GNU/Linux >> Linux Esercitazione >  >> Panels >> Webmin

Disabilita SELinux su CentOS 6

Per disabilitare SELinux su CentOS 6, modificare il seguente file di configurazione:

# nano /etc/selinux/config

Cambia SELINUX=enforcing

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

a SELINUX=disabilitato

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

Questo disabiliterà SELinux al prossimo riavvio.


No
Webmin
  1. Come installare Bugzilla 5.0 su CentOS 7

  2. Come disabilitare SELinux su CentOS 7/6 e RHEL 7/6

  3. Come disabilitare SELinux su CentOS?

  4. Come disabilitare IPv6 su CentOS / RHEL 7

  5. Come disabilitare lvmetad in CentOS/RHEL

Come disabilitare SELinux su CentOS 8

Come disabilitare SELinux su CentOS 7

Come disabilitare SELinux su CentOS 8

Come disabilitare SELinux su CentOS

Come disabilitare SELinux su AlmaLinux 8

Disabilita Firewalld su CentOS