How to open port 8080 using UFW firewall on ubuntu linux


 

While working with linux os, We need to open some kinds of port like for Apache tomcat web server, Use the following command for the same.

 

Step 1: Allow the Port 8080

 

You need to execute the given command to allow port 80 using UFW utility.

sudo ufw allow 8080


 

Step 2: Get UFW firewall Status 


Now we need to check and verify the open port by using the given command.

sudo ufw status

 

 

How to open port 8080 using UFW firewall on ubuntu linux

Leave a Reply

Your email address will not be published. Required fields are marked *

Scroll to top