#sestatusSELinux status:                enabledSELinuxfs mount:                /sys/fs/selinuxSELinux root directory:        /etc/selinuxLoaded policy name:            targetedCurrent mode:                  enforcingMode from config file:          enforcingPolicy MLS status:              enabledPolicy deny_unknown status:    allowedMemory protection checking:    actual (secure)Max kernel policy version:      31

这表明SELinux已启动并正在运行。

要临时禁用SELinux,请运行命令。

# setenforce 0

另外,您能够运行命令。

# setenforce Permissive

这些命令中的任何一个都将临时禁用SELinux,直到下次重启为止。

如何在CentOS 8上永恒禁用SELinux

# vi /etc/selinux/config
# This file controls the state of SELinux on the system.# SELINUX= can take one of these three values:#    enforcing - SELinux security policy is enforced.#    permissive - SELinux prints warnings instead of enforcing.#    disabled - No SELinux policy is loaded.SELINUX=disabled# SELINUXTYPE= can take one of these three values:#    targeted - Targeted processes are protected,#    minimum - Modification of targeted policy. Only selected processes are protected.#    mls - Multi Level Security protection.SELINUXTYPE=targeted