码迷,mamicode.com
首页 > 系统相关 > 详细

[RHEL7.1]关闭防火墙及SElinux

时间:2015-05-26 06:52:42      阅读:301      评论:0      收藏:0      [点我收藏+]

标签:

一、关闭防火墙

1. 先查看防火墙状态

[root@bogon ~]#

systemctl status firewalld

firewalld.service - firewalld - dynamic firewall daemon

   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled)

   Active: active (running) since 一 2015-05-25 22:53:54 CST; 3min 18s ago

 Main PID: 979 (firewalld)

   CGroup: /system.slice/firewalld.service

           └─979 /usr/bin/python -Es /usr/sbin/firewalld --nofork --nopid

5月 25 22:53:54 localhost.localdomain systemd[1]: Started firewalld - dynami...

Hint: Some lines were ellipsized, use -l to show in full.

2. 关闭防火墙

[root@bogon ~]#

systemctl stop firewalld

[root@bogon ~]#

systemctl status firewalld

firewalld.service - firewalld - dynamic firewall daemon

   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled)

   Active: inactive (dead) since 一 2015-05-25 23:03:56 CST; 3s ago

  Process: 979 ExecStart=/usr/sbin/firewalld --nofork --nopid $FIREWALLD_ARGS (code=exited, status=0/SUCCESS)

 Main PID: 979 (code=exited, status=0/SUCCESS)

5月 25 22:53:54 localhost.localdomain systemd[1]: Started firewalld - dynami...

5月 25 23:03:55 bogon systemd[1]: Stopping firewalld - dynamic firewall da.....

5月 25 23:03:56 bogon systemd[1]: Stopped firewalld - dynamic firewall daemon.

Hint: Some lines were ellipsized, use -l to show in full.

3. 查看防火墙服务是否开机启动

[root@bogon ~]#

systemctl is-enabled firewalld

enabled  #开启

4. 关闭防火墙开机启动

[root@bogon ~]#

systemctl disable firewalld

rm ‘/etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service‘

rm ‘/etc/systemd/system/basic.target.wants/firewalld.service‘

[root@bogon ~]#

systemctl is-enabled firewalld

disabled



二、关闭SELinux

1. 查看当前SELinux状态

[root@bogon ~]#

getenforce

Enforcing

2. 关闭SElinux

[root@bogon ~]#

setenforce 0

[root@bogon ~]# getenforce

Permissive

3. 编辑配置文件

[root@bogon ~]#

vim /etc/selinux/config

# This file controls the state of SELinux on the system.

# SELINUX= can take one of these three values:

#     enforcing - SELinux security policy is enforced.

#     permissive - SELinux prints warnings instead of enforcing.

#     disabled - No SELinux policy is loaded.

SELINUX=permissive    #修改此参数

# SELINUXTYPE= can take one of three two values:

#     targeted - Targeted processes are protected,

#     minimum - Modification of targeted policy. Only selected processes are protected. 

#     mls - Multi Level Security protection.

SELINUXTYPE=targeted


本文出自 “科技改变生活” 博客,请务必保留此出处http://leoshi.blog.51cto.com/152597/1655102

[RHEL7.1]关闭防火墙及SElinux

标签:

原文地址:http://leoshi.blog.51cto.com/152597/1655102

(0)
(0)
   
举报
评论 一句话评论(0
登录后才能评论!
© 2014 mamicode.com 版权所有  联系我们:gaon5@hotmail.com
迷上了代码!