Monday 22 June 2015

Initial firewall and selinux configure Centos 7, RHEL 7

Firewall

If the Firewall on the server is unnecessarry (for example, because some firewalls are allready running in your LAN ), then stop it like follows
[root@amir ~]# systemctl  stop  firewalld
[root@amir ~]# systemctl  disable  firewalld
rm '/etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service'
rm '/etc/systemd/system/basic.target.wants/firewalld.service'

Selinux

If you'd like to disable SELinux (Security-Enhanced Linux), configure like follows.
[root@amir ~]# vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled               # change
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

[root@amir ~]# reboot

No comments:

Post a Comment

How to install clamAV on Centos 6

  Install EPEL repo: Before we can do proceed, you must ensure that you have the EPEL yum repository enabled. To do this, CentO...