一、关闭防火墙
1、临时关闭(下次开机启动,自动启动防火墙)
[root@localhost ~]# systemctl stop firewalld
2、查看防火墙状态
[root@localhost ~]# systemctl status firewalld
3、永久关闭防火墙(开机启动时不在启动)
[root@localhost ~]# systemctl disable firewalld
二、关闭SElinux
1、查看selinux状态
[root@localhost ~]# getenforce Enforcing 表示启动
2、临时关闭
[root@localhost ~]# setenforce usage: setenforce [ Enforcing | Permissive | 1 | 0 ] 1表示启动,0表示关闭 [root@localhost ~]# setenforce 0 临时关闭 [root@localhost ~]# getenforce 查看状态 Permissive 关闭状态
3、永久关闭(修改配置文件,即可永久关闭)
[root@localhost ~]# vi /etc/selinux/config # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=enforcing 修改为"SELINUX=disabled" # SELINUXTYPE= can take one of three values: # targeted - Targeted processes are protected, # minimum - Modification of targeted policy. Only selected processes are protected. # mls - Multi Level Security protection. SELINUXTYPE=targeted