Friday 4 April 2014

UBUNTU FIREWALL COMMANDS

UBUNTU FIREWALL COMMANDS


ufw enable                       – turn on the firewall
ufw disable                       – turn off the firewall
ufw default allow             – allow all connections by default
ufw default deny              – drop all connections by default
ufw status                         – current status and rules
ufw allow port                  – allow traffic on port
ufw deny port                  – block port
ufw deny from ip             – block ip adress

1 comment:

  1. Ubuntu Installation And Commands: Ubuntu Firewall Commands >>>>> Download Now

    >>>>> Download Full

    Ubuntu Installation And Commands: Ubuntu Firewall Commands >>>>> Download LINK

    >>>>> Download Now

    Ubuntu Installation And Commands: Ubuntu Firewall Commands >>>>> Download Full

    >>>>> Download LINK

    ReplyDelete