Tuesday 6 March 2018

How to Start/Stop or Enable/Disable firewalld on CentOS/RHEL 7

[root@sankar-HP ~]# systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; enabled; vendor preset: enabled)
   Active: active (running) since Fri 2018-03-02 18:39:44 PST; 3 days ago
     Docs: man:firewalld(1)
 Main PID: 1001 (firewalld)
   CGroup: /system.slice/firewalld.service
           â””─1001 /usr/bin/python -Es /usr/sbin/firewalld --nofork --nopid

[root@sankar-HP ~]#systemctl disable firewalld
Removed symlink /etc/systemd/system/multi-user.target.wants/firewalld.service.
Removed symlink /etc/systemd/system/dbus-org.fedoraproject.FirewallD1.service.

[root@sankar-HP ~]# systemctl stop firewalld

[root@sankar-HP ~]#systemctl status firewalld
● firewalld.service - firewalld - dynamic firewall daemon
   Loaded: loaded (/usr/lib/systemd/system/firewalld.service; disabled; vendor preset: enabled)
   Active: inactive (dead)
     Docs: man:firewalld(1)

systemd[1]: Starting firewalld - dynamic firewall daemon...
 systemd[1]: Started firewalld - dynamic firewall daemon.
 firewalld[1001]: WARNING: ICMP type 'beyond-scope' is not supported by the kernel for ipv6.
 firewalld[1001]: WARNING: beyond-scope: INVALID_ICMPTYPE: No supported ICMP type., ignoring for run-time.
.......
 systemd[1]: Stopping firewalld - dynamic firewall daemon...
 systemd[1]: Stopped firewalld - dynamic firewall daemon.

1 comment: