Ubuntu防火墙(以UFW为例)可与其他安全工具配合使用,增强系统安全性,以下是常见配合方式及配置方法:
sudo apt update && sudo apt install fail2ban
/etc/fail2ban/jail.local
,启用SSH等服务的暴力破解防护,设置最大失败次数、封禁时长等参数,例如:[sshd]
enabled = true
port = 22
maxretry = 3
bantime = 3600
sudo ufw default deny incoming
sudo ufw allow ssh
sudo ufw allow http
sudo add-apt-repository ppa:oisf/suricata-stable && sudo apt update && sudo apt install suricata
/etc/suricata/suricata.yaml
,启用规则集并设置检测策略,例如检测SSH暴力破解规则。eve.json
日志,解析恶意IP并调用UFW规则封禁,例如:# 示例脚本(需根据实际路径调整)
suricata -c /etc/suricata/suricata.yaml -q 0
while read -r line; do
if echo "$line" | grep -q "malicious_ip"; then
ip=$(echo "$line" | awk '{print $NF}')
sudo ufw deny in from "$ip"
fi
done < /var/log/suricata/eve.json
sudo apt install apparmor apparmor-utils
sudo aa-genprof /usr/sbin/sshd
,按提示设置允许的操作。sudo apt install clamav
/var/log/ufw.log
)和各工具的日志(如Fail2ban的/var/log/fail2ban.log
)定期审计。