Linux安装好之后,通常SELinux都是处于默认的开启状态,开启的情况下可能会导致一些服务安装失败。所以,在不需要的情况下完全可以关闭掉。 1.查看SELinux的状态 [root@localhost ~]#
sestatus SELinux status: enabled SELinuxfs mount: /sys/fs/selinux SELinux root directory: /etc/selinux Loaded policy name: targeted Current mode: enforcing Mode from config file: enforcing Policy MLS status: enabled Policy deny_unknown status: allowed Max kernel policy version: 28
2.永久关闭SELinux 修改配置文件/etc/selinux/config,将其中的SELINUX=enforcing改为SELINUX=disabled [root@localhost ~]#
vi /etc/selinux/config # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing – SELinux security policy is enforced. # permissive – SELinux prints warnings instead of enforcing. # disabled – No SELinux policy is loaded.
#SELINUX=enforcing
SELINUX=disabled # SELINUXTYPE= can take one of three two values: # targeted – Targeted processes are protected, # minimum – Modification of targeted policy. Only selected processes are protected. # mls – Multi Level Security protection. SELINUXTYPE=targeted
3.重启系统,再执行sestatus查看状态 reboot
[root@localhost ~]#
sestatus SELinux status: disabled