CentOS 7 关闭防火墙和 selinux

一、关闭防火墙

1. 临时关闭(下次开机,防火墙自启动)

systemctl stop firewalld

2. 查看防火墙状态

systemctl status firewalld

3. 永久关闭防火墙(开机时,不再启动防火墙)

systemctl disable firewalld

二、关闭 selinux

1. 查看 selinux 状态

getenforce

# 输出:Enforcing    启动状态
# 输出:Permissive   关闭状态

2. 临时关闭

# 查看关闭命令参数
setenforce

# 输出:usage:  setenforce [ Enforcing | Permissive | 1 | 0 ]     1 表示启动,0 表示关闭

# 临时关闭
setenforce 0

3. 永久关闭 selinux (修改配置文件,即可永久关闭)

[root@localhost ~]# vi /etc/selinux/config

 # This file controls the state of SELinux on the system.
 # SELINUX= can take one of these three values:
 #     enforcing - SELinux security policy is enforced.
 #     permissive - SELinux prints warnings instead of enforcing.
 #     disabled - No SELinux policy is loaded.
 SELINUX=enforcing         修改为"SELINUX=disabled"
 # SELINUXTYPE= can take one of three values:
 #     targeted - Targeted processes are protected,
 #     minimum - Modification of targeted policy. Only selected processes are protected.
 #     mls - Multi Level Security protection.
 SELINUXTYPE=targeted

ESC --> :wq 保存

猜你喜欢

转载自blog.csdn.net/qq_33833327/article/details/130509033
今日推荐