您的位置:首页 > 健康 > 养生 > Linux防火墙配置001

Linux防火墙配置001

2024/10/5 14:40:05 来源:https://blog.csdn.net/2301_82262225/article/details/139548247  浏览:    关键词:Linux防火墙配置001

        Linux防火墙主要用于控制网络流量,保护系统安全。在Linux中,有几种不同的防火墙管理工具,其中最常见的是iptablesfirewalld。本章主要讲述如何关闭防火墙。

操作系统:

CentOS Stream 9

操作步骤:

关闭防火墙,selinux  ,22行    SELINUX=disabled   

​
[root@localhost ~]# cat -n /etc/sysconfig/selinux1	2	# This file controls the state of SELinux on the system.3	# SELINUX= can take one of these three values:4	#     enforcing - SELinux security policy is enforced.5	#     permissive - SELinux prints warnings instead of enforcing.6	#     disabled - No SELinux policy is loaded.7	# See also:8	# https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/using_selinux/changing-selinux-states-and-modes_using-selinux#changing-selinux-modes-at-boot-time_changing-selinux-states-and-modes9	#10	# NOTE: Up to RHEL 8 release included, SELINUX=disabled would also11	# fully disable SELinux during boot. If you need a system with SELinux12	# fully disabled instead of SELinux running with no policy loaded, you13	# need to pass selinux=0 to the kernel command line. You can use grubby14	# to persistently set the bootloader to boot with selinux=0:15	#16	#    grubby --update-kernel ALL --args selinux=017	#18	# To revert back to SELinux enabled:19	#20	#    grubby --update-kernel ALL --remove-args selinux21	#22	SELINUX=disabled    此处注意23	# SELINUXTYPE= can take one of these three values:24	#     targeted - Targeted processes are protected,25	#     minimum - Modification of targeted policy. Only selected processes are protected.26	#     mls - Multi Level Security protection.27	SELINUXTYPE=targeted28	
29	
​
[root@localhost ~]# cat -n /etc/selinux/config1	2	# This file controls the state of SELinux on the system.3	# SELINUX= can take one of these three values:4	#     enforcing - SELinux security policy is enforced.5	#     permissive - SELinux prints warnings instead of enforcing.6	#     disabled - No SELinux policy is loaded.7	# See also:8	# https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/using_selinux/changing-selinux-states-and-modes_using-selinux#changing-selinux-modes-at-boot-time_changing-selinux-states-and-modes9	#10	# NOTE: Up to RHEL 8 release included, SELINUX=disabled would also11	# fully disable SELinux during boot. If you need a system with SELinux12	# fully disabled instead of SELinux running with no policy loaded, you13	# need to pass selinux=0 to the kernel command line. You can use grubby14	# to persistently set the bootloader to boot with selinux=0:15	#16	#    grubby --update-kernel ALL --args selinux=017	#18	# To revert back to SELinux enabled:19	#20	#    grubby --update-kernel ALL --remove-args selinux21	#22	SELINUX=disabled    #注意23	# SELINUXTYPE= can take one of these three values:24	#     targeted - Targeted processes are protected,25	#     minimum - Modification of targeted policy. Only selected processes are protected.26	#     mls - Multi Level Security protection.27	SELINUXTYPE=targeted28	
29	​​​

firewalld

[root@localhost ~]# systemctl disable firewalld
[root@localhost ~]# 
[root@localhost ~]# 
[root@localhost ~]# 
[root@localhost ~]# systemctl stop firewalld
[root@localhost ~]# 

重启服务器

[root@localhost ~]#reboot

查询防火墙是否关闭

[root@localhost ~]# sestatus
SELinux status:                 disabled
[root@localhost ~]# systemctl status firewalld
○ firewalld.service - firewalld - dynamic firewall daemonLoaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; preset: >Active: inactive (dead)Docs: man:firewalld(1)
[root@localhost ~]# iptables -vnL
Chain INPUT (policy ACCEPT 0 packets, 0 bytes)pkts bytes target     prot opt in     out     source               destination         Chain FORWARD (policy ACCEPT 0 packets, 0 bytes)pkts bytes target     prot opt in     out     source               destination         Chain OUTPUT (policy ACCEPT 0 packets, 0 bytes)pkts bytes target     prot opt in     out     source               destination         
[root@localhost ~]# 

版权声明:

本网仅为发布的内容提供存储空间,不对发表、转载的内容提供任何形式的保证。凡本网注明“来源:XXX网络”的作品,均转载自其它媒体,著作权归作者所有,商业转载请联系作者获得授权,非商业转载请注明出处。

我们尊重并感谢每一位作者,均已注明文章来源和作者。如因作品内容、版权或其它问题,请及时与我们联系,联系邮箱:809451989@qq.com,投稿邮箱:809451989@qq.com