When it comes to securing any computer system, the very first solution that comes to your mind (especially if you are from a cyber-security background) is a Firewall. Now, maybe you’re thinking why I didn’t take the name of an anti-virus. Actually, to answer this question, we must understand the works and capabilities of a Firewall and anti-virus software. We can simply subsequently distinguish them.

The job of an anti-virus is essential to detect and destroy all the potential viruses and worms that are residing in your computer system. On the other hand, a Firewall acts as a barrier between all the external threats and stops them from entering your computer system in the first place by blocking them right there. That is why, in a way, a Firewall can be considered more powerful and useful than anti-virus software.

If you are extremely concerned about the security of your system, then you must have a Firewall enabled on your system. However, at times, it happens that the rules defined for our Firewall are way too strict, and hence they even tend to block legitimate requests. Therefore, you may consider disabling your Firewall for some time. That is why today, we have decided to show you the method of disabling the Firewall in Oracle Linux 8.

Method of Disabling Firewall in Oracle Linux 8

To disable the Firewall in Oracle Linux 8, you have to perform all the steps that are discussed over here.

Step #1: Check the Current Status of the Firewall Daemon in Oracle Linux 8

First, we need to check if the Firewall is currently enabled in our Oracle Linux 8 system or not. Because if the Firewall is already disabled, then there will be no point in performing this whole procedure. The Firewall Daemon is a process that is responsible for the correct functioning of our Firewall. This process keeps running in the background if the Firewall is enabled on any Linux based system. Therefore, to check if the Firewall is enabled in our Oracle Linux 8 system or not, we will check the status of the Firewall Daemon by running the following command:

$ sudo systemctl status firewalld

<img data-lazy- data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/word-image-298.png" data-lazy- height="26" src="data:image/svg xml,” width=”457″>

The Firewall was currently enabled in our Oracle Linux 8 system, which is why the status of our Firewall Daemon was “active (running)”, as shown in the image below:

<img data-lazy- data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/word-image-300.png" data-lazy- height="281" src="data:image/svg xml,” width=”727″>

Step #2: Stop the Firewall Daemon in Oracle Linux 8

When we have ensured that our Firewall is enabled or the status of our Firewall Daemon is “active (running)” we can easily attempt to disable our Firewall. But before we try to disable it, we need to stop our Firewall Daemon first with the help of the following command:

$ sudo systemctl stop firewalld

<img data-lazy- data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/word-image-302.png" data-lazy- height="27" src="data:image/svg xml,” width=”435″>

If this command successfully manages to stop the Firewall Daemon, then your Oracle Linux 8 system will simply handover the control of your terminal to you without displaying any messages on it, as shown in the image below:

<img data-lazy- data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/word-image-304.png" data-lazy- height="48" src="data:image/svg xml,” width=”441″>

Step #3: Disable the Firewall Daemon in Oracle Linux 8

Once the Firewall Daemon has been stopped successfully, the next step is to disable it. An important point to be noted over here is that you might face some errors if you try to disable your Firewall Daemon without stopping it first. It is strongly recommended that you obey all the steps just as we have described in this article. We can conveniently disable the Firewall Daemon now by running the following command:

$ sudo systemctl disable firewalld

<img data-lazy- data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/word-image-305.png" data-lazy- height="28" src="data:image/svg xml,” width=”461″>

Disabling the Firewall Daemon will display the two messages shown in the image below and will also immediately disable your Firewall Daemon.

<img data-lazy- data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/word-image-308.png" data-lazy- height="79" src="data:image/svg xml,” width=”651″>

Step #4: Verify if the Firewall has been Disabled in Oracle Linux 8 or not

By now, your Firewall in the Oracle Linux 8 system has been disabled successfully. However, we still need to verify it. We can simply check this out by looking at the current status of our Firewall Daemon with the following command:

$ sudo systemctl status firewalld

<img data-lazy- data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/word-image-310.png" data-lazy- height="29" src="data:image/svg xml,” width=”453″>

Now that our Firewall has been disabled, the status of our Firewall Daemon will be “inactive (dead)” as shown in the image below:

<img data-lazy- data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/word-image-312.png" data-lazy- height="242" src="data:image/svg xml,” width=”728″>

Bonus Point

Generally, a user chooses to disable the Firewall only when he is trying to perform an important task, and the Firewall is causing a hindrance in that task. However, once that user is done with that task, it is strongly advised to enable the Firewall again. Therefore, if you have previously disabled your Firewall, then you can enable it by first running the following command:

$ sudo systemctl enable firewalld

Once you successfully manage to run this command, then the next step is to start the Firewall Daemon again by running the command mentioned below:

$ sudo systemctl start firewalld

After performing the above two steps, you can even verify if your Firewall has been successfully enabled or not. This can be completed by checking its status. If your Firewall has been enabled successfully, then you will see the following status on your terminal:

<img data-lazy- data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/word-image-313.png" data-lazy- height="281" src="data:image/svg xml,” width=”727″>

Conclusion

In this article, we learned the usage of Firewalls in the introduction section. With that introductory explanation, we managed to figure out how important it is to use a Firewall on a computer system. However, we also realized that there are some situations in which we have to disable the system’s Firewall to carry out some important operations smoothly. Therefore, today’s article taught us the method of disabling the Firewall in Oracle Linux 8. As a reminder, we would like to state again that once you have performed that task for which you have disabled your Firewall, you should instantly enable it again. For easing the process of enabling the Firewall in Oracle Linux 8, we have even explained its method as a bonus for you in this article.

About the author

<img alt="Aqsa Yasin" data-lazy-src="https://kirelos.com/wp-content/uploads/2020/12/echo/Author-Image-150×150.jpg5fe91e6f2591c.jpg" height="112" src="data:image/svg xml,” width=”112″>

Aqsa Yasin

I am a self-motivated information technology professional with a passion for writing. I am a technical writer and love to write for all Linux flavors and Windows.