iptables防火墙和selinux

iptables

存在以下两种方式:

一、service方式

查看防火墙状态: 

[root@centos6 ~]# service iptables status

iptables:未运行防火墙

开启防火墙: [root@centos6 ~]# service iptables start

关闭防火墙: [root@centos6 ~]# service iptables stop

二、iptables方式

先进入init.d目录,命令如下:

[root@centos6 ~]# cd /etc/init.d/

[root@centos6 init.d]# 

然后 查看防火墙状态:

[root@centos6 init.d]# /etc/init.d/iptables status

暂时关闭防火墙:

[root@centos6 init.d]# /etc/init.d/iptables stop

重启iptables:

[root@centos6 init.d]# /etc/init.d/iptables restart 

selinux

临时生效:  getenforce  0

永久生效:  改配置文件  /etc/sysconfig/selinux

 1 [root@oldboy /]# vi  /etc/sysconfig/selinux
 2     把SELINUX=enforcing 改成 disabled
 3 
 4 [root@oldboy /]# cat /etc/sysconfig/selinux
 5 
 6 # This file controls the state of SELinux on the system.
 7 # SELINUX= can take one of these three values:
 8 #     enforcing - SELinux security policy is enforced.
 9 #     permissive - SELinux prints warnings instead of enforcing.
10 #     disabled - No SELinux policy is loaded.
11 SELINUX=disabled
12 # SELINUXTYPE= can take one of these two values:
13 #     targeted - Targeted processes are protected,
14 #     mls - Multi Level Security protection.
15 SELINUXTYPE=targeted 
原文地址:https://www.cnblogs.com/liuyuanq/p/9695580.html