详解CentOS7系统初始化设置


本文摘自PHP中文网,作者藏色散人,侵删。

下面由centos教程栏目给大家介绍CentOS7系统初始化设置的方法,希望对需要的朋友有所帮助!

CentOS7系统初始化设置

2019年03月07日
系统版本:CentOS Linux release 7.3-1611


1. 网络配置

使用 nmtui 图形工具配置IP地址和主机名

1

2

IP:192.168.82.103/24 

主机名:leanote.jmkf.com

也可以更改配置文件

1

2

3

4

5

6

7

8

9

10

11

12

13

14

15

16

17

18

19

20

21

22

23

[root@leanote ~]# vi /etc/sysconfig/network-scripts/ifcfg-ens32

 

TYPE=Ethernet

BOOTPROTO=none

DEFROUTE=yes

IPV4_FAILURE_FATAL=no

IPV6INIT=yes

IPV6_AUTOCONF=yes

IPV6_DEFROUTE=yes

IPV6_FAILURE_FATAL=no

IPV6_ADDR_GEN_MODE=stable-privacy

NAME=ens32

UUID=eb220f0e-779d-48c6-8e1b-093b2f9eff0f

DEVICE=ens32

ONBOOT=yes

IPADDR=192.168.55.58

PREFIX=24

IPADDR1=192.168.82.103

PREFIX1=24

GATEWAY=192.168.82.254

DNS1=192.168.94.201

IPV6_PEERDNS=yes

IPV6_PEERROUTES=yes


2. 关闭防火墙

2.1 查看firewall

1

# systemctl status firewalld.service

1

2

3

4

5

6

7

8

9

10

11

12

13

14

[root@leanote ~]# systemctl status firewalld.service

 

● firewalld.service - firewalld - dynamic firewall daemon

   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)

   Active: active (running) since 五 2017-12-29 12:10:34 CST; 3s ago

     Docs: man:firewalld(1)

 Main PID: 11473 (firewalld)

   CGroup: /system.slice/firewalld.service

           └─11473 /usr/bin/python -Es /usr/sbin/firewalld --nofork --nopid

 

12月 29 12:10:33 leanote.jmkf.com systemd[1]: Starting firewalld - dynamic firewall daemon...

12月 29 12:10:34 leanote.jmkf.com systemd[1]: Started firewalld - dynamic firewall daemon.

 

- 此状态表示防火墙处于开启状态 -

2.2 关闭firewall

1

# systemctl stop firewalld.service

1

2

3

4

5

6

7

8

9

10

11

12

13

14

15

[root@leanote ~]# systemctl stop firewalld.service

 

[root@leanote ~]# systemctl status firewalld.service

 

● firewalld.service - firewalld - dynamic firewall daemon

   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)

   Active: inactive (dead)

     Docs: man:firewalld(1)

 

12月 29 12:10:33 leanote.jmkf.com systemd[1]: Starting firewalld - dynamic firewall daemon...

12月 29 12:10:34 leanote.jmkf.com systemd[1]: Started firewalld - dynamic firewall daemon.

12月 29 13:43:31 leanote.jmkf.com systemd[1]: Stopping firewalld - dynamic firewall daemon...

12月 29 13:43:31 leanote.jmkf.com systemd[1]: Stopped firewalld - dynamic firewall daemon.

 

- 此状态表示防火墙处于关闭状态 -

2.3 禁止firewall开机启动

1

2

# systemctl enable firewalld.service    启用 

# systemctl disable firewalld.service   禁用

1

2

3

4

5

6

7

8

9

10

11

[root@leanote ~]# systemctl enable firewalld.service

 

Created symlink from /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service to /usr/lib/systemd/system/firewalld.service.

Created symlink from /etc/systemd/system/basic.target.wants/firewalld.service to /usr/lib/systemd/system/firewalld.service.

 

-----------------------------------------------------------------------------------------------------------------

 

[root@leanote ~]# systemctl disable firewalld.service

 

Removed symlink /etc/systemd/system/basic.target.wants/firewalld.service.

Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.


3. 关闭SELINUX

1

[root@leanote ~]# setenforce 0      临时关闭

永久关闭需要修改SELINUX的配置文件  /etc/selinux/config

1

将SELINUX=enforcing 改为 SELINUX=disable

1

2

3

4

5

6

7

8

9

10

11

12

13

14

[root@leanote ~]# vi /etc/selinux/config 

 

# This file controls the state of SELinux on the system.

# SELINUX= can take one of these three values:

#     enforcing - SELinux security policy is enforced.

#     permissive - SELinux prints warnings instead of enforcing.

#     disabled - No SELinux policy is loaded.

#SELINUX=enforcing

SELINUX=disable

# SELINUXTYPE= can take one of three two values:

#     targeted - Targeted processes are protected,

#     minimum - Modification of targeted policy. Only selected processes are protected.

#     mls - Multi Level Security protection.

SELINUXTYPE=targeted


4. 更改YUM源

可选 阿里云、网易云、其他网站 或者内网yum源
将 /etc/yum.repos.d/ 下的文件备份并下载相应repo文件

阅读剩余部分

相关阅读 >>

CentOS系统怎么开启root远程登录

CentOS如何删除目录

CentOS系统修改dns后无法解析地址

CentOS修改root密码的方法

CentOS系统下中文显示乱码

如何用阿里源替换原CentOS的yum源

如何下载CentOS镜像

CentOS启动时报错了怎么解决

CentOS linux9再也不会来~

CentOS系统编译安装实例详解

更多相关阅读请进入《CentOS》频道 >>



打赏

取消

感谢您的支持,我会继续努力的!

扫码支持
扫码打赏,您说多少就多少

打开支付宝扫一扫,即可进行扫码打赏哦

分享从这里开始,精彩与您同在

评论

管理员已关闭评论功能...