Redhat7查詢關閉防火牆方式

1----臨時狀態查看:
[root@gbase-test1 opt]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor preset: enabled)
Active: active (running) since Wed 2018-07-11 15:44:01 CST; 13min ago
Docs: man:firewalld(1)
Main PID: 845 (firewalld)
CGroup: /system.slice/firewalld.service
└─845 /usr/bin/python -Es /usr/sbin/firewalld --nofork --nopid

Jul 11 15:43:58 localhost.localdomain systemd[1]: Starting firewalld - dynamic firewall daemon...
Jul 11 15:44:01 localhost.localdomain systemd[1]: Started firewalld - dynamic firewall daemon.
Jul 11 15:44:03 localhost.localdomain firewalld[845]: WARNING: ICMP type 'beyond-scope' is not supported by the kernel for ipv6.
Jul 11 15:44:03 localhost.localdomain firewalld[845]: WARNING: beyond-scope: INVALID_ICMPTYPE: No supported ICMP type., ignoring for run-time.
Jul 11 15:44:03 localhost.localdomain firewalld[845]: WARNING: ICMP type 'failed-policy' is not supported by the kernel for ipv6.
Jul 11 15:44:03 localhost.localdomain firewalld[845]: WARNING: failed-policy: INVALID_ICMPTYPE: No supported ICMP type., ignoring for run-time.
Jul 11 15:44:03 localhost.localdomain firewalld[845]: WARNING: ICMP type 'reject-route' is not supported by the kernel for ipv6.
Jul 11 15:44:03 localhost.localdomain firewalld[845]: WARNING: reject-route: INVALID_ICMPTYPE: No supported ICMP type., ignoring for run-time.
2-----永久狀態查看:
[root@gbase-test1 opt]# systemctl list-unit-files | grep firewalld
firewalld.service enabled
3-----臨時重啓:
[root@gbase-test1 opt]# systemctl stop firewalld
[root@gbase-test1 opt]# systemctl start firewalld
[root@gbase-test1 opt]# systemctl restart firewalld
4-----永久關閉或開啓:
[root@gbase-test1 opt]# systemctl disable firewalld
Removed symlink /etc/systemd/system/multi-user.target.wants/firewalld.service.
Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.

發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章