CentOS 7 SELinux

[10:52:40][root@localhost ~]# vi /etc/selinux/config
[11:05:25][root@localhost ~]# cat /etc/selinux/config
[11:05:25]
[11:05:25]# This file controls the state of SELinux on the system.
[11:05:25]# SELINUX= can take one of these three values:
[11:05:25]#     enforcing - SELinux security policy is enforced.
[11:05:25]#     permissive - SELinux prints warnings instead of enforcing.
[11:05:25]#     disabled - No SELinux policy is loaded.
[11:05:25]SELINUX=disabled
[11:05:25]# SELINUXTYPE= can take one of three two values:
[11:05:25]#     targeted - Targeted processes are protected,
[11:05:25]#     minimum - Modification of targeted policy. Only selected processes are protected. 
[11:05:25]#     mls - Multi Level Security protection.
[11:05:25]SELINUXTYPE=targeted 
[11:05:25]
[10:54:03][root@localhost ~]# reboot
[11:06:54][root@localhost ~]# /usr/sbin/sestatus   # 或者 sestatus
[11:06:54]SELinux status:                 disabled
[11:07:01][root@localhost ~]# getenforce
[11:07:01]Disabled

猜你喜欢

转载自blog.csdn.net/weixin_39498617/article/details/88802604
今日推荐