CentOS7 : firewall-cmd command hint

systemctl unmask firewalld
systemctl start firewalld
systemctl enable firewalld

firewall-cmd --get-default-zone
firewall-cmd --get-active-zones
firewall-cmd --get-zones

firewall-cmd --permanent --zone=public --add-service=ssh
firewall-cmd --permanent --zone=public --add-service=dns

firewall-cmd --permanent --zone=public --add-service=ftp
firewall-cmd --permanent --zone=public --add-service=http
firewall-cmd --permanent --zone=public --add-service=https
firewall-cmd --permanent --zone=public --add-service=imaps
firewall-cmd --permanent --zone=public --add-service=mysql
firewall-cmd --permanent --zone=public --add-service=pop3s
firewall-cmd --permanent --zone=public --add-service=smtp
firewall-cmd --permanent --zone=public --add-service=tftp

firewall-cmd --permanent --zone=public --add-port=22/tcp
firewall-cmd --permanent --zone=public --add-port=1521/tcp
firewall-cmd --permanent --zone=public --add-port=1158/tcp
firewall-cmd --permanent --zone=public --add-port=5500/tcp
firewall-cmd --permanent --zone=public --add-port=3389/tcp
firewall-cmd --permanent --zone=public --add-port=873/tcp
firewall-cmd --permanent --zone=public --add-port=3306/tcp
firewall-cmd --permanent --zone=public --add-port=8080/tcp

firewall-cmd --permanent --zone=public --add-port=22/udp
firewall-cmd --permanent --zone=public --add-port=1521/udp
firewall-cmd --permanent --zone=public --add-port=1158/udp
firewall-cmd --permanent --zone=public --add-port=5500/udp
firewall-cmd --permanent --zone=public --add-port=3389/udp
firewall-cmd --permanent --zone=public --add-port=873/udp
firewall-cmd --permanent --zone=public --add-port=3306/udp

firewall-cmd --permanent --zone=public --add-port=22022/udp

firewall-cmd --zone=public --add-masquerade

firewall-cmd --reload
firewall-cmd --state
firewall-cmd --list-all