Centos7_Setting

关闭selinux

1、通过命令“getenforce”获取selinux状态,

getenforce
//enforceing代表开启
//permissive代表警告
//disabled代表关闭

2、在终端输入命令即可关闭selinux,此种做法只是暂时关闭,重启之后没有效果

setenforce 0  //关闭
setenforce 1 //开启

3、通过配置文件“/etc/sysconfig/selinux”来修改selinux状态,此种做法需要重启机器

vi /etc/sysconfig/selinux
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.

SELINUX=disabled

4、通过修改“/boot/grub/menu.lst”来关闭selinux,这样每次开机都不会启动selinux

vi /boot/grub/menu.lst 
---------------------------------
default=0

timeout=5

splashimage=(hd0,0)/grub/splash.xpm.gz

hiddenmenu

title CentOS (2.6.32-431.el6.i686)

root (hd0,0)

kernel /vmlinuz-2.6.32-431.el6.i686 ro root=/dev/mapper/VolGroup-lv_root nomodeset rd_NO_LUKS rd_NO_MD rd_LVM_LV=VolGroup/lv_swap crashkernel=auto vga=ask LANG=zh_CN.UTF-8 rd_LVM_LV=VolGroup/lv_root KEYBOARDTYPE=pc KEYTABLE=us rd_NO_DM rhgb quiet selinux=0

initrd /initramfs-2.6.32-431.el6.i686.img