Book Image

Red Hat Enterprise Linux Server Cookbook

By : Jakub Gaj, William Leemans
Book Image

Red Hat Enterprise Linux Server Cookbook

By: Jakub Gaj, William Leemans

Overview of this book

Dominating the server market, the Red Hat Enterprise Linux operating system gives you the support you need to modernize your infrastructure and boost your organization’s efficiency. Combining both stability and flexibility, RHEL helps you meet the challenges of today and adapt to the demands of tomorrow. This practical Cookbook guide will help you get to grips with RHEL 7 Server and automating its installation. Designed to provide targeted assistance through hands-on recipe guidance, it will introduce you to everything you need to know about KVM guests and deploying multiple standardized RHEL systems effortlessly. Get practical reference advice that will make complex networks setups look like child’s play, and dive into in-depth coverage of configuring a RHEL system. Also including full recipe coverage of how to set up, configuring, and troubleshoot SELinux, you’ll also discover how secure your operating system, as well as how to monitor it.
Table of Contents (17 chapters)
Red Hat Enterprise Linux Server Cookbook
Credits
About the Author
About the Reviewers
www.PacktPub.com
Preface
Index

Secure the network with firewalld


firewalld is a set of scripts and a daemon that manage netfilter on your RHEL system. It aims at creating a simple command-line interface to manage the firewall on your systems.

How to do it…

By default, firewalld is included in the "core" rpm group, but it may not be installed for some reason (that you left it out of your kickstart would be one!). Perform the following steps:

  1. Install firewalld via the following command line:

    ~]# yum install -y firewalld
    
  2. Now, enable firewalld through the following:

    ~]# systemctl enable firewalld
    
  3. Finally, ensure that firewalld is started by executing the following command line:

    ~]# systemctl restart firewalld
    

Showing the currently allowed services and ports on your system

List all the allowed services using the following command:

~]# firewall-cmd –list-services

You can see the output as follows, where all the allowed services are listed:

Now, show the tcp/udp ports that are allowed by your firewall using the following command...