Wednesday, February 3, 2021

how to manage Firewalld in centos and redhat

 
Firewalld is a firewall management tool for Linux operating systems. It provides firewall features by acting as a front-end for the Linux.


Install and Remove Firewalld


sudo yum install firewalld
sudo yum remove firewalld

Step 1) FirewallD Service.


sudo systemctl start firewalld
sudo systemctl stop firewalld
sudo systemctl status firewalld
sudo systemctl enable firewalld
sudo systemctl disable firewalld


Step 2) Check the firewall status, Running or Not.

sudo firewall-cmd --state
sudo firewall-cmd --reload


Step 3) Add the rule permanent and runtime .

sudo firewall-cmd --zone=public --add-service=http

sudo firewall-cmd --zone=public --add-service=http --permanent
sudo firewall-cmd --reload


Step 4) Enable or Disable the HTTP service.

sudo firewall-cmd --zone=public --add-service=http --permanent
sudo firewall-cmd --zone=public --remove-service=http --permanent


Step 5) Allow or Deny TCP traffic on port 10000.

sudo firewall-cmd --zone=public --add-port=10000/tcp --permanent
sudo firewall-cmd --zone=public --remove-port=10000/tcp --permanent


Step 6) Get default zone

sudo firewall-cmd --get-default-zone


Step 7) Get all configurations for a specific zone.

sudo firewall-cmd --zone=public --list-all



No comments:

Post a Comment

testing