• firewall-cmd.man


    FIREWALL-CMD(1) firewall-cmd FIREWALL-CMD(1)

    NAME

    firewall-cmd - firewalld command line client

    SYNOPSIS

    firewall-cmd [OPTIONS...]

    DESCRIPTION

       firewall-cmd is the command line client of the firewalld daemon. It provides
       interface to manage runtime and permanent configuration.
    
       The runtime configuration in firewalld is separated from the permanent
       configuration. This means that things can get changed in the runtime or permanent
       configuration.
    

    OPTIONS

    The following options are supported:

    General Options

       -h, --help
       Prints a short help text and exits.
    
       -V, --version
       Print the version string of firewalld. This option is not combinable with other
       options.
    
       -q, --quiet
       Do not print status messages.
    

    Status Options

       --state
       Check whether the firewalld daemon is active (i.e. running). Returns an exit
       code 0 if it is active, NOT_RUNNING otherwise (see the section called “EXIT
       CODES”). This will also print the state to STDOUT.
    
       --reload
       Reload firewall rules and keep state information. Current permanent
       configuration will become new runtime configuration, i.e. all runtime only
       changes done until reload are lost with reload if they have not been also in
       permanent configuration.
    
       --complete-reload
       Reload firewall completely, even netfilter kernel modules. This will most likely
       terminate active connections, because state information is lost. This option
       should only be used in case of severe firewall problems. For example if there
       are state information problems that no connection can be established with
       correct firewall rules.
    

    Permanent Options

       --permanent
       The permanent option --permanent can be used to set options permanently. These
       changes are not effective immediately, only after service restart/reload or
       system reboot. Without the --permanent option, a change will only be part of the
       runtime configuration. The --permanent option can not be used with all options.
    
       If you want to make a change in runtime and permanent configuration, use the
       same call with and without the--permanent option.
    
       The --permanent option can be optionally added to all options further down where
       it is supported.
    

    Zone Options

       --get-default-zone
       Print default zone for connections and interfaces.
    
       --set-default-zone=zone
       Set default zone for connections and interfaces where no zone has been selected.
       Setting the default zone changes the zone for the connections or interfaces,
       that are using the default zone.
    
       This is a runtime and permanent change.
    
       --get-active-zones
       Print currently active zones altogether with interfaces and sources used in
       these zones. Active zones are zones, that have a binding to an interface or
       source. The output format is:
    
           zone1
    	 interfaces: interface1 interface2 ..
    	 sources: source1 ..
           zone2
    	 interfaces: interface3 ..
           zone3
    	 sources: source2 ..
    
    
       If there are no interfaces or sources bound to the zone, the corresponding line
       will be omitted.
    
       [--permanent] --get-zones
       Print predefined zones as a space separated list.
    
       [--permanent] --get-services
       Print predefined services as a space separated list.
    
       [--permanent] --get-icmptypes
       Print predefined icmptypes as a space separated list.
    
       [--permanent] --get-zone-of-interface=interface
       Print the name of the zone the interface is bound to or no zone.
    
       [--permanent] --get-zone-of-source=source[/mask]
       Print the name of the zone the source[/mask] is bound to or no zone.
    
       [--permanent] --list-all-zones
       List everything added for or enabled in all zones. The output format is:
    
           zone1
    	 interfaces: interface1 ..
    	 sources: source1 ..
    	 services: service1 ..
    	 ports: port1 ..
    	 forward-ports:
    	       forward-port1
    	       ..
    	 icmp-blocks: icmp-type1 ..
    	 rich rules:
    	       rich-rule1
    	       ..
           ..
    
    
    
       --permanent --new-zone=zone
       Add a new permanent zone.
    
       --permanent --delete-zone=zone
       Delete an existing permanent zone.
    
       --permanent [--zone=zone] --get-target
       Get the target of a permanent zone.
    
       --permanent [--zone=zone] --set-target=target
       Set the target of a permanent zone.	target is one of: default, ACCEPT, DROP,
       %%REJECT%%
    

    Options to Adapt and Query Zones

       Options in this section affect only one particular zone. If used with --zone=zone
       option, they affect the zone zone. If the option is omitted, they affect default
       zone (see --get-default-zone).
    
       [--permanent] [--zone=zone] --list-all
       List everything added for or enabled in zone. If zone is omitted, default zone
       will be used.
    
       [--permanent] [--zone=zone] --list-services
       List services added for zone as a space separated list. If zone is omitted,
       default zone will be used.
    
       [--permanent] [--zone=zone] --add-service=service [--timeout=timeval]
       Add a service for zone. If zone is omitted, default zone will be used. This
       option can be specified multiple times. If a timeout is supplied, the rule will
       be active for the specified amount of time and will be removed automatically
       afterwards.	timeval is either a number (of seconds) or number followed by one
       of characters s (seconds), m (minutes), h (hours), for example 20m or 1h.
    
       The service is one of the firewalld provided services. To get a list of the
       supported services, use firewall-cmd --get-services.
    
       The --timeout option is not combinable with the --permanent option.
    
       [--permanent] [--zone=zone] --remove-service=service
       Remove a service from zone. This option can be specified multiple times. If zone
       is omitted, default zone will be used.
    
       [--permanent] [--zone=zone] --query-service=service
       Return whether service has been added for zone. If zone is omitted, default zone
       will be used. Returns 0 if true, 1 otherwise.
    
       [--permanent] [--zone=zone] --list-ports
       List ports added for zone as a space separated list. A port is of the form
       portid[-portid]/protocol, it can be either a port and protocol pair or a port
       range with a protocol. If zone is omitted, default zone will be used.
    
       [--permanent] [--zone=zone] --add-port=portid[-portid]/protocol [--timeout=timeval]
       Add the port for zone. If zone is omitted, default zone will be used. This
       option can be specified multiple times. If a timeout is supplied, the rule will
       be active for the specified amount of time and will be removed automatically
       afterwards.	timeval is either a number (of seconds) or number followed by one
       of characters s (seconds), m (minutes), h (hours), for example 20m or 1h.
    
       The port can either be a single port number or a port range portid-portid. The
       protocol can either be tcp or udp.
    
       The --timeout option is not combinable with the --permanent option.
    
       [--permanent] [--zone=zone] --remove-port=portid[-portid]/protocol
       Remove the port from zone. If zone is omitted, default zone will be used. This
       option can be specified multiple times.
    
       [--permanent] [--zone=zone] --query-port=portid[-portid]/protocol
       Return whether the port has been added for zone. If zone is omitted, default
       zone will be used. Returns 0 if true, 1 otherwise.
    
       [--permanent] [--zone=zone] --list-icmp-blocks
       List Internet Control Message Protocol (ICMP) type blocks added for zone as a
       space separated list. If zone is omitted, default zone will be used.
    
       [--permanent] [--zone=zone] --add-icmp-block=icmptype [--timeout=timeval]
       Add an ICMP block for icmptype for zone. If zone is omitted, default zone will
       be used. This option can be specified multiple times. If a timeout is supplied,
       the rule will be active for the specified amount of time and will be removed
       automatically afterwards.  timeval is either a number (of seconds) or number
       followed by one of characters s (seconds), m (minutes), h (hours), for example
       20m or 1h.
    
       The icmptype is the one of the icmp types firewalld supports. To get a listing
       of supported icmp types: firewall-cmd --get-icmptypes
    
       The --timeout option is not combinable with the --permanent option.
    
       [--permanent] [--zone=zone] --remove-icmp-block=icmptype
       Remove the ICMP block for icmptype from zone. If zone is omitted, default zone
       will be used. This option can be specified multiple times.
    
       [--permanent] [--zone=zone] --query-icmp-block=icmptype
       Return whether an ICMP block for icmptype has been added for zone. If zone is
       omitted, default zone will be used. Returns 0 if true, 1 otherwise.
    
       [--permanent] [--zone=zone] --list-forward-ports
       List IPv4 forward ports added for zone as a space separated list. If zone is
       omitted, default zone will be used.
    
       For IPv6 forward ports, please use the rich language.
    
       [--permanent] [--zone=zone]
       --add-forward-port=port=portid[-portid]:proto=protocol[:toport=portid[-portid]][:toaddr=address[/mask]]
       [--timeout=timeval]
       Add the IPv4 forward port for zone. If zone is omitted, default zone will be
       used. This option can be specified multiple times. If a timeout is supplied, the
       rule will be active for the specified amount of time and will be removed
       automatically afterwards.  timeval is either a number (of seconds) or number
       followed by one of characters s (seconds), m (minutes), h (hours), for example
       20m or 1h.
    
       The port can either be a single port number portid or a port range
       portid-portid. The protocol can either be tcp or udp. The destination address is
       a simple IP address.
    
       The --timeout option is not combinable with the --permanent option.
    
       For IPv6 forward ports, please use the rich language.
    
       [--permanent] [--zone=zone]
       --remove-forward-port=port=portid[-portid]:proto=protocol[:toport=portid[-portid]][:toaddr=address[/mask]]
       Remove the IPv4 forward port from zone. If zone is omitted, default zone will be
       used. This option can be specified multiple times.
    
       For IPv6 forward ports, please use the rich language.
    
       [--permanent] [--zone=zone]
       --query-forward-port=port=portid[-portid]:proto=protocol[:toport=portid[-portid]][:toaddr=address[/mask]]
       Return whether the IPv4 forward port has been added for zone. If zone is
       omitted, default zone will be used. Returns 0 if true, 1 otherwise.
    
       For IPv6 forward ports, please use the rich language.
    
       [--permanent] [--zone=zone] --add-masquerade [--timeout=timeval]
       Enable IPv4 masquerade for zone. If zone is omitted, default zone will be used.
       If a timeout is supplied, masquerading will be active for the specified amount
       of time.  timeval is either a number (of seconds) or number followed by one of
       characters s (seconds), m (minutes), h (hours), for example 20m or 1h.
       Masquerading is useful if the machine is a router and machines connected over an
       interface in another zone should be able to use the first connection.
    
       The --timeout option is not combinable with the --permanent option.
    
       For IPv6 masquerading, please use the rich language.
    
       [--permanent] [--zone=zone] --remove-masquerade
       Disable IPv4 masquerade for zone. If zone is omitted, default zone will be used.
       If the masquerading was enabled with a timeout, it will be disabled also.
    
       For IPv6 masquerading, please use the rich language.
    
       [--permanent] [--zone=zone] --query-masquerade
       Return whether IPv4 masquerading has been enabled for zone. If zone is omitted,
       default zone will be used. Returns 0 if true, 1 otherwise.
    
       For IPv6 masquerading, please use the rich language.
    
       [--permanent] [--zone=zone] --list-rich-rules
       List rich language rules added for zone as a newline separated list. If zone is
       omitted, default zone will be used.
    
       [--permanent] [--zone=zone] --add-rich-rule='rule' [--timeout=timeval]
       Add rich language rule 'rule' for zone. This option can be specified multiple
       times. If zone is omitted, default zone will be used. If a timeout is supplied,
       the rule will be active for the specified amount of time and will be removed
       automatically afterwards.  timeval is either a number (of seconds) or number
       followed by one of characters s (seconds), m (minutes), h (hours), for example
       20m or 1h.
    
       For the rich language rule syntax, please have a look at
       firewalld.richlanguage(5).
    
       The --timeout option is not combinable with the --permanent option.
    
       [--permanent] [--zone=zone] --remove-rich-rule='rule'
       Remove rich language rule 'rule' from zone. This option can be specified
       multiple times. If zone is omitted, default zone will be used.
    
       For the rich language rule syntax, please have a look at
       firewalld.richlanguage(5).
    
       [--permanent] [--zone=zone] --query-rich-rule='rule'
       Return whether a rich language rule 'rule' has been added for zone. If zone is
       omitted, default zone will be used. Returns 0 if true, 1 otherwise.
    
       For the rich language rule syntax, please have a look at
       firewalld.richlanguage(5).
    

    Options to Handle Bindings of Interfaces

       Binding an interface to a zone means that this zone settings are used to restrict
       traffic via the interface.
    
       Options in this section affect only one particular zone. If used with --zone=zone
       option, they affect the zone zone. If the option is omitted, they affect default
       zone (see --get-default-zone).
    
       For a list of predefined zones use firewall-cmd --get-zones.
    
       An interface name is a string up to 16 characters long, that may not contain ' ',
       '/', '!' and '*'.
    
       [--permanent] [--zone=zone] --list-interfaces
       List interfaces that are bound to zone zone as a space separated list. If zone
       is omitted, default zone will be used.
    
       [--permanent] [--zone=zone] --add-interface=interface
       Bind interface interface to zone zone. If zone is omitted, default zone will be
       used.
    
       As a end user you don't need this in most cases, because NetworkManager adds
       interfaces into zones automatically. For permanent association of interface with
       a zone, see 'How to set or change a zone for a connection?' in
       firewalld.zones(5).
    
       [--zone=zone] --change-interface=interface
       Change zone the interface interface is bound to to zone zone. If zone is
       omitted, default zone will be used. If old and new zone are the same, the call
       will be ignored without an error. If the interface has not been bound to a zone
       before, it will behave like --add-interface.
    
       [--permanent] [--zone=zone] --query-interface=interface
       Query whether interface interface is bound to zone zone. Returns 0 if true, 1
       otherwise.
    
       [--permanent] [--zone=zone] --remove-interface=interface
       Remove binding of interface interface from zone zone. If zone is omitted,
       default zone will be used.
    

    Options to Handle Bindings of Sources

       Binding a source to a zone means that this zone settings will be used to restrict
       traffic from this source.
    
       A source address or address range is either an IP address or a network IP address
       with a mask for IPv4 or IPv6. For IPv4, the mask can be a network mask or a plain
       number. For IPv6 the mask is a plain number. The use of host names is not supported.
    
       Options in this section affect only one particular zone. If used with --zone=zone
       option, they affect the zone zone. If the option is omitted, they affect default
       zone (see --get-default-zone).
    
       For a list of predefined zones use firewall-cmd [--permanent] --get-zones.
    
       [--permanent] [--zone=zone] --list-sources
       List sources that are bound to zone zone as a space separated list. If zone is
       omitted, default zone will be used.
    
       [--permanent] [--zone=zone] --add-source=source[/mask]
       Bind source source[/mask] to zone zone. If zone is omitted, default zone will be
       used.
    
       [--zone=zone] --change-source=source[/mask]
       Change zone the source source[/mask] is bound to to zone zone. If zone is
       omitted, default zone will be used. If old and new zone are the same, the call
       will be ignored without an error. If the source has not been bound to a zone
       before, it will behave like --add-source.
    
       [--permanent] [--zone=zone] --query-source=source[/mask]
       Query whether the source source[/mask] is bound to the zone zone. Returns 0 if
       true, 1 otherwise.
    
       [--permanent] [--zone=zone] --remove-source=source[/mask]
       Remove binding of source source[/mask] from zone zone. If zone is omitted,
       default zone will be used.
    

    Service Options

       --permanent --new-service=service
       Add a new permanent service.
    
       --permanent --delete-service=service
       Delete an existing permanent service.
    

    Internet Control Message Protocol (ICMP) type Options

       --permanent --new-icmptype=icmptype
       Add a new permanent icmptype.
    
       --permanent --delete-icmptype=icmptype
       Delete an existing permanent icmptype.
    

    Direct Options

       The direct options give a more direct access to the firewall. These options require
       user to know basic iptables concepts, i.e.  table (filter/mangle/nat/...), chain
       (INPUT/OUTPUT/FORWARD/...), commands (-A/-D/-I/...), parameters (-p/-s/-d/-j/...)
       and targets (ACCEPT/DROP/REJECT/...).
    
       Direct options should be used only as a last resort when it's not possible to use
       for example --add-service=service or --add-rich-rule='rule'.
    
       The first argument of each option has to be ipv4 or ipv6 or eb. With ipv4 it will be
       for IPv4 (iptables(8)), with ipv6 for IPv6 (ip6tables(8)) and with eb for ethernet
       bridges (ebtables(8)).
    
       [--permanent] --direct --get-all-chains
       Get all chains added to all tables.
    
       This option concerns only chains previously added with --direct --add-chain.
    
       [--permanent] --direct --get-chains { ipv4 | ipv6 | eb } table
       Get all chains added to table table as a space separated list.
    
       This option concerns only chains previously added with --direct --add-chain.
    
       [--permanent] --direct --add-chain { ipv4 | ipv6 | eb } table chain
       Add a new chain with name chain to table table.
    
       There already exist basic chains to use with direct options, for example
       INPUT_direct chain (see iptables-save | grep direct output for all of them).
       These chains are jumped into before chains for zones, i.e. every rule put into
       INPUT_direct will be checked before rules in zones.
    
       [--permanent] --direct --remove-chain { ipv4 | ipv6 | eb } table chain
       Remove the chain with name chain from table table.
    
       [--permanent] --direct --query-chain { ipv4 | ipv6 | eb } table chain
       Return whether a chain with name chain exists in table table. Returns 0 if true,
       1 otherwise.
    
       This option concerns only chains previously added with --direct --add-chain.
    
       [--permanent] --direct --get-all-rules
       Get all rules added to all chains in all tables as a newline separated list of
       the priority and arguments.
    
       [--permanent] --direct --get-rules { ipv4 | ipv6 | eb } table chain
       Get all rules added to chain chain in table table as a newline separated list of
       the priority and arguments.
    
       [--permanent] --direct --add-rule { ipv4 | ipv6 | eb } table chain priority args
       Add a rule with the arguments args to chain chain in table table with priority
       priority.
    
       The priority is used to order rules. Priority 0 means add rule on top of the
       chain, with a higher priority the rule will be added further down. Rules with
       the same priority are on the same level and the order of these rules is not
       fixed and may change. If you want to make sure that a rule will be added after
       another one, use a low priority for the first and a higher for the following.
    
       [--permanent] --direct --remove-rule { ipv4 | ipv6 | eb } table chain priority args
       Remove a rule with priority and the arguments args from chain chain in table
       table.
    
       [--permanent] --direct --remove-rules { ipv4 | ipv6 | eb } table chain
       Remove all rules in the chain with name chain exists in table table.
    
       This option concerns only rules previously added with --direct --add-rule in
       this chain.
    
       [--permanent] --direct --query-rule { ipv4 | ipv6 | eb } table chain priority args
       Return whether a rule with priority and the arguments args exists in chain chain
       in table table. Returns 0 if true, 1 otherwise.
    
       --direct --passthrough { ipv4 | ipv6 | eb } args
       Pass a command through to the firewall.  args can be all iptables, ip6tables and
       ebtables command line arguments. This command is untracked, which means that
       firewalld is not able to provide information about this command later on, also
       not a listing of the untracked passthoughs.
    
       [--permanent] --direct --get-all-passthroughs
       Get all passthrough rules as a newline separated list of the ipv value and
       arguments.
    
       [--permanent] --direct --get-passthroughs { ipv4 | ipv6 | eb }
       Get all passthrough rules for the ipv value as a newline separated list of the
       priority and arguments.
    
       [--permanent] --direct --add-passthrough { ipv4 | ipv6 | eb } args
       Add a passthrough rule with the arguments args for the ipv value.
    
       [--permanent] --direct --remove-passthrough { ipv4 | ipv6 | eb } args
       Remove a passthrough rule with the arguments args for the ipv value.
    
       [--permanent] --direct --query-passthrough { ipv4 | ipv6 | eb } args
       Return whether a passthrough rule with the arguments args exists for the ipv
       value. Returns 0 if true, 1 otherwise.
    

    Lockdown Options

       Local applications or services are able to change the firewall configuration if they
       are running as root (example: libvirt) or are authenticated using PolicyKit. With
       this feature administrators can lock the firewall configuration so that only
       applications on lockdown whitelist are able to request firewall changes.
    
       The lockdown access check limits D-Bus methods that are changing firewall rules.
       Query, list and get methods are not limited.
    
       The lockdown feature is a very light version of user and application policies for
       firewalld and is turned off by default.
    
       --lockdown-on
       Enable lockdown. Be careful - if firewall-cmd is not on lockdown whitelist when
       you enable lockdown you won't be able to disable it again with firewall-cmd, you
       would need to edit firewalld.conf.
    
       This is a runtime and permanent change.
    
       --lockdown-off
       Disable lockdown.
    
       This is a runtime and permanent change.
    
       --query-lockdown
       Query whether lockdown is enabled. Returns 0 if lockdown is enabled, 1
       otherwise.
    

    Lockdown Whitelist Options

       The lockdown whitelist can contain commands, contexts, users and user ids.
    
       If a command entry on the whitelist ends with an asterisk '*', then all command
       lines starting with the command will match. If the '*' is not there the absolute
       command inclusive arguments must match.
    
       Commands for user root and others is not always the same. Example: As root
       /bin/firewall-cmd is used, as a normal user /usr/bin/firewall-cmd is be used on
       Fedora.
    
       The context is the security (SELinux) context of a running application or service.
       To get the context of a running application use ps -e --context.
    
       Warning: If the context is unconfined, then this will open access for more than the
       desired application.
    
       The lockdown whitelist entries are checked in the following order:
       1. context
       2. uid
       3. user
       4. command
    
       [--permanent] --list-lockdown-whitelist-commands
       List all command lines that are on the whitelist.
    
       [--permanent] --add-lockdown-whitelist-command=command
       Add the command to the whitelist.
    
       [--permanent] --remove-lockdown-whitelist-command=command
       Remove the command from the whitelist.
    
       [--permanent] --query-lockdown-whitelist-command=command
       Query whether the command is on the whitelist. Returns 0 if true, 1 otherwise.
    
       [--permanent] --list-lockdown-whitelist-contexts
       List all contexts that are on the whitelist.
    
       [--permanent] --add-lockdown-whitelist-context=context
       Add the context context to the whitelist.
    
       [--permanent] --remove-lockdown-whitelist-context=context
       Remove the context from the whitelist.
    
       [--permanent] --query-lockdown-whitelist-context=context
       Query whether the context is on the whitelist. Returns 0 if true, 1 otherwise.
    
       [--permanent] --list-lockdown-whitelist-uids
       List all user ids that are on the whitelist.
    
       [--permanent] --add-lockdown-whitelist-uid=uid
       Add the user id uid to the whitelist.
    
       [--permanent] --remove-lockdown-whitelist-uid=uid
       Remove the user id uid from the whitelist.
    
       [--permanent] --query-lockdown-whitelist-uid=uid
       Query whether the user id uid is on the whitelist. Returns 0 if true, 1
       otherwise.
    
       [--permanent] --list-lockdown-whitelist-users
       List all user names that are on the whitelist.
    
       [--permanent] --add-lockdown-whitelist-user=user
       Add the user name user to the whitelist.
    
       [--permanent] --remove-lockdown-whitelist-user=user
       Remove the user name user from the whitelist.
    
       [--permanent] --query-lockdown-whitelist-user=user
       Query whether the user name user is on the whitelist. Returns 0 if true, 1
       otherwise.
    

    Panic Options

       --panic-on
       Enable panic mode. All incoming and outgoing packets are dropped, active
       connections will expire. Enable this only if there are serious problems with
       your network environment. For example if the machine is getting hacked in.
    
       This is a runtime only change.
    
       --panic-off
       Disable panic mode. After disabling panic mode established connections might
       work again, if panic mode was enabled for a short period of time.
    
       This is a runtime only change.
    
       --query-panic
       Returns 0 if panic mode is enabled, 1 otherwise.
    

    EXAMPLES

       For more examples see http://fedoraproject.org/wiki/FirewallD
    

    Example 1
    Enable http service in default zone. This is runtime only change, i.e. effective
    until restart.

       firewall-cmd --add-service=http
    

    Example 2
    Enable port 443/tcp immediately and permanently in default zone. To make the change
    effective immediately and also after restart we need two commands. The first command
    makes the change in runtime configuration, i.e. makes it effective immediately,
    until restart. The second command makes the change in permanent configuration, i.e.
    makes it effective after restart.

       firewall-cmd --add-port=443/tcp
       firewall-cmd --permanent --add-port=443/tcp
    

    EXIT CODES

       On success 0 is returned. On failure the output is red colored and exit code is
       either 2 in case of wrong command-line option usage or one of the following error
       codes in other cases:
    
       ┌────────────────────┬──────┐
       │String		        │ Code │
       ├────────────────────┼──────┤
       │ALREADY_ENABLED	    │	11 │
       ├────────────────────┼──────┤
       │NOT_ENABLED	        │	12 │
       ├────────────────────┼──────┤
       │COMMAND_FAILED	    │	13 │
       ├────────────────────┼──────┤
       │NO_IPV6_NAT	        │	14 │
       ├────────────────────┼──────┤
       │PANIC_MODE	        │	15 │
       ├────────────────────┼──────┤
       │ZONE_ALREADY_SET    │	16 │
       ├────────────────────┼──────┤
       │UNKNOWN_INTERFACE   │	17 │
       ├────────────────────┼──────┤
       │ZONE_CONFLICT	    │	18 │
       ├────────────────────┼──────┤
       │BUILTIN_CHAIN	    │	19 │
       ├────────────────────┼──────┤
       │EBTABLES_NO_REJECT  │	20 │
       ├────────────────────┼──────┤
       │NOT_OVERLOADABLE    │	21 │
       ├────────────────────┼──────┤
       │NO_DEFAULTS	        │	22 │
       ├────────────────────┼──────┤
       │BUILTIN_ZONE	    │	23 │
       ├────────────────────┼──────┤
       │BUILTIN_SERVICE	    │	24 │
       ├────────────────────┼──────┤
       │BUILTIN_ICMPTYPE    │	25 │
       ├────────────────────┼──────┤
       │NAME_CONFLICT	    │	26 │
       ├────────────────────┼──────┤
       │NAME_MISMATCH	    │	27 │
       ├────────────────────┼──────┤
       │PARSE_ERROR	        │	28 │
       ├────────────────────┼──────┤
       │ACCESS_DENIED	    │	29 │
       ├────────────────────┼──────┤
       │UNKNOWN_SOURCE	    │	30 │
       ├────────────────────┼──────┤
       │RT_TO_PERM_FAILED   │	31 │
       ├────────────────────┼──────┤
       │INVALID_ACTION	    │  100 │
       ├────────────────────┼──────┤
       │INVALID_SERVICE	    │  101 │
       ├────────────────────┼──────┤
       │INVALID_PORT	    │  102 │
       ├────────────────────┼──────┤
       │INVALID_PROTOCOL    │  103 │
       ├────────────────────┼──────┤
       │INVALID_INTERFACE   │  104 │
       ├────────────────────┼──────┤
       │INVALID_ADDR	    │  105 │
       ├────────────────────┼──────┤
       │INVALID_FORWARD	    │  106 │
       ├────────────────────┼──────┤
       │INVALID_ICMPTYPE    │  107 │
       ├────────────────────┼──────┤
       │INVALID_TABLE	    │  108 │
       ├────────────────────┼──────┤
       │INVALID_CHAIN	    │  109 │
       ├────────────────────┼──────┤
       │INVALID_TARGET	    │  110 │
       ├────────────────────┼──────┤
       │INVALID_IPV	        │  111 │
       ├────────────────────┼──────┤
       │INVALID_ZONE	    │  112 │
       ├────────────────────┼──────┤
       │INVALID_PROPERTY    │  113 │
       ├────────────────────┼──────┤
       │INVALID_VALUE	    │  114 │
       ├────────────────────┼──────┤
       │INVALID_OBJECT	    │  115 │
       ├────────────────────┼──────┤
       │INVALID_NAME	    │  116 │
       ├────────────────────┼──────┤
       │INVALID_FILENAME    │  117 │
       ├────────────────────┼──────┤
       │INVALID_DIRECTORY   │  118 │
       ├────────────────────┼──────┤
       │INVALID_TYPE	    │  119 │
       ├────────────────────┼──────┤
       │INVALID_SETTING	    │  120 │
       ├────────────────────┼──────┤
       │INVALID_DESTINATION │  121 │
       ├────────────────────┼──────┤
       │INVALID_RULE	    │  122 │
       ├────────────────────┼──────┤
       │INVALID_LIMIT	    │  123 │
       ├────────────────────┼──────┤
       │INVALID_FAMILY	    │  124 │
       ├────────────────────┼──────┤
       │INVALID_LOG_LEVEL   │  125 │
       ├────────────────────┼──────┤
       │INVALID_AUDIT_TYPE  │  126 │
       ├────────────────────┼──────┤
       │INVALID_MARK	    │  127 │
       ├────────────────────┼──────┤
       │INVALID_CONTEXT	    │  128 │
       ├────────────────────┼──────┤
       │INVALID_COMMAND	    │  129 │
       ├────────────────────┼──────┤
       │INVALID_USER	    │  130 │
       ├────────────────────┼──────┤
       │INVALID_UID	        │  131 │
       ├────────────────────┼──────┤
       │INVALID_MODULE	    │  132 │
       ├────────────────────┼──────┤
       │INVALID_PASSTHROUGH │  133 │
       ├────────────────────┼──────┤
       │MISSING_TABLE	    │  200 │
       ├────────────────────┼──────┤
       │MISSING_CHAIN	    │  201 │
       ├────────────────────┼──────┤
       │MISSING_PORT	    │  202 │
       ├────────────────────┼──────┤
       │MISSING_PROTOCOL    │  203 │
       ├────────────────────┼──────┤
       │MISSING_ADDR	    │  204 │
       ├────────────────────┼──────┤
       │MISSING_NAME	    │  205 │
       ├────────────────────┼──────┤
       │MISSING_SETTING	    │  206 │
       ├────────────────────┼──────┤
       │MISSING_FAMILY	    │  207 │
       ├────────────────────┼──────┤
       │NOT_RUNNING	        │  252 │
       ├────────────────────┼──────┤
       │NOT_AUTHORIZED	    │  253 │
       ├────────────────────┼──────┤
       │UNKNOWN_ERROR	    │  254 │
       └────────────────────┴──────┘
    

    SEE ALSO

       firewall-applet(1), firewalld(1), firewall-cmd(1), firewall-config(1),
       firewalld.conf(5), firewalld.direct(5), firewalld.icmptype(5), firewalld.lockdown-
       whitelist(5), firewall-offline-cmd(1), firewalld.richlanguage(5),
       firewalld.service(5), firewalld.zone(5), firewalld.zones(5)
    

    NOTES

       firewalld home page at fedorahosted.org:
       http://fedorahosted.org/firewalld/
    
       More documentation with examples:
       http://fedoraproject.org/wiki/FirewallD
    

    AUTHORS

       Thomas Woerner <twoerner@redhat.com>
       Developer
    
       Jiri Popelka <jpopelka@redhat.com>
       Developer
    

    firewalld 0.3.9 FIREWALL-CMD(1)

  • 相关阅读:
    使用四元数点乘比较插值是否即将完成
    ShadowGun Demo学习(非技术向)
    测试-关于Unity获取子层级内容的几种接口(Transform FindChild, Component GetComponentInChildren,...)
    Javascript事件模型系列(二)事件的捕获-冒泡机制及事件委托机制
    Javascript事件模型系列(一)事件及事件的三种模型
    在代码中设置IE9的默认文档模式
    如何在博客园的文章/随笔中添加可运行的js代码
    jquery插件:仿百度首页可展开收起的消息提示控件
    有“镜头感”的网页是如何实现的
    HTML5 history API实践
  • 原文地址:https://www.cnblogs.com/feng-land/p/10013771.html
Copyright © 2020-2023  润新知