Monday 24 December 2012

ubuntu firewall ufw

Original link: https://help.ubuntu.com/10.04/serverguide/firewall.html
iptables is all we need to manage the firewall if we are familiar with it, but  we have a frontends are available to simplify the task.

ufw - Uncomplicated Firewall:
ufw by default is initially disabled.

1. sudo ufw allow 22
2. sudo ufw enable
sudo ufw insert 1 allow 80
sudo ufw deny 22
sudo ufw delete deny 22
sudo ufw allow porto tcp from 192.168.0.2 to any port 22
[[ Replace 192.168.0.2 with 192.168.0.0/24 to allow ssh access from the entire subnet. ]]
sudo ufw --dry-run allow http
sudo ufw disable
sudo ufw status numbered
sudo ufw app list
sudo ufw allow Samba
ufw allow from 192.168.1.0/24 to any app Samba
sudo ufw app info Samba


No comments:

Post a Comment