0

I am running an Ubuntu server VPS that several people with varying networking skills need to manage. Currently the server is protected by iptables. I am considering using ufw to gain simplicity. What would I loose in going that way? The current rules are very straight forward allowing all outbound traffic and relevant incoming traffic, blocking the rest.

1 Answer 1

0

That depends how you look at it.

ufw is a command line front-end for iptables. gufw is a GUI for ufw.

If you are new, ufw is like "my first iptables" in the sense that it is easier. If down the track you want to graduate to iptables it's easy.

However, be careful as ufw doesn't offer all the features of iptables.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .