CentOS7 firewall and open ports

1, the basic use of firewalld
Start: systemctl start firewalld
Close: systemctl stop firewalld
View status: systemctl status firewalld 
Power disabled: systemctl disable firewalld
Power On: systemctl enable firewalld
 
2.systemctl is CentOS7 service management tool in the main tool before it blends service and chkconfig functions in one.

Start a service: systemctl start firewalld.service
shut down a service: systemctl stop firewalld.service
restart a service: systemctl restart firewalld.service
displays the status of a service: systemctl status firewalld.service
enable a service at boot: systemctl enable firewalld.service
at boot disable a service: systemctl disable firewalld.service
see if the service startup: systemctl is-enabled firewalld.service
view your active list of services: systemctl list-unit-files | grep enabled

View a list of services failed to start: systemctl --failed

 

3. Configure firewalld-cmd

View Version: firewall-cmd --version
View help: firewall-cmd --help
Display state: firewall-cmd --state
View all open ports: firewall-cmd --zone = public --list-ports
Update firewall rules: firewall-cmd --reload
Viewing area information: firewall-cmd --get-active-zones
Specifies an interface belongs: firewall-cmd --get-zone-of-interface = eth0
Reject all packets: firewall-cmd --panic-on
Unblock status: firewall-cmd --panic-off
Check whether to reject: firewall-cmd --query-panic
 
Add to
cmd-Firewall  --zone = public  --add-Port = 80 / TCP --permanent (--permanent permanent, this does not restart the failed parameter)
Reload
firewall-cmd --reload
View
firewall-cmd --zone= public --query-port=80/tcp
delete
firewall-cmd  --zone= public --remove-port=80/tcp --permanent

Guess you like

Origin www.cnblogs.com/zhanglw456/p/10944969.html