Firewalling & Network Security

Published

2025-06-21

Caution

This section is under development. Thank you for your patience.

Common Commands

  • Ubuntu UFW:

    sudo ufw status verbose
    sudo ufw allow 22/tcp
  • RHEL 9 firewalld:

    sudo firewall-cmd --list-all
    sudo firewall-cmd --reload
  • nftables (RHEL 9 default backend):

    sudo nft list ruleset
    sudo nft add rule inet filter input tcp dport 443 accept