LINUX
2019.01.05 / 16:41

¿ìºÐÅõ ¹æÈ­º® ¼³Á¤/ÇØÁ¦Çϱâ

hanulbit
Ãßõ ¼ö 140
[¹æÈ­º® Äѱâ]
sudo ufw enable


[¹æÈ­º® ²ô±â]
sudo ufw disable


[¹æÈ­º® ƯÁ¤ Æ÷Æ®/ÇÁ·ÎÅäÄÝ °³¹æ]

sudo ufw allow (°³¹æÇÒ Æ÷Æ®¹øÈ£) / (ÇÁ·ÎÅäÄÝ)

ex> sudo ufw allow 3306/tcp
ex> sudo ufw allow 3306/udp


[¹æÈ­º® ƯÁ¤ Æ÷Æ®/ÇÁ·ÎÅäÄÝ Â÷´Ü]

sudo ufw deny (Â÷´ÜÇÒ Æ÷Æ®) / (ÇÁ·ÎÅäÄÝ)

ex> sudo ufw deny 8080/tcp


[¹æÈ­º® ±ÔÄ¢ Á¦°Å]

sudo ufw delete (allow/deny) (Æ÷Æ®)/(ÇÁ·ÎÅäÄÝ)

ex> sudo ufw delete allow 3306/tcp


[ƯÁ¤ ip ¸·±â]

sudo ufw deny from (¾ÆÀÌÇÇ ÁÖ¼Ò)

ex> sudo ufw deny from 192.168.0.100


[utf »óÅ º¸±â]
sudo ufw status

±âŸ ÀÚ¼¼ÇÑ »çÇ×Àº man ÀÌ¿ëÇغ¸¼¼¿ä^