CentOS 7
Sponsored Link

Initial Settings : FireWall2014/07/08

[1] It's possible to show Service Status of FireWall like follows. (enabled by default)
[root@dlp ~]#
systemctl status firewalld

● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: active (running) since Thu 2015-03-31 19:36:27 JST; 2s ago
 Main PID: 1308 (firewalld)
   CGroup: /system.slice/firewalld.service
           └─1308 /usr/bin/python -Es /usr/sbin/firewalld --nofork --nopid
.....
.....
[2]
If you use FireWall service, it needs to modify settings of it because incoming requests for services are mostly not allowed by default. Refer to here to basic operation and settings to configure firewalld service.
[3] If FireWall service does not need for you because of some reasons like that some FireWall Machines are running in your Local Netowrk or others, it's possible to stop and disable it like follows.
# stop service

[root@dlp ~]#
systemctl stop firewalld

# disable service

[root@dlp ~]#
systemctl disable firewalld

rm '/etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service'
rm '/etc/systemd/system/basic.target.wants/firewalld.service'
Initial Settings : SELinux
[4] It's possible to show Status of SELinux (Security-Enhanced Linux) like follows. (enabled by default)
[root@dlp ~]#
getenforce

Enforcing    
# SELinux is enabled
[5]
[6] If SELinux function does not need for you because of some reasons like that your server is running only in Local safety Network or others, it's possible to disable it like follows.
[root@dlp ~]#
vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled   # change to disabled
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

# restart to apply new setting

[root@dlp ~]#
Matched Content