4-FireWall & SELinux

FireWall

[1] If the Firewall on the server is unnecessarry (for example, because some firewalls are allready running in your LAN ), then stop it like follows.

[root@dlp ~]# systemctl stop firewalld 
[root@dlp ~]# systemctl disable firewalld
rm '/etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service'
rm '/etc/systemd/system/basic.target.wants/firewalld.service'

SELinux

[2] If you'd like to disable SELinux (Security-Enhanced Linux), configure like follows. 

[root@dlp ~]# vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
# targeted - Targeted processes are protected,
# minimum - Modification of targeted policy. Only selected processes are protected.
# mls - Multi Level Security protection.
SELINUXTYPE=targeted
[root@dlp ~]# reboot
  • 1 Users Found This Useful
Was this answer helpful?

Related Articles

2-Install Centos 7

[1] Insert CentOS install disk and start the Computer. Then, Following screen is...

3-Add an User

[1] Add an User "cent" as an example below. [root@dlp ~]# useradd cent [root@dlp ~]# passwd cent...

5-Network Settings

[1] Set static IP address to the server.Replace the interface name "eno16777736" for your own...

6-Services

[1] It's possible to make sure services' status like follows. # display the list of services...

7-Update System Centos 7

[1] After installing CentOS, Update the system first if possible. [root@dlp ~]# yum -y update...