Home>Article>Operation and Maintenance> How to turn off selinux in linux
Method: 1. Use the "vim /etc/sysconfig/selinux" command to open the selinux file; 2. Modify "SELINUX=enforcing" in the file to "SELINUX=disabled"; 3. After saving the modification, Just restart.
#The operating environment of this tutorial: linux7.3 system, Dell G3 computer.
How to turn off selinux in linux
The simplest and fastest way is to turn off SELinux through the command line interface, because it is basically not turned on on the server Graphical interface. First, we use the command getenforce to check the status of SELinux. By default, it is generally in the Enforcing status, which means forced enablement. As shown in the figure below:
SELinux has a total of 3 states, namely Enforcing, Permissive and Disabled states. The first is the default state, which means forced activation, and the second is permissive, that is, most rules are allowed. The third is to disable, that is, do not set any rules. The first two states can only be set through the setenforce command. If you want to change it to the disable state, you need to modify the configuration file and restart the system. Let’s look at the modifications first. The value of the Enforcing state is 1 and the permissive state is 0, so it is set to permissive. The command is:
setenforce 0
Then check the current status:
getenforce
As shown in the figure below:
#But the modification method above will become invalid after restarting, and it will only take effect temporarily. Let's take a look at the status after restarting the computer. Execute the command:
reboot
Restart the computer, and then use the command:
getenforce
to check the status. You can see that it has indeed changed to the Enforcing state again. :
So we need to make a certain configuration permanent by modifying the settings file. The location of the configuration file is:
/etc/selinux/config
As shown in the figure below, when we open this file, we can see that its default state is the enforcing state.
We can change the value behind it to permissive or disabled, so that even after restarting the computer, its default state will be permissve or disabled and will not be restored to enforcing status. The status after restarting is shown in the third picture below:
Related recommendations: "Linux video tutorial》
The above is the detailed content of How to turn off selinux in linux. For more information, please follow other related articles on the PHP Chinese website!