In addition to Weibo, there is also WeChat
Please pay attention
WeChat public account
Shulou
2025-04-03 Update From: SLTechnology News&Howtos shulou NAV: SLTechnology News&Howtos > Servers >
Share
Shulou(Shulou.com)06/02 Report--
CentOS7.X: 1. Firewall status view: [root@localhost sunan]# systemctl status firewalld.service● firewalld.service -firewalld - dynamic firewall daemon Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled) Active: inactive (dead) Docs: man:firewalld(1)
Active is inactive (dead) is closed, active (running) is open
Close Firewall Command: [root@localhost sunan]# systemctl stop firewall.service Open firewall command: [root@localhost sunan]# systemctl start firewall.service permanently disable firewall command (boot does not start)[root@localhost sunan]# systemctl disable firewall.serviceRemoved symlink /etc/systemd/system/multi-user.target.wants/firewall.service.Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1. service. permanently start firewall command (boot does not start)[root@ localhost sunan]#systemctl disable firewall. serviceRemoved symlink /etc/systemd/system/multi-user.target.wants/firewall. service. Removed symlink/etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service. localhost sunan]# systemctl enable firewalld.service Created symlink from /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service to /usr/lib/systemd/system/firewalld.service.Created symlink from /etc/systemd/system/multi-user.target.wants/firewalld.service to /usr/lib/systemd/system/firewalld.service.CentOS6.X under: 1. Firewall Firewall status View: [root @ localhost ~]# service iptables status Close Firewall Command: [root @ localhost ~]#service iptables stopiptables: Setting chains to policy ACCEPT: filter [ OK ]iptables: Flushing firewall rules: [ OK ]iptables: Unloading modules: [ OK ] Open firewall command: [root@localhost ~]# service iptables startiptables: Applying firewall rules: [ OK ] Permanently disable firewall command (boot does not start)[root@localhost ~]# chkconfig iptables off Permanently start firewall command (boot does not start)[root@localhost ~]# chkconfig iptables on2.selinux (CentOS7.X and CentOS6.X) View selinux status: [root@localhost sunan]# getenforce Enforcement
Selinux state has three modes:
enforcing: Force mode, which means selinux is running and has started restricting domain/type correctly.
permissive: permissive mode, which means selinux is working, but only with warning messages and does not actually restrict access to domain/type. This pattern can be used as a debug for selinux
disabled: Off, selinux is not actually running.
Command to set SELinux, provided it is not disabled:
[root@localhost ~]# setenforce 0[root@localhost ~]# getenforce Permissive
where setenforce 0| 1
0: Set to Preferential state;
1: Set to enforcing status;
This setting is invalid after restarting the system.
Modify the configuration file to set selinux to disabled status:
[root@localhost ~]# vim /etc/selinux/configSELINUX=disabledSELINUXTYPE=targeted
Save, reboot system effective.
Welcome to subscribe "Shulou Technology Information " to get latest news, interesting things and hot topics in the IT industry, and controls the hottest and latest Internet news, technology news and IT industry trends.
Views: 0
*The comments in the above article only represent the author's personal views and do not represent the views and positions of this website. If you have more insights, please feel free to contribute and share.
Continue with the installation of the previous hadoop.First, install zookooper1. Decompress zookoope
"Every 5-10 years, there's a rare product, a really special, very unusual product that's the most un
© 2024 shulou.com SLNews company. All rights reserved.