CentOS7设置firewalld

  1. firewalld的基本使用
    1. 启动: systemctl start firewalld
    2. 关闭: systemctl stop firewalld
    3. 查看状态: systemctl status firewalld
    4. 开机禁用: systemctl disable firewalld
    5. 开机启用: systemctl enable firewalld
    6. 查看服务是否开机启动:systemctl is-enabled firewalld.service
    7. 查看已启动的服务列表:systemctl list-unit-files|grep enabled
    8. 查看启动失败的服务列表:systemctl --failed
  2. 配置firewalld-cmd
    1. 查看版本: firewall-cmd --version
    2. 查看帮助: firewall-cmd --help
    3. 显示状态: firewall-cmd --state
    4. 查看所有打开的端口: firewall-cmd --zone=public --list-ports
    5. 更新防火墙规则: firewall-cmd --reload
    6. 查看区域信息:  firewall-cmd --get-active-zones
    7. 查看指定接口所属区域: firewall-cmd --get-zone-of-interface=eth0
    8. 拒绝所有包:firewall-cmd --panic-on
    9. 取消拒绝状态: firewall-cmd --panic-off
    10. 查看是否拒绝: firewall-cmd --query-panic
  3. 开启和关闭防火墙端口
    1. 添加端口:firewall-cmd --zone=public --add-port=80/tcp --permanent
    2. 重新载入:firewall-cmd --reload
    3. 查看端口:firewall-cmd --zone= public --query-port=80/tcp
    4. 删除端口:firewall-cmd --zone= public --remove-port=80/tcp --permanent

猜你喜欢

转载自blog.csdn.net/weixin_41110121/article/details/81431742