我突然发现,自己平常使用的 iptables 和 ufw 到底是啥关系?平常其实iptables和ufw在配置防火墙,开启端口是,还是偶尔会使用到的。

没去思考过这两者是啥关系,哎。。。,这就不够好了!!学习,不就是应当举一反三吗?自己还有加油啊!主动性不够!

百度一下,发现别人也和我一样,有提出过这样的问题? 所以,有时候, 能提出问题,就已经是相当的了不起了!!

知之者不如乐知者,乐知者不如好知者!此话是相当的有道理啊!

下面是被人的提问,以及一些人的回答

还给出了ubuntu 官网的介绍:https://help.ubuntu.com/community/UFW#UFW_-_Uncomplicated_Firewall

下面是ubuntu 官网的介绍文档:

--------------------------------------------------------------------------------------------------------------------------------------------

Firewall

Introduction

Traffic into or out of a computer is filtered through "ports," which are relatively arbitrary designations appended to traffic packets destined for use by a particular application.

By convention, some ports are routinely used for particular types of applications. For example, port 80 is generally used for insecure web browsing and port 443 is used for secure web browsing.

Traffic to particular applications can be allowed or blocked by "opening" or "closing" (i.e. filtering) the ports designated for a particular type of traffic. If port 80 is "closed," for example, no (insecure) web browsing will be possible. The AntiVirus page might also be of interest.

The Linux kernel includes the netfilter subsystem, which is used to manipulate or decide the fate of network traffic headed into or through your computer. All modern Linux firewall solutions use this system for packet filtering.

The kernel's packet filtering system would be of little use to users or administrators without a user interface with which to manage it. This is the purpose of iptables. When a packet reaches your computer, it is handed off to the netfilter subsystem for acceptance, manipulation, or rejection based on the rules supplied to it via iptables. Thus, iptables is all you need to manage your firewall (if you're familiar with it). Many front-ends are available to simplify the task, however.

Users can therefore configure the firewall to allow certain types of network traffic to pass into and out of a system (for instance SSH or web server traffic). This is done by opening and closing TCP and UDP "ports" in the firewall. Additionally, firewalls can be configured to allow or restrict access to specific IP addresses (or IP address ranges).

Managing the Firewall

iptables

Iptables is the database of firewall rules and is the actual firewall used in Linux systems. The traditional interface for configuring iptables in Linux systems is the command-line interface terminal. The other utilities in this section simplify the manipulation of the iptables database.

UFW

UFW (Uncomplicated Firewall) is a front-end for iptables and is particularly well-suited for host-based firewalls. UFW was developed specifically for Ubuntu (but is available in other distributions), and is also configured from the terminal.

Gufw is a graphical front-end to UFW, and is recommended for beginners.

UFW was introduced in Ubuntu 8.04 LTS (Hardy Heron), and is available by default in all Ubuntu installations after 8.04 LTS.

Guarddog

Guarddog is a front-end for iptables that functions in KDE-based desktops, such as Kubuntu. It has a greater deal of complexity (and flexibility, perhaps).

See Also

  • Security

Other:

  • DynamicFirewall

  • firewall/ipkungfu

  • firewall/Linux_UPnP_Internet_Gateway_Device_(linux-idg)

  • Router/Firewall

External Links

  • http://en.wikipedia.org/wiki/Firewall

  • http://www.netfilter.org/ - Netfilter and iptables homepage

  • http://www.fs-security.com/ - Firestarter homepage

  • UbuntuFirewall - Uncomplicated Firewall homepage

转载于:https://www.cnblogs.com/oxspirt/p/6771091.html

ubuntu 中 iptables 和 ufw 的关系相关推荐

  1. 如何再UOS/Ubuntu中创使用ufw设置防火墙

    UFW(简单防火墙)适用于管理iptables防火墙规则的用户友好型前段.他的主要目标是使iptables的管理更加容易. ** 安装UFW ** UOS/Ubuntu系统并不默认安装UFW防火墙管理 ...

  2. debian安装kali_如何在Ubuntu,Debian,Kali,Mint中启动,停止和启用,禁用Iptables或Ufw...

    debian安装kali Ubuntu is popular Linux distribution used in different enterprise or personal IT enviro ...

  3. studio 3t 在ubuntu中使用_在ubuntu中使用ufw配置防火墙

    软硬件环境 ubuntu 18.04 64bit ufw 简介 ufw是ubuntu系统下的一个防火墙配置工具,相较linux原始版防火墙的iptables来讲,更加容易上手.本文跟大家分享一下ufw ...

  4. ubuntu中手动编译源码安装Xorg-server过程中依赖关系的解决

    ubuntu中手动编译源码安装Xorg-server过程中依赖关系的解决 在linux系统中手动编译源码安装软件包的过程是非常痛苦的,然而这一个多星期以来我是强忍住脾气体验了一把,虽然面对慢的令人发指 ...

  5. ubuntu中防火墙iptables配置

    ubuntu中防火墙iptables配置 特别说明:此文章转载于(Ubuntu配置iptables防火墙) 搭建web服务器希望通过默认http的默认端口80去访问,由于云服务器的80端口是默认不开启 ...

  6. ubuntu/linux服务器 使用ufw iptables 开启防火墙和端口

    一.ufw 1.查看本地的防火墙/端口开启情况 sudo ufw status 2.开启防火墙 sudo ufw enable 3.打开端口 sudo ufw allow 端口 4.防火墙重启(ubu ...

  7. 新版ubuntu中打开终端的方法和安装ssh 的方法

    新版ubuntu中打开终端的方法和安装ssh 的方法 首先按住Alt,然后按一下F2,出来一个运行框,在里面输入 gnome-terminal即可运行. 要安装ssh则可以在命令行中输入 下面的内容 ...

  8. Ubuntu中如何使得程序在后台运行

    Ubuntu中如何使得程序在后台运行 一.前言 在Ubuntu中有的程序启动需要执行改程序./bin目录下的文件,并且启动之后这个shell就不能使用和关闭了,非常的麻烦,因此就有了相应的命令来解决这 ...

  9. 镜像和linux关系,Docker中容器和镜像的关系【通俗易懂】

    docker中容器和镜像的关系是什么? 最近学习了docker,大多人感觉容器和镜像学的有点模糊. 特别是镜像和容器,感觉完全分不开,所以在此学习,然后总结了一下,便于后面的学习. 这是我总结的镜像总 ...

最新文章

  1. PHP - 如何在函数内访问另一个文件中的变量
  2. 应用打包Ubuntu下部署ScriptCase应用一例
  3. OpenCV计算机视觉编程攻略之生成椒盐噪声实现
  4. php 调用vnc协议,Centos7下部署VNC(示例代码)
  5. 实现一个正则表达式引擎in Python(二)
  6. mysql-表关系模型,一对一,一对多,多对多
  7. pytorch数据读取之Dataset与DataLoader
  8. [原创]如何培养孩子的自信
  9. Sprint3(12.18)总结
  10. Java多线程导致的的一个事物性问题
  11. c/c++混编到的问题 extern C 介绍【转】
  12. 文件服务器实验报告,Server 2008 R2 文件服务器资源管理器实验报告.docx
  13. 【C语言】标准内容介绍(C99)
  14. 基于STM32f103的TM1640驱动程序(地址自动加1 和 固定地址)
  15. hdu5820 Lights
  16. 界面·财联社完成C轮融资,转型新型金融信息服务商
  17. Xilinx ISE 千兆以太网通信基础
  18. size_t、ssize_t、int、long的比较
  19. send_nsca passive monitor setup notes
  20. iOS虚拟支付被封,6个技巧帮你快速解决烦恼

热门文章

  1. 利用Eclipse的Update组件实现适合企业应用的更新组件(1)
  2. Electric shaver and clean: workable when power is low
  3. important meeting with friends
  4. 苏州的高铁旅游的基本调查
  5. apple MacBook air m1是我认为最非常适合学生的笔记本
  6. 【转】Unity Animator卡顿研究
  7. bzoj3993: [SDOI2015]星际战争(二分+最大流)
  8. 解决Minikube start卡住的方法
  9. Windows 7 提示AtBroke.exe初始化失败
  10. linux git 推送空文件夹