Firewall Config: Kyakkyawan madadin Firewall mai hoto don Gufw Firewall

Firewall Config: Kyakkyawan madadin Firewall mai hoto don Gufw Firewall

Firewall Config: Kyakkyawan madadin Firewall mai hoto don Gufw Firewall

A fagen masu amfani masu sauƙi (gidaje / ofisoshi) idan aka zo amfani da fayil tsarin aiki kowane iri ne, gaba ɗaya, ba lallai ne ku aiwatar da ayyuka masu rikitarwa ko na fasaha ba, kamar, tace abun ciki, haɗi da buɗe tashar jiragen ruwa ko toshewa, da sauransu.

Tunda ire -iren waɗannan ayyukan galibi suna tsakiyar Rukunin Kwamfuta mediante sabobin kuma gudanar a cikin kwakwalwa don Kwararrun IT. Amma, lokacin da mai amfani mai sauƙi yana buƙatar yin amfani da wannan, don kar a rikitar da aikin akan kwamfutarsa, akwai aikace -aikacen hoto mai sauƙi da sauƙi kamar "Saitunan Firewall" y Gufw.

Yadda ake saita katangar bango a Ubuntu

Game da Wuraren Wuta, GUFW da IPTables

Kuma kamar yadda aka saba, kafin mu shiga cikin maudu'in yau za mu bar wa masu sha'awar bincika wasu sabbin abubuwan da suka gabata posts masu alaƙa tare da taken Firewalls, GUFW da IPTables, hanyoyin masu zuwa zuwa gare su. Don su iya danna sauri idan ya cancanta, bayan kammala karatun wannan littafin:

"Kamar duk Linux distros, Ubuntu ya riga ya zo tare da shigar da Tacewar zaɓi. Wannan Tacewar zaɓi, a zahiri, yana zuwa a cikin kwaya. A cikin Ubuntu, an maye gurbin ƙirar layin umarni na wuta ta ɗan ɗan sauƙi don amfani da rubutun. Koyaya, ufw (FireWall mai rikitarwa) shima yana da ƙirar hoto mai sauƙin amfani. A cikin wannan sakon, za mu gabatar da ƙaramin jagorar mataki-mataki kan yadda ake amfani da gufw, keɓaɓɓiyar keɓaɓɓiyar hoto, don saita tafin wuta." Yadda ake saita katangar bango a Ubuntu

Labari mai dangantaka:
Yadda ake saita katangar bango a Ubuntu
Labari mai dangantaka:
Irƙiri bango na kanku tare da kayan aiki mai amfani ta amfani da wannan rubutun mai sauƙi
Labari mai dangantaka:
Irƙiri bango na kanku tare da kayan aiki mai amfani ta amfani da wannan rubutun mai sauƙi sashi na 2
Labari mai dangantaka:
Tabbatar da hanyar sadarwar ku tare da Abubuwan --ira - Wakili - NAT - ID: KASHI NA 1
Labari mai dangantaka:
Kula da hanyar sadarwar ku tare da Abubuwan ablesira - Wakili - NAT - ID: KASHI NA 2
Labari mai dangantaka:
iptables for newbies, m, sha'awar

"Iptables shine ɓangaren kernel na Linux (module) wanda ke ma'amala da fakiti masu tacewa. Wannan ya ce ta wata hanya, yana nufin Iptables wani ɓangaren kernel ne wanda aikinsa shine sanin menene bayanai / bayanai / fakiti da kuke son shigar da kwamfutarka, da abin da ba haka ba." Iptables don sababbin, masu son sani, masu sha'awar

Firewall Config: kayan aikin sanyi na GUI don wuta

Firewall Config: kayan aikin sanyi na GUI don wuta

Menene Firewall Config?

Tabbas da yawa Linuxeros sun riga sun sani Gufw. Amma ga waɗanda ba su san shi ba, hanya ce mai sauƙi kuma mai hankali don sarrafa firewall na asali na Linux (Iptables), tunda yana ba da ƙirar mai amfani da hoto (GUI) don aikace -aikacen wasan wuta na wasan wuta (CLI) da ake kira. wayyo. Kuma daga cikin abubuwan da za a iya yi da su Gufw Suna, yin ayyuka na gama gari kamar ba da izini ko toshe abubuwan da aka riga aka tsara, p2p na kowa, ko tashoshin jiragen ruwa guda ɗaya.

Koyaya, akwai wani babban app da ake kira "Saitunan Firewall" wanda akan shafin yanar gizon sa an bayyana shi a taƙaice kamar haka:

"Yana da kayan aikin sanyi na hoto don firewalld." firewall-config

Kasancewa aikace -aikacen Firewalld na gaba:

"Aikace -aikacen na'ura wasan bidiyo (CLI) wanda ke ba da wutar wuta mai ƙarfi tare da goyan baya ga yankuna / firewalls na cibiyar sadarwa waɗanda ke ayyana matakin amana don haɗin cibiyar sadarwa ko musaya. Yana goyan bayan IPv4, saitunan murhu na IPv6, gadoji na ethernet, da wuraren waha na IP. Bugu da ƙari, yana kafa rarrabuwa tsakanin zaɓuɓɓukan sanyi na lokacin gudu da na dindindin, kuma godiya ga gaskiyar cewa tana amfani da keɓaɓɓiyar hanyar D-Bus, yana da sauƙi don daidaita ayyuka, aikace-aikace kuma har ma ga masu amfani don canza tsarin tafin wuta. ."

Bugu da ƙari, yana da kyau a fayyace hakan Firewalld shine ainihin mai kula da gaba don Abubuwan birgewa, kamar kai, kawai, tana amfani da shiyyoyi da ayyuka maimakon sarƙoƙi da dokoki. Kuma yana sarrafa ƙungiyoyin mulki da ƙarfi, yana ba da damar sabuntawa ba tare da fasa zaman da haɗi ba. A sakamakon haka, Firewalld ba musaya bane Abubuwan birgewa.

Ayyukan

Wasu daga cikinsu sune:

  1. Cikakken D-Bus API
  2. IPv4, IPv6, gada da tallafin ipset
  3. NAT IPv4 da IPv6 suna tallafawa
  4. Yankunan wuta
  5. Jerin abubuwan da aka riga aka ayyana na yankuna, ayyuka da icmptypes
  6. Yaren arziki don ƙarin sassauƙa da ƙaƙƙarfan ƙa'idodi a cikin yankuna
  7. Dokokin Wuta na Wuta a Yankuna
  8. Toshewa: Ƙididdigar jerin aikace -aikacen da za su iya canza Tacewar zaɓi
  9. Sauke atomatik na kernel modules
  10. Haɗin kai tare da tsana

Madadin

A fagen sabobin akwai zaɓuɓɓuka da yawa don aikace -aikace, tsarin da cikakken rarrabawa tare da ingantattun mafita ga Wuraren Wuta (Firewalls). Koyaya, a fagen aikace-aikacen hoto don kwamfutocin masu amfani masu sauƙi (marasa fasaha), don aiwatar da ayyuka na tace abun ciki muna ba da shawarar yin amfani da aikace -aikace mai amfani kuma mai sauƙi da ake kira "Mai watsa shiri Mai watsa shiri". Wanne yana da sauƙin amfani, don haka yana aiki da kyau azaman mai kyau tsarin kula da iyaye (Tacewar zaɓi) akan wasu daga cikin waɗanda muke godiya GNU / Linux Distros.

Minder Mai watsa shiri: Aikace -aikace mai amfani kuma mai sauƙi don toshe wuraren da ba a so
Labari mai dangantaka:
Minder Mai watsa shiri: Aikace -aikace mai amfani kuma mai sauƙi don toshe wuraren da ba a so

"Yana da aikace -aikacen da ake amfani da shi don toshe wuraren yanar gizo da ba a so. Yana da keɓance mai sauƙin hoto mai sauƙin hoto wanda ke ba ku damar sabunta fayil ɗin cikin sauƙi «/etc/hosts»Daga GNU / Linux Distro zuwa ɗaya daga cikin fayilolin runduna huɗu / runduna guda huɗu na StevenBlack. Waɗannan fayilolin mai haɗin gwiwa suna ba ku damar toshe gidajen yanar gizo daga fannoni daban -daban, kamar: Tallace -tallace, Batsa, Wasanni, Hanyoyin Sadarwar Jama'a, da Labarai na Ƙarya."

Siffar allo

Saitunan Firewall: Screenshot 1

Saitunan Firewall: Screenshot 2

A cikin rubutu na gaba za mu shiga cikin amfani Firewalld y "Saitunan Firewall".

Takaitawa: Litattafai daban-daban

Tsaya

A takaice, amfani da duka biyun "Saitunan Firewall" kamar yadda Gufw a rike Abubuwan birgewa (Firewall na Linux kernel) na asali akan kowane GNU / Linux Distro inda akwai fakitin kayan shigar su ko masu jituwa babban zaɓi ne don bincika. Fiye da duka, ga waɗancan masu amfani waɗanda ke farawa kuma ba su da ilimin fasaha da na ƙarshe (na'ura wasan bidiyo) don yin ayyuka na tace abun ciki, haɗi da cunkoson tashar jiragen ruwa ko toshewa, a tsakanin sauran ayyukan fasaha.

Muna fatan wannan littafin zai zama mai matukar amfani ga baki daya «Comunidad de Software Libre y Código Abierto» da kuma babbar gudummawa ga haɓakawa, haɓakawa da yaduwar yanayin ƙasa na aikace-aikacen da ake dasu don «GNU/Linux». Kuma kada ku daina raba shi da wasu, a kan rukunin yanar gizon da kuka fi so, tashoshi, ƙungiyoyi ko al'ummomin hanyoyin sadarwar jama'a ko tsarin aika saƙon. A ƙarshe, ziyarci gidan mu na farko a «DesdeLinux» don bincika ƙarin labarai, da shiga tashar tashar mu ta hukuma Telegram na DesdeLinux.


Bar tsokaci

Your email address ba za a buga. Bukata filayen suna alama da *

*

*

  1. Wanda ke da alhakin bayanan: Miguel Ángel Gatón
  2. Manufar bayanan: Sarrafa SPAM, sarrafa sharhi.
  3. Halacci: Yarda da yarda
  4. Sadarwar bayanan: Ba za a sanar da wasu bayanan ga wasu kamfanoni ba sai ta hanyar wajibcin doka.
  5. Ajiye bayanai: Bayanin yanar gizo wanda Occentus Networks (EU) suka dauki nauyi
  6. Hakkoki: A kowane lokaci zaka iyakance, dawo da share bayanan ka.