Ufw on debian

来自linux中国网wiki
Evan讨论 | 贡献2020年2月28日 (五) 02:58的版本 →‎* Configuration
跳到导航 跳到搜索


* install

apt  install ufw

* Configuration

 ufw enable 
Command may disrupt existing ssh connections. Proceed with operation (y|n)? y
Firewall is active and enabled on system startup



UFW’s defaults are to deny all incoming connections and allow all outgoing connections.

可见 这两个不要手工执行了 默认就有的 现执行就可以连ssh都上不去了 
ufw default deny incoming
ufw default allow outgoing

ufw status verbose

* Firewall Rules

 ufw app list
 

 ufw  allow 'SSH'
ufw  allow  22/tcp
 ufw  allow WWW #其实就是80

 
 
 ufw allow 'Nginx HTTP'


ufw allow 53/tcp 


** Port Ranges

Port ranges may also be specified, a simple example for tcp would be:

  ufw allow 1000:2000/tcp

and for udp:

  ufw allow 1000:2000/udp

** IP address

An IP address may also be used:

 ufw allow from 111.222.333.444

* Deleting Rules

Rules may be deleted with the following command:

 ufw delete allow ssh

ufw reset


troubleshooting


openssh都连接上去 

这个导致上不了的 
 ufw default deny incoming

如何确定在 ssh这后再deny incoming 呢  参考iptalbes ?




* see also

https://wiki.debian.org/Uncomplicated%20Firewall%20%28ufw%29


https://help.ubuntu.com/community/UFW

https://www.digitalocean.com/community/tutorials/how-to-setup-a-firewall-with-ufw-on-an-ubuntu-and-debian-cloud-server

ubuntu ufw 防火墙