Ubuntu: Stat / Stop / Restart Iptables Firewall Service

I am a new Ubuntu Linux version 12.04 LTS user. How do I stop or start iptables based firewall service on Ubuntu Linux using bash command line options?   You can type the following commands…

How To: Ubuntu Linux Firewall Open Port Command

H ow do I open port 80 and 443 on a Ubuntu Linux LTS version 14.04 server?   Ubuntu Linux server comes with firewall configuration tool called ufw (Uncomplicated Firewall). It is the default tool.…

How to list all iptables rules with line numbers on Linux

I recently added NAT rules on my RHEL 6.x system. How do I see the rules including line numbers that I just added in Linux?   Yes, you can easily view your rules using the…

How To Setup OpenVPN Server In 5 Minutes on Ubuntu Server

I am a new Ubuntu Linux server user. How do I setup an OpenVPN Server on Ubuntu Linux version 14.04 or 16.04 LTS server to shield my browsing activity from bad guys on public Wi-Fi,…

Linux Iptables Delete postrouting Rule Command

I am a new Linux server sysadmin. I need to delete POSTROUTING rule. How do I delete postrouting rule on Linux server?   You need to use iptables and ip6tables command. These commands are used…

How to setup a UFW firewall on Ubuntu 16.04 LTS server

H ow do I setup a firewall with UFW (uncomplicated firewall) on an Ubuntu Linux 16.04 LTS server to restrict traffic on my personal web-server that hosts my pictures and blogs for my family members?…

How to limit SSH (TCP port 22) connections with ufw on Ubuntu Linux

H ow do I limit ssh connection attempts using UFW (Uncomplicated Firewall) on Ubuntu or Debian Linux server?   UFW means Uncomplicated Firewall. It defaults on Ubuntu and can be installed on other Linux distros…

How to configure ufw to forward port 80/443 to internal server hosted on LAN

I am using UFW to protect my network. How do I forward TCP HTTP port # 80 and 443 to an internal server hosted at 192.168.1.100:80 and 192.168.1.100:443 using UFW on Ubuntu Linux server?  …

How to open ssh port using ufw on Ubuntu/Debian Linux

H ow do I allow incoming SSH connections from a specific IP address or subnet on a Ubuntu or Debian Linux server using ufw?   UFW is an acronym for uncomplicated firewall. It is used…

How to use or specify multiple IP addresses in iptables source or destination on Linux

I need to specific multiple IP address in iptables using Linux script. How do I create a rule that uses multiple source or destination IP addresses ?   You can set multiple source (-s or…