Which of the following commands will configure a firewall to block all outbound telnet traffic from a Linux computer? ufw deny out telnet ufw allow all except telnet ufw block telnet out ufw disallow telnet

LINUX+ AND LPIC-1 GDE.TO LINUX CERTIF.
5th Edition
ISBN:9781337569798
Author:ECKERT
Publisher:ECKERT
Chapter12: Network Configuration
Section: Chapter Questions
Problem 1RQ
icon
Related questions
Question
Which of the following commands will configure a firewall to block all outbound
telnet traffic from a Linux computer?
ufw deny out telnet
ufw allow all except telnet
ufw block telnet out
ufw disallow telnet
Transcribed Image Text:Which of the following commands will configure a firewall to block all outbound telnet traffic from a Linux computer? ufw deny out telnet ufw allow all except telnet ufw block telnet out ufw disallow telnet
Expert Solution
trending now

Trending now

This is a popular solution!

steps

Step by step

Solved in 2 steps

Blurred answer
Knowledge Booster
Creating a local network
Learn more about
Need a deep-dive on the concept behind this application? Look no further. Learn more about this topic, computer-science and related others by exploring similar questions and additional content below.
Similar questions
  • SEE MORE QUESTIONS
Recommended textbooks for you
LINUX+ AND LPIC-1 GDE.TO LINUX CERTIF.
LINUX+ AND LPIC-1 GDE.TO LINUX CERTIF.
Computer Science
ISBN:
9781337569798
Author:
ECKERT
Publisher:
CENGAGE L