Linux open port 443

  1.  1

    Linux command input terminal:

    iptables -I INPUT -p tcp --dport 443 -j ACCEPT

     
  2. 2

    Continue to enter command after a carriage return, enter the command to save the firewall configuration:

    service iptables save

     
  3. 3

    Confirmation of the fire, returned firewall configuration successfully saved the message

     
  4. 4

    Enter to restart the Firewall Services Directive:

    service iptables restart

     
  5. 5

    Enter the instruction is executed successfully returned to restart the firewall service message,

    So far, the success of the open port 443

     

Guess you like

Origin www.cnblogs.com/jianghanyang/p/11069990.html