CentOS7 close firewalld with selinux

https://www.cnblogs.com/Hi-blog/p/How-To-Disable-Firewall-And-Selinux-On-CentOS7.html

# Check firewall status

# systemctl status firewalld.service

● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: active (running) since 二 2019-03-26 19:21:11 CST; 3 weeks 0 days ago
 Main PID: 907 (firewalld)
   CGroup: /system.slice/firewalld.service
           └─907 /usr/bin/python -Es /usr/sbin/firewalld --nofork --nopid

3月 26 19:21:10 localhost.localdomain systemd[1]: Starting firewalld - dynam...
3月 26 19:21:11 localhost.localdomain systemd[1]: Started firewalld - dynami...
Hint: Some lines were ellipsized, use -l to show in full.

# 临时关闭防火墙

# systemctl stop firewalld.service


# Disable the firewall boot, permanently closed

# systemctl disable firewalld.service

Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.
Removed symlink /etc/systemd/system/basic.target.wants/firewalld.service.

View selinux state
# getenforce
Enforcing 

the temporary closure selinux
# setenforce 0
 
# getenforce
Permissive 

permanent closure | ban boot 
into the / etc / selinux / config file
# vim /etc/selinux/config

The SELINUX = enforcing changed SELINUX = disabled, restart to take effect.

 

Guess you like

Origin www.cnblogs.com/mc-r/p/11447004.html