CentOS 8
Sponsored Link

Initial Settings : Firewall2019/09/25

[1] It's possible to show FireWall Service Status like follows. (enabled by default)
[root@localhost ~]#
systemctl status firewalld

*  firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor p>
   Active: active (running) since Wed 2019-09-24 23:16:35 JST; 18min ago
     Docs: man:firewalld(1)
 Main PID: 801 (firewalld)
    Tasks: 2 (limit: 25025)
   Memory: 30.9M
   CGroup: /system.slice/firewalld.service
           └─801 /usr/libexec/platform-python -s /usr/sbin/firewalld --nofork ->

Sep 24 23:16:34 localhost.localdomain systemd[1]: Starting firewalld - dynamic >
Sep 24 23:16:35 localhost.localdomain systemd[1]: Started firewalld - dynamic f>

# [Active: active (running) ***] means firewalld is running now

[2]
If you use FireWall service, it needs to modify FireWall settings manually because incoming requests for services are mostly not allowed by default.
Refer to here for basic Firewall operation and settins.
Configuration examples of CentOS 8 on this site are based on the environment Firewalld service is always enabled.
[3] If you don't need FireWall service because of some reasons like that some FireWall Machines are running in your Local Netowrk or others, it's possbile to stop and disable FireWall service on CentOS server like follows.
# stop service

[root@localhost ~]#
systemctl stop firewalld

# disable service

[root@localhost ~]#
systemctl disable firewalld

Removed /etc/systemd/system/multi-user.target.wants/firewalld.service.
Removed /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.
Initial Settings : SELinux
[4] It's possible to show current SELinux (Security-Enhanced Linux) Status like follows. (enabled by default)
[root@localhost ~]#
getenforce

Enforcing     # SELinux is enabled
[5]
If you enable SELinux, there are cases to modify SELinux policy manually because sometimets SELinux stop applications.
Refer to here for basic SELinux operation and settins.
Configuration examples of CentOS 8 on this site are based on the environment SELinux is always Enforcing.
[6] If you don't need SELinux feature because of some reasons like that your server is running only in Local safety Network or others, it's possbile to disable SELinux like follows.
[root@localhost ~]#
vi /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
# change the value below
# enforcing  ⇒ enabled
# disabled   ⇒ disabled
# permissive ⇒ enabled but only loging, not deny accesses
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are protected.
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted

# restart computer to apply setting

[root@localhost ~]#
Matched Content