LinTut

How to stop and disable firewall on CentOS 8

Firewalld dynamically manages the trust level of network connections and comes as a complete firewall solution. Firewalld service mainly used to configure and manage network connections by deciding which packets to allow and block. There are two types of FirewallD configurations which are Permanent and Runtime. Permanent configuration always retained across the system boot so it is running all the time but on service restart runtime configuration will get lost.
Let’s see how we can stop and disable the firewall on CentOS 8.

Prerequisites

Before you start to learn how to stop and disable FirewallD on CentOS 8. You must have the non-root user account on your system with sudo privileges.

Check Firewalld Status

First, you will need to check if FirewallD is running on your system or not. Check FirewallD status by running following firewall-cmd command.

$ sudo firewall-cmd --state

If the FirewallD service is running on your CentOS system the command above will print the following message:

running

[box type=”note” align=”” class=”” width=””]NOTE: If Firewalld service is running on your system you will get above output. [/box]

How to Stop Firewalld

To stop FirewallD temporarily run following command in the terminal:

$ sudo systemctl stop firewalld

The above command will only affect the current runtime session. On system boot, it will start again.

Disable FirewallD Permanently

To permanently disable the firewall on your CentOS 8 system, follow the steps below:
1. First, stop the FirewallD service with:

$ sudo systemctl stop firewalld

2. Disable the FirewallD service to start automatically on system boot:

$ sudo systemctl disable firewalld

The output from the command above will look something like this:

Removed symlink /etc/systemd/system/multi-user.target.wants/firewalld.service.
Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.

3. Mask the FirewallD service which will prevent the firewall from being started by other services:

$ sudo systemctl mask --now firewalld

As you can see from the output the mask command simply creates a symlink from the firewalld service to /dev/null:

Created symlink from /etc/systemd/system/firewalld.service to /dev/null.

Great! We have now established that the Firewall has been stopped and disabled.

Conclusion

It’s always recommended to have your firewall active at all time to keep unwanted services and traffic at bay. This way, you will safeguard your system from possible threats and attacks. Always remember to turn your Firewall back after disabling it.

Exit mobile version