• CentOS7使用firewalld和selinux


    一键关闭SELinux和firewalld

     1 #!/bin/bash
     2 #
     3 
     4 echo "此段代码是判断和永久关闭SELinux"
     5 sleep 2
     6 
     7 sefile=/etc/selinux/config
     8 
     9 if [ "`getenforce`" == "Enforcing" ]; then
    10   echo "selinux is starting,the scripts will set up"
    11   setenforce 0
    12 else
    13   if [ "`getenforce`" == "Permissive" ]; then
    14     echo "selinux was down"
    15   fi  
    16 fi
    17 
    18 if [ `grep 'SELINUX=enforcing' $sefile | wc -l` -eq 1 ]; then
    19   echo "selinux is start up with system boot,the scripts will set up."
    20   sed -i 's/SELINUX=enforcing/SELINUX=disabled/' $sefile
    21 else
    22   if [ `grep 'SELINUX=disabled' $sefile | wc -l` -eq 1 ]; then
    23     echo "selinux will not start up with your system boot."
    24   fi  
    25 fi
    26 
    27 sleep 2
    28 echo
    29 echo "此段代码是判断和永久关闭firewalld"
    30 sleep 2
    31 
    32 systemctl status firewalld &>/tmp/1.txt
    33 fifile=/tmp/1.txt
    34 
    35 if [ `head -n 3 $fifile | grep 'running' | wc -l` -eq 1 ]; then
    36   echo "firewalld is running,the script will set up."
    37   systemctl stop firewalld
    38   systemctl disable firewalld &>/dev/null
    39 else
    40   echo "firewalld is stopped"
    41 fi
    一键关闭SELinux和firewalld
    1、firewalld的基本使用
    启动: systemctl start firewalld
    关闭: systemctl stop firewalld
    查看状态: systemctl status firewalld 
    开机禁用  : systemctl disable firewalld
    开机启用  : systemctl enable firewalld
     

    2.systemctl是CentOS7的服务管理工具中主要的工具,它融合之前service和chkconfig的功能于一体。

    启动一个服务:systemctl start firewalld.service
    关闭一个服务:systemctl stop firewalld.service
    重启一个服务:systemctl restart firewalld.service
    显示一个服务的状态:systemctl status firewalld.service
    在开机时启用一个服务:systemctl enable firewalld.service
    在开机时禁用一个服务:systemctl disable firewalld.service
    查看服务是否开机启动:systemctl is-enabled firewalld.service
    查看已启动的服务列表:systemctl list-unit-files|grep enabled
    查看启动失败的服务列表:systemctl --failed


    3.配置firewalld-cmd

    查看版本: firewall-cmd --version
    查看帮助: firewall-cmd --help
    显示状态: firewall-cmd --state
    查看所有打开的端口: firewall-cmd --zone=public --list-ports
    更新防火墙规则: firewall-cmd --reload
    查看区域信息: firewall-cmd --get-active-zones
    查看指定接口所属区域: firewall-cmd --get-zone-of-interface=eth0
    拒绝所有包:firewall-cmd --panic-on
    取消拒绝状态: firewall-cmd --panic-off
    查看是否拒绝: firewall-cmd --query-panic


    那怎么开启一个端口呢?


    添加
    firewall-cmd --zone=public --add-port=80/tcp --permanent (--permanent永久生效,没有此参数重启后失效)


    重新载入
    firewall-cmd --reload


    查看
    firewall-cmd --zone= public --query-port=80/tcp


    删除
    firewall-cmd --zone= public --remove-port=80/tcp --permanent

     
  • 相关阅读:
    固定表头/锁定前几列的代码参考[JS篇]
    盘点mysql中容易被我们误会的地方
    cookie&session的Q&A故事[原理篇]
    网络第一道防线:验证码的故事[安全篇]
    2016,把一年的牛皮先吹了吧[生涯规划篇]
    微软职位内部推荐-Software Engineer II
    微软职位内部推荐-Senior Software Engineer
    微软职位内部推荐-Senior Software Engineer
    微软职位内部推荐-SW Engineer II for Cloud Servi
    微软职位内部推荐-SW Engineer II for Cloud Servi
  • 原文地址:https://www.cnblogs.com/hanshanxiaoheshang/p/9431034.html
Copyright © 2020-2023  润新知