[ju@localhost ~]$ su -
パスワード:

[root@localhost ~]# systemctl status firewalld ←Firewall状態確認

[root@localhost ~]# systemctl stop firewalld ←Firewall 停止

[root@localhost ~]# systemctl disable firewalld ←Fierwall 自動起動停止

[root@localhost ~]# getenforce ←selinux確認
Enforcing

[root@localhost ~]# vi /etc/selinux/config ←設定ファイル変更

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled ←disabledに変更
# SELINUXTYPE= can take one of three two values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted

[root@localhost ~]# setenforce 0 ←SELinux停止
[root@localhost ~]# getenforce ←確認コマンド
Permissive