• Ubuntu18.04的网络管理netplan和防火墙ufw


    Netplan

    Ubuntu18.04使用的网络管理是netplan, 配置文件在/etc/netplan/下

    刚安装完成的配置是这样的

    刚安装完成的配置是这样的
    network:
        ethernets:
            ens3:
                addresses:
                - 192.168.13.25/24
                dhcp4: false
                gateway4: 192.168.13.1
                nameservers:
                    addresses:
                    - 114.114.114.114
                    search: []
        version: 2
    

    .添加静态路由

    network:
        ethernets:
            ens3:
                addresses:
                - 192.168.13.25/24
                dhcp4: false
                gateway4: 192.168.13.1
                nameservers:
                    addresses:
                    - 114.114.114.114
                    search: []
                routes:
                - to: 10.8.0.0/24
                  via: 192.168.13.15
        version: 2
    

    UFW

    Ubuntu18.04自带了一个简单防火墙 UFW(Uncomplicated Firewall), 职能与iptables, firewalld类似. 默认情况下UFW 阻止所有传入连接并允许所有传出连接. 任何尝试访问当前机器的请求都无法连接, 但当前机器上运行的应用能对外访问

    启动和关闭

    sudo ufw enable
    sudo ufw disable
    

    查看工作情况和端口打开信息

    ~$ sudo ufw status verbose
    Status: active
    Logging: on (low)
    Default: deny (incoming), allow (outgoing), deny (routed)
    New profiles: skip
    
    To                         Action      From
    --                         ------      ----
    22/tcp                     ALLOW IN    Anywhere                  
    22/tcp (v6)                ALLOW IN    Anywhere (v6)    
    

    查看注册的应用列表和查看单个应用的具体信息, 注意这边的端口号并不代表ufw启动时会开放端口号. 开放哪些端口号以 status verbose中看到的为准

    ~$ sudo ufw app list
    Available applications:
      OpenSSH
    
    ~$ sudo ufw app info OpenSSH
    Profile: OpenSSH
    Title: Secure shell server, an rshd replacement
    Description: OpenSSH is a free implementation of the Secure Shell protocol.
    
    Port:
      22/tcp
    

    添加开放端口的几种方式

    # 允许ssh连接22端口
    sudo ufw allow ssh
    
    # 允许 HTTP 连接:
    sudo ufw allow http
    # 也可以直接指定端口号 80:
    sudo ufw allow 80/tcp
    # 也可以使用应用程序配置文件,在本例中为「Nginx HTTP」:
    sudo ufw allow 'Nginx HTTP'
    
    # 允许 HTTPS 连接:
    sudo ufw allow https
    # 也可以直接指定端口号 443:
    sudo ufw allow 443/tcp
    # 也可以使用应用程序配置文件,在本例中为「Nginx HTTPS」:
    sudo ufw allow 'Nginx HTTPS'
    
    # 打开8080端口
    sudo ufw allow 8080/tcp
    

    添加拒绝端口

    # both tcp and udp
    sudo ufw deny 53
    # only tcp
    sudo ufw deny 53/tcp
    

    删除存在的规则

    sudo ufw delete deny 80/tcp
    
    sudo ufw delete allow 53/udp
    

    .如果是添加端口区间, 用 : 号分隔

    ufw allow 11200:11299/tcp
    

    .

  • 相关阅读:
    javascript 笔记
    小程序组件 Vant Weapp 安装
    vue学习笔记——脚手架安装
    [二分] [计算几何] AtCoder Beginner Contest 144 D Water Bottle
    [单调队列][前缀和][滑窗][Codeforces] Round #594 (Div. 2) D1 The World Is Just a Programming Task
    [Codeforces] 592 div2 A B D E
    [Codeforces] Round #595 (Div. 3) A B1 B2 C1 C2 D1 D2 E
    [Codeforces] Global Round 5 A C1 C2 D
    [主席树单点更新区间极值动态开点][最长上升子序列] CodeForces 474 F. Pathwalks
    [思维]挖矿
  • 原文地址:https://www.cnblogs.com/milton/p/10138998.html
Copyright © 2020-2023  润新知