CentOS 防火墙恢复操作指南
一、快速恢复步骤
sudo systemctl start firewalld 立即启动;执行 sudo systemctl enable firewalld 设置开机自启。sudo service iptables start 启动;执行 sudo chkconfig iptables on 设置开机自启。sudo firewall-cmd --state(应返回 running)或 systemctl status firewalld;iptables 用 sudo service iptables status。sudo firewall-cmd --reload 以应用。二、按版本区分的操作要点
| 目标 | CentOS 7/8(firewalld) | CentOS 6(iptables) |
|---|---|---|
| 启动服务 | sudo systemctl start firewalld |
sudo service iptables start |
| 开机自启 | sudo systemctl enable firewalld |
sudo chkconfig iptables on |
| 临时关闭 | sudo systemctl stop firewalld |
sudo service iptables stop |
| 永久关闭 | sudo systemctl disable firewalld |
sudo chkconfig iptables off |
| 状态检查 | firewall-cmd --state 或 systemctl status firewalld |
service iptables status |
| 规则重载 | firewall-cmd --reload |
service iptables restart |
三、常见故障排查
sudo systemctl unmask firewalld 后再 sudo systemctl start firewalld。systemctl status firewalld 查看;若未运行,执行 sudo systemctl start firewalld。systemctl status dbus、systemctl status polkitd)。firewall-cmd --list-all 检查当前规则;必要时 firewall-cmd --reload。/usr/lib/firewalld/services 并考虑 yum reinstall firewalld。journalctl -xe。四、常用恢复后配置示例
sudo firewall-cmd --zone=public --add-port=80/tcp --permanent && sudo firewall-cmd --reload。sudo firewall-cmd --zone=public --remove-port=80/tcp --permanent && sudo firewall-cmd --reload。sudo firewall-cmd --add-service=ssh --permanent && sudo firewall-cmd --reload。firewall-cmd --query-port=80/tcp、firewall-cmd --query-service=ssh。五、安全提示
firewall-cmd --reload 并验证。setenforce 0 降低 SELinux 限制,恢复后建议 setenforce 1 或恢复 /etc/selinux/config 的 SELINUX=enforcing 配置。