Centos7默认firewalld防火墙使用命令

# systemctl start firewalld //启动
 # systemctl status firewalld //状态
 # systemctl disable firewalld //禁用
 # systemctl stop firewalld //停止

systemctl在centos7中必不可缺少的管理工具,它具备service和chkconfig的所有功能;

# systemctl start firewalld.service //启动某个服务
 # systemctl stop firewalld.service //关闭某个服务
 # systemctl restart firewalld.service //重启某个服务
 # systemctl status firewalld.service //显示某个服务的状态
 # systemctl enable firewalld.service //开机时随机自启动
 # systemctl disable firewalld.service //禁止开机启动
 # systemctl is-enabled firewalld.service //查看是否开机启动
 # systemctl list-unit-files|grep enabled //查看已经启动的服列表
 # systemctl --failed //查看启动失败的服务列表

基本配置firewalld-cmd;

# firewall-cmd --zone=public --add-port=3306/tcp --permanent //添加3306端口(--permanent)永久生效,没有此参数重启后失效
 # firewall-cmd --reload //不重启立即加载
 # firewall-cmd --zone= public --query-port=3306/tcp //查看加入3306端口状态
 # firewall-cmd --zone= public --remove-port=3306/tcp --permanent //删除刚刚加入的防火墙规则3306
 # firewall-cmd --permanent --remove-icmp-block=echo-request //删除禁ping
 # firewall-cmd --permanent --add-icmp-block=echo-request //开启禁ping
 # firewall-cmd --get-service //查看已被允许的信息

具体的规则管理,可以使用 firewall-cmd,具体的使用方法可以

 # firewall-cmd --help

 

2019夏季男士短袖t恤纯色圆领修身打底衫潮流男装衣服学生半袖衫

https://weihaibao.taobao.com/m/ZafI7eFO3

posted @ 2019-08-01 10:16  tomcuper  阅读(128)  评论(0编辑  收藏  举报