/selinux”来修改selinux状态,此种做法需要重启机器

[root@localhost ~]# gedit /etc/sysconfig/selinux 

# This file controls the state of SELinux on the system.

# SELINUX= can take one of these three values:

#     enforcing - SELinux security policy is enforced.

#     permissive - SELinux prints warnings instead of enforcing.

#     disabled - No SELinux policy is loaded.

SELINUX=disabled

4、通过修改“/boot/grub/menu.lst”来关闭selinux,这样每次开机都不会启动selinux

[root@localhost ~]# gedit /boot/grub/menu.lst 

default=0

timeout=5

splashimage=(hd0,0)/grub/splash.xpm.gz

hiddenmenu

title CentOS (2.6.32-431.el6.i686)

        root (hd0,0)

        kernel /vmlinuz-2.6.32-431.el6.i686 ro root=/dev/mapper/VolGroup-lv_root nomodeset rd_NO_LUKS rd_NO_MD rd_LVM_LV=VolGroup/lv_swap crashkernel=auto vga=ask LANG=zh_CN.UTF-8 rd_LVM_LV=VolGroup/lv_root KEYBOARDTYPE=pc KEYTABLE=us rd_NO_DM rhgb quiet selinux=0

        initrd /initramfs-2.6.32-431.el6.i686.img

 

原文地址:https://www.cnblogs.com/wj78080458/p/9981238.html