Debian 防火墙学习路径与实操指南
一、学习路径概览
二、新手路线 UFW 快速上手
sudo apt update && sudo apt install ufwsudo ufw default deny incoming;sudo ufw default allow outgoingsudo ufw allow ssh 或 sudo ufw allow 22/tcpsudo ufw enablesudo ufw status / sudo ufw status verbose / sudo ufw status numberedsudo ufw allow 80/tcp;sudo ufw allow httpssudo ufw allow from 203.0.113.10;sudo ufw allow from 192.168.1.0/24 to any port 22 proto tcpsudo ufw delete allow 22/tcp 或 sudo ufw delete <编号>sudo ufw limit ssh(默认每分钟 6 次,可自定义)sudo ufw logging on;级别 low/medium/high/full;日志文件 /var/log/ufw.logsudo ufw allow in on eth0 to any port 80 proto tcpsudo ufw insert 2 allow 8080/tcpIPV6=yes三、进阶路线 nftables 与 iptables
sudo nft list rulesetsudo iptables -L -n -v(查看);sudo iptables -A INPUT -p tcp --dport 22 -j ACCEPT(放行 SSH)sudo apt install iptables-persistentsudo netfilter-persistent save;sudo netfilter-persistent startsudo iptables-save > /etc/iptables/rules.v4;sudo iptables-restore < /etc/iptables/rules.v4四、实战练习清单与常见坑
medium 级别日志,使用 grep "UFW BLOCK" /var/log/ufw.log 观察被拒连接。status numbered 调整顺序,确保放行规则在拒绝规则之前。ufw allow ssh 再 ufw enable;云上同时放行安全组。iptables-persistent 或 netfilter-persistent。IPV6=yes 并配置相应规则。五、学习资料与工具扩展
status/allow/deny/delete/insert/logging/app list;日志 /var/log/ufw.lognft list rulesetiptables -L -n -v、iptables-save/iptables-restoreufw)