Ant Media Server Firewall Configuration

Ant Media Server Firewall Configuration

Ant Media Server Firewall Configuration

Set Ant Media Server Firewall Rules

Use the following rules for Ant Media Server Firewall Configuration:

After enabling, you will have following status

Port forwarding

You can forward port 80 and 443 to Ant Media Server, so you don’t have to use ports.

You can use following iptables commands

To make it permanent, edit

In the beginning of the file, find

Add above

Restart ufw firewall

Leave a Comment

Only people in my network can comment.