professional

setsebool sets the policy's boolean value to enable or disable a policy

# setsebool -P allow_ftpd_anon_write=1 #Allow ftpd anonymous users to write

# setsebool -P ftp_home_dir 1 #Allow users to access their own root directory
# setsebool -P ftpd_is_daemon 1 #Allow daemon to run ftpd
# setsebool -P ftpd_disable_trans 1 #Close SELINUX protection of ftpd
# setsebool -P allow_httpd_anon_write=1 #Allow httpd anonymous users Writable
# setsebool -P allow_httpd_sys__anon_write=1 #Same as above
# setsebool -P httpd_enable_cgi 1 #httpd is set to allow cgi to be executed
# setsebool -P httpd_enable_homedirs 1 #allows access to the user's root directory
# setsebool -P httpd_tty_comm 1 #allows httpd to control the terminal
# setsebool -P httpd_unified 0 #httpd are independent of each other
# setsebool -P httpd_builtin_ing 0 # run the same as httpd environment
# setsebool -P httpd_can_network_connect 1 # httpd can connect to the network
# setsebool -P httpd_suexec_disable_trans 1 # disable suexec excessive
# setsebool -P httpd_disable_trans 1 #Allow daemon users to start httpd
# setsebool -P named_write_master_zones 1 #Allow to modify the master zone file of dns
# setsebool -P named_disable_trans 1 #Allow daemon to start named
# setsebool -P nfs_export_all_ro 1 #nfs read only
# setsebool - P nfs_export_all_rw 1 #nfs can be read and written
# setsebool -P use_nfs_home_dirs 1 #Allow this machine to access the root directory of remote nfs
# setsebool -P allow_smbd_anon_write=1 #samba allows anonymous users to be writable
# setsebool -P samba_enable_home_dirs 1 #allow root directory access
# setsebool -P use_samba_home_dirs 1 #Allow this machine to access the remote samba root directory
# setsebool -P smbd_disable_trans 1 #Allow daemon to start samba
# setsebool -P allow_rsync_anon_write=1 #Allow anonymous users to write
# setsebool -P rsync_disable_trans 1 #Allow daemon to start rsync

Guess you like

Origin http://43.154.161.224:23101/article/api/json?id=326388985&siteId=291194637