Firewall for Linux: Difference between revisions

From KlavoWiki
Jump to navigationJump to search
No edit summary
No edit summary
 
(3 intermediate revisions by the same user not shown)
Line 1: Line 1:
To disable/enable the Linux firewall use the following command:
= Firewall =
 
== CentOS 7 ==
<pre>
<pre>
system-config-securitylevel-tui
systemctl stop firewalld
systemctl disable firewalld
</pre>
</pre>


For CentOS 6 and above
== CentOS 6 ==
<pre>
<pre>
system-config-firewall-tui
system-config-firewall-tui
Line 14: Line 17:
</pre>
</pre>


To disable selinux on CentOS 6 which is not displayed in the above mentioned TUI edit<br>
= selinux =
'''/etc/selinux/config'''
To disable selinux on CentOS 6 and 7<br>
<pre>
vi /etc/selinux/config
</pre>
 
and set SELINUX
 
<pre>
<pre>
SELINUX=disabled
SELINUX=disabled
Line 22: Line 31:
or
or
<pre>
<pre>
sed s/SELINUX=enforcing/SELINUX=disabled/g /etc/selinux/config
sed -i s/SELINUX=enforcing/SELINUX=disabled/g /etc/selinux/config
</pre>
</pre>


[[Category : Linux]]
[[Category : Linux]]

Latest revision as of 23:36, 11 September 2014

Firewall

CentOS 7

systemctl stop firewalld
systemctl disable firewalld

CentOS 6

system-config-firewall-tui

If the package is not installed you can install it by using the following yum command.

yum install system-config-securitylevel-tui

selinux

To disable selinux on CentOS 6 and 7

vi /etc/selinux/config

and set SELINUX

SELINUX=disabled

or

sed -i s/SELINUX=enforcing/SELINUX=disabled/g /etc/selinux/config