Linux Windows CentOS Web Server DNS PHP MySql

วันพฤหัสบดีที่ 1 สิงหาคม พ.ศ. 2556

 

This is only a quick note, on how to disable SELinux on a system using command line tools: Open file /etc/sysconfig/selinux which should more or less be like this:

# This file controls the state of SELinux on the system. 
# SELINUX= can take one of these three values: 
#           enforcing - SELinux security policy is enforced. 
#           permissive - SELinux prints warnings instead of enforcing. 
#           disabled - SELinux is fully disabled. 
SELINUX=enforcing 
# SELINUXTYPE= type of policy in use. Possible values are: 
#           targeted - Only targeted network daemons are protected. 
#           strict - Full SELinux protection. 
SELINUXTYPE=targeted


Next, find the line saying: SELINUX=enforcing and replace it with SELINUX=disabled

save and reboot.

Note: Be very careful when editing this file. the other day. occidentally changed the value of SELINUXTYPE to something other than the allowed values and managed to completely prevent my 6.4 CentOS kernel from booting. (God save the live CD's ...)

0 ความคิดเห็น:

แสดงความคิดเห็น