CentOS7关闭firewalld与selinux

https://www.cnblogs.com/Hi-blog/p/How-To-Disable-Firewall-And-Selinux-On-CentOS7.html

# 查看防火墙状态

# systemctl status firewalld.service

● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: active (running) since 二 2019-03-26 19:21:11 CST; 3 weeks 0 days ago
 Main PID: 907 (firewalld)
   CGroup: /system.slice/firewalld.service
           └─907 /usr/bin/python -Es /usr/sbin/firewalld --nofork --nopid

3月 26 19:21:10 localhost.localdomain systemd[1]: Starting firewalld - dynam...
3月 26 19:21:11 localhost.localdomain systemd[1]: Started firewalld - dynami...
Hint: Some lines were ellipsized, use -l to show in full.

# 临时关闭防火墙

# systemctl stop firewalld.service


# 禁止防火墙开机启动,永久关闭

# systemctl disable firewalld.service

Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.
Removed symlink /etc/systemd/system/basic.target.wants/firewalld.service.

查看selinux状态
# getenforce
Enforcing

临时关闭selinux
# setenforce 0
 
# getenforce
Permissive

永久关闭|禁止开机启动
进入到/etc/selinux/config文件
# vim /etc/selinux/config

将SELINUX=enforcing改为SELINUX=disabled,重启生效。

猜你喜欢

转载自www.cnblogs.com/mc-r/p/11447004.html