From 1ff3e3d4a43f065af4e9c8733c532fe82e985f32 Mon Sep 17 00:00:00 2001 From: Eric "Sparks" Christensen Date: Jun 04 2013 13:46:08 +0000 Subject: Merge branch 'f19' of ssh://git.fedorahosted.org/git/securityguide into f19 --- diff --git a/en-US/Using_Firewalls.xml b/en-US/Using_Firewalls.xml index b4dd4f6..25f550a 100644 --- a/en-US/Using_Firewalls.xml +++ b/en-US/Using_Firewalls.xml @@ -308,8 +308,8 @@ running To start the graphical firewall configuration tool using the command line, enter the following command as root user: ~]# firewall-config - The Firewall Configuration window opens. Note, this command can be run as normal user but you will then be prompted for the root password from time to time.CHECKME: Need to check if its user or root password on RHEL7 - FIXME Make screenshot of GUI config tool and insert here + The Firewall Configuration window opens. Note, this command can be run as normal user but you will then be prompted for the root password from time to time. Look for the word Connected in the lower left corner. This indicates that the firewall-config tool is connected to the user space daemon, firewalld. @@ -361,7 +361,7 @@ running
Open Ports in the firewall - To permit traffic through the firewall to a certain port, start the firewall-config tool and select the network zone whose settings you want to change. Select the Ports tab and the click the Add button on the right hand side. The Port and Protocol window opens.FIXME Screen shot of the window with protocol dropdown open. + To permit traffic through the firewall to a certain port, start the firewall-config tool and select the network zone whose settings you want to change. Select the Ports tab and the click the Add button on the right hand side. The Port and Protocol window opens. Enter the port number or range of ports to permit. Select tcp or udp from the drop down list. @@ -417,7 +417,7 @@ running - In order to make a command permanent or persistent, add the option to all commands apart from the commands (which are by their nature temporary). Note that this not only means the change will be permanent but that the change will only take effect after firewall reload, service restart, or after system reboot. Settings made with firewall-cmd without the option take effect immediately, but are only valid till next firewall reload, system boot, or firewalld service restart. Reloading the firewall does not in itself break connections, but be aware you are discarding temporary changes by doing so. FIXME: I will have to add a note to every section about adding --permanent as our instruction topics are supposed to be self contained. + In order to make a command permanent or persistent, add the option to all commands apart from the commands (which are by their nature temporary). Note that this not only means the change will be permanent but that the change will only take effect after firewall reload, service restart, or after system reboot. Settings made with firewall-cmd without the option take effect immediately, but are only valid till next firewall reload, system boot, or firewalld service restart. Reloading the firewall does not in itself break connections, but be aware you are discarding temporary changes by doing so.
@@ -473,11 +473,11 @@ This will list the names of the services in /usr/lib/firewalld/service
View the firewall settings using nmcli - + To get a list of all the interfaces and actions assigned to a zone, enter the following command: