الاثنين، 1 يونيو 2009

Disable SELinux Security Features

For a fully successful installation you should disable SELinux. When installing a Red Hat or CentOS distribution, you will be able to use the graphical interface to disable SELinux when configuring the operating system.
This can also be accomplished by editing /etc/selinux/config from the command line, and setting the SELINUX parameter to disabled with a text editor such as nano. The file should resemble the following text:
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted
Important: SELinux must remain disabled in order for WHM and cPanel to run on your web server. Ensure that the number sign (#) does not precede SELINUX=disabled. If this sign precedes this configuration option, this line will be ignored.
Warning: Do not transfer the SELinux configuration file between computers as it may destroy the file’s integrity.

ليست هناك تعليقات:

إرسال تعليق