Ant Media Server Ubuntu firewall configuration

To enable firewal for Ant Media Server on Ubnuntu server, use following rules

After enabling, you will have following status

Port forwarding

You can forward port 80 and 443 to Ant Media Server, so you don’t have to use ports.

You can use following iptables commands

To make it permanent, edit

In the beginning of the file, find

Add above

Restart ufw firewall

See Ant Media Server

Need help with Linux Server or WordPress? We can help!

One thought on “Ant Media Server Ubuntu firewall configuration

  • Thank you for providing this information. Exactly what I needed to know to enable Ant Media Server port forwarding!

Leave a Reply

Your email address will not be published. Required fields are marked *