Senin, 15 Oktober 2018

How to disable selinux without restart server

  Tidak ada komentar
Check selinux status
[root@maswachid ~]# sestatus
SELinux status:                 enabled
SELinuxfs mount:                /selinux
Current mode:                   enforcing
Mode from config file:          enforcing
Policy version:                 24
Policy from config file:        targeted
[root@maswachid ~]#
[root@maswachid ~]# getenforce
Enforcing
[root@maswachid ~]#

Change selinux to permissive
[root@maswachid ~]# setenforce 0
[root@maswachid ~]# sestatus
SELinux status:                 enabled
SELinuxfs mount:                /selinux
Current mode:                   permissive
Mode from config file:          enforcing
Policy version:                 24
Policy from config file:        targeted
[root@maswachid ~]# getenforce
Permissive
[root@maswachid ~]#

If you want selinux status change persistent, open selinux configuration as shown bellow and change selinux config SELINUX=enforcing from enforcing to permissive or disable
[root@maswachid ~]# cat /etc/selinux/config

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=enforcing
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted


[root@maswachid ~]#

Tidak ada komentar :

Posting Komentar