#檢查ssh服務執行狀態 systemctl status sshd #若ssh服務未啟動 systemctl start sshd systemctl enable sshd #--------------------- #顯示目前防火牆狀態 firewall-cmd --list-all #打開ssh服務防火牆 firewall-cmd --add-service=ssh --permanent firewall-cmd --reload firewall-cmd --list-all #開放防火牆:163.20.xx.xx可使用SSH服務 firewall-cmd --add-rich-rule="rule family="ipv4" source address="163.20.xx.xx" service name="ssh" accept" --permanent firewall-cmd --reload firewall-cmd --list-all #開放防火牆:163.20.xx.0/24可使用SSH服務(網段設定:163.20.xx.0/24) firewall-cmd --add-rich-rule="rule family="ipv4" source address="163.20.xx.0/24" service name="ssh" accept" --permanent firewall-cmd --reload firewall-cmd --list-all #關閉ssh服務防火牆 firewall-cmd --remove-service=ssh --permanent firewall-cmd --reload firewall-cmd --list-all #開放防火牆:114.32.136.93可使用SSH服務 #關閉防火牆:125.227.59.43可使用SSH服務 firewall-cmd --add-rich-rule="rule family="ipv4" source address="114.32.136.93" service name="ssh" accept" --permanent firewall-cmd --remove-rich-rule="rule family="ipv4" source address="125.227.59.43" service name="ssh" accept" --permanent firewall-cmd --reload firewall-cmd --list-all