Linux自带防火墙基本使用

本文介绍了如何在CentOS7中查看和管理Linux自带的firewalld防火墙,包括检查防火墙状态、查看开放端口、添加端口以及filewalld常用命令。通过firewall-cmd命令,可以实现端口的开放和防火墙的重载,确保系统安全。
摘要由CSDN通过智能技术生成

四、Linux自带防火墙

前言: CentOS7 端口的开放关闭查看都是用防火墙来控制的

1. 查看linux的防火墙状态
### 查看防墙状态
[root@8 ~]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: active (running) since Sun 2021-07-11 09:16:03 CST; 1 weeks 2 days ago
     Docs: man:firewalld(1)
 Main PID: 29961 (firewalld)
    Tasks: 2
   Memory: 30.9M
   CGroup: /system.slice/firewalld.service
           └─29961 /usr/bin/python2 -Es /usr/sbin/firewalld --nofork --nopid

Jul 11 09:16:03 8.140.135.169 systemd[1]: Starting firewalld - dynamic firewall daemon...
Jul 11 09:16:03 8.140.135.169 systemd[1]: Started firewalld - dynamic firewall daemon.
Jul 11 09:16:03 8.140.135.169 firewalld[29961]: WARNING: AllowZoneDrifting is enabled. This is considered an insecure configuration option. It will be removed in a future rel...ling it now.
Jul 11 09:36:08 8.140.135.169 firewalld[29961]: WARNING: AllowZoneDrifting is enabled. This is considered an insecure configuration option. It will be removed in a future rel...ling it now.
Jul 11 10:56:40 8.140.135.169 firewalld[29961]: WARNING: ALREADY_ENABLED: 80:tcp
Jul 11 10:57:08 8.140.135.169 firewalld[29961]: WARNING: AllowZoneDrifting is enabled. This is considered an insecure configuration option. It will be removed in a future rel...ling it now.
Jul 11 10:57:41 8.140.135.169 firewalld[29961]: WARNING: AllowZoneDrifting is enabled. This is considered an insecure configuration option. It will be removed in a future rel...ling it now.
Jul 12 09:01:08 8.140.135.169 firewalld[29961]: WARNING: AllowZoneDrifting is enabled. This is considered an insecure configuration option. It will be removed in a future rel...ling it now.
Jul 12 10:46:25 8.140.135.169 firewalld[29961]: WARNING: AllowZoneDrifting is enabled. This is considered an insecure configuration option. It will be removed in a future rel...ling it now.
Hint: Some lines were ellipsized, use -l to show in full.

在这里插入图片描述

2. 查看已经对外开放的端口
### 查看已开放端口
[root@8 ~]# firewall-cmd --list-all
public
  target: default
  icmp-block-inversion: no
  interfaces: 
  sources: 
  services: dhcpv6-client ssh
  ports: 80/tcp 443/tcp 22/tcp 68/tcp 3306/tcp 6379/tcp
  protocols: 
  masquerade: no
  forward-ports: 
  source-ports: 
  icmp-blocks: 
  rich rules: 
	
[root@8 ~]# 

在这里插入图片描述

3. 开放端口 重载防火墙配置

例如需要开放9876端口

## 增加9876 对外端口
[root@8 ~]# firewall-cmd --zone=public --add-port=9876/tcp --permanent
success
## 重新加载防火墙
[root@8 ~]# firewall-cmd --reload
success
##
命令含义:
–zone #作用域
–add-port=80/tcp #添加端口,格式为:端口/通讯协议
–permanent #永久生效,没有此参数重启后失效
firewall-cmd --reload 并不中断用户连接,即不丢失状态信息
4. filewalld常用命令
## 1.配置firewalld-cmd
查看版本: firewall-cmd --version
查看帮助: firewall-cmd --help
显示状态: firewall-cmd --state
查看所有打开的端口: firewall-cmd --zone=public --list-ports
更新防火墙规则: firewall-cmd --reload
查看区域信息: firewall-cmd --get-active-zones
查看指定接口所属区域: firewall-cmd --get-zone-of-interface=eth0
拒绝所有包:firewall-cmd --panic-on
取消拒绝状态: firewall-cmd --panic-off
查看是否拒绝: firewall-cmd --query-panic

## 2. firewalld的基本使用
启动:systemctl start firewalld
关闭: systemctl stop firewalld
查看状态: systemctl status firewalld
开机禁用 : systemctl disable firewalld
开机启用 : systemctl enable firewalld

## 3.
启动一个服务:systemctl start firewalld.service
关闭一个服务:systemctl stop firewalld.service
重启一个服务:systemctl restart firewalld.service
显示一个服务的状态:systemctl status firewalld.service
在开机时启用一个服务:systemctl enable firewalld.service
在开机时禁用一个服务:systemctl disable firewalld.service
查看服务是否开机启动:systemctl is-enabled firewalld.service
查看已启动的服务列表:systemctl list-unit-files|grep enabled
查看启动失败的服务列表:systemctl --failed


  • 0
    点赞
  • 9
    收藏
    觉得还不错? 一键收藏
  • 0
    评论
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值