“Ufw on debian”的版本间的差异

来自linux中国网wiki
跳到导航 跳到搜索
(创建页面,内容为“=* install= apt install ufw =* Configuration= <pre> ufw enable Command may disrupt existing ssh connections. Proceed with operation (y|n)? y Firewall is ac…”)
 
第1行: 第1行:
 +
[[category:ops]]  [[category:debian]] 
 +
 
=*  install=
 
=*  install=
  
 
  apt  install ufw
 
  apt  install ufw
 
+
 
 
=* Configuration=
 
=* Configuration=
 
  <pre>
 
  <pre>

2020年2月27日 (四) 08:59的版本


* install

apt  install ufw

* Configuration

 ufw enable 
Command may disrupt existing ssh connections. Proceed with operation (y|n)? y
Firewall is active and enabled on system startup



ufw default deny incoming
ufw default allow outgoing

ufw status verbose


* Firewall Rules

 ufw app list
 

 ufw  allow 'SSH'
 ufw  allow WWW #其实就是80

 
 
 ufw allow 'Nginx HTTP'


ufw allow 53/tcp 


** Port Ranges

Port ranges may also be specified, a simple example for tcp would be:

  ufw allow 1000:2000/tcp

and for udp:

  ufw allow 1000:2000/udp

** IP address

An IP address may also be used:

 ufw allow from 111.222.333.444

* Deleting Rules

Rules may be deleted with the following command:

 ufw delete allow ssh


* see also

https://wiki.debian.org/Uncomplicated%20Firewall%20%28ufw%29


https://help.ubuntu.com/community/UFW

https://www.digitalocean.com/community/tutorials/how-to-setup-a-firewall-with-ufw-on-an-ubuntu-and-debian-cloud-server