Fedora 23
Sponsored Link

Firewall2015/11/03

[1] If Firewalld in the server is unnecessarry (for example because some firewall is allready running in your LAN ), then stop it.
[root@localhost ~]#
systemctl stop firewalld

[root@localhost ~]#
systemctl disable firewalld rolekit

Disable SELinux
[2] Disable SELinux (Security-Enhanced Linux) like follows if you don't need it.
[root@localhost ~]#
vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=
disabled
   
# change

# SELINUXTYPE= can take one of these three values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted
Matched Content