UFW

Siehe auch

ufw Cheat Sheet

sudo ufw app list

sudo ufw allow "Nginx Full"
sudo ufw allow "Nginx HTTPS"
sudo ufw allow 80
sudo ufw allow from 203.0.113.101
sudo ufw allow from 203.0.113.0/24 to any port 873
sudo ufw allow from 203.0.113.0/24 proto tcp to any port 22
sudo ufw allow http
sudo ufw allow in on eth0 from 203.0.113.102
sudo ufw allow proto tcp from any to any port 80,443

sudo ufw deny 25
sudo ufw deny from 203.0.113.0/24
sudo ufw deny in on eth0 from 203.0.113.100
sudo ufw deny out 25

sudo ufw delete 1
sudo ufw delete allow "Nginx Full"
sudo ufw delete allow from 203.0.113.101

sudo ufw disable
sudo ufw enable

sudo ufw status