GNU/Linux >> Tutoriels Linux >  >> Panels >> Webmin

Désactiver SELinux sur CentOS 6

Pour désactiver SELinux sur CentOS 6, modifiez le fichier de configuration suivant :

# nano /etc/selinux/config

Changer SELINUX=appliquer

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

à SELINUX=désactivé

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - SELinux is fully disabled.
SELINUX=disabled
# SELINUXTYPE= type of policy in use. Possible values are:
#       targeted - Only targeted network daemons are protected.
#       strict - Full SELinux protection.
SELINUXTYPE=targeted

Cela désactivera SELinux lors de votre prochain redémarrage.


No
Webmin
  1. Comment désactiver SELinux temporairement ou définitivement

  2. Comment désactiver SELinux sur CentOS 7/6 et RHEL 7/6

  3. Centos – Comment désactiver la corbeille ?

  4. Comment désactiver IPv6 sur CentOS / RHEL 5

  5. Comment activer/désactiver les modes SELinux dans RHEL/CentOS

Comment désactiver SELinux sur CentOS 8

Comment désactiver SELinux sur CentOS 7

Comment désactiver SELinux sur CentOS 8

Comment désactiver SELinux sur CentOS

Comment désactiver SELinux sur AlmaLinux 8

Désactiver le pare-feu sur CentOS