Fedora 20
Sponsored Link

ファイアウォール2013/12/18

[1] ネットワーク内の上位にファイアウォールがおり、ホスト側では必要なければ停止しておきます。
[root@localhost ~]#
systemctl stop firewalld.service

[ 708.149082] Ebtables v2.0 unregistered
[root@localhost ~]#
systemctl disable firewalld.service

rm '/etc/systemd/system/basic.target.wants/firewalld.service'
rm '/etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service'
SELinux 無効化
[2] SELinux (Security-Enhanced Linux)はここでは無効にしておきます。
[root@localhost ~]#
vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#
enforcing - SELinux security policy is enforced.

#
permissive - SELinux prints warnings instead of enforcing.

#
disabled - SELinux is fully disabled.

SELINUX=
disabled
   
# 修正

# SELINUXTYPE= type of policy in use. Possible values are:
#
targeted - Only targeted network daemons are protected.

#
strict - Full SELinux protection.

SELINUXTYPE=targeted
関連コンテンツ