20230629_0_2禁用防火墻和selinux
1.關(guān)閉禁用防火墻
[root@xnode1 ~]# systemctl status firewalld
[root@xnode1 ~]# systemctl stop firewalld
[root@xnode1 ~]# systemctl disable firewalld
2.關(guān)閉禁用selinux
[root@xnode1 ~]# getenforce
Enforcing
[root@xnode1 ~]# setenforce 0
[root@xnode1 ~]# getenforce
Permissive
[root@xnode1 ~]# vi /etc/selinux/config?
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#? ? ?enforcing - SELinux security policy is enforced.
#? ? ?permissive - SELinux prints warnings instead of enforcing.
#? ? ?disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three two values:
#? ? ?targeted - Targeted processes are protected,
#? ? ?minimum - Modification of targeted policy. Only selected processes are protected.
#? ? ?mls - Multi Level Security protection.
SELINUXTYPE=targeted