sudo ufw status verbose Status: active Logging: on (low) Default: deny (incoming), allow (outgoing), disabled (routed) New profiles: skip To Action From -- ------ ---- 22/tcp (OpenSSH) ALLOW IN Anywhere Anywhere DENY IN ipv4 Anywhere DENY IN ipv4 Anywhere DENY IN ipv4 Anywhere DENY IN 190.57.229.100 443/tcp (Nginx HTTPS) ALLOW IN Anywhere 22/tcp (OpenSSH (v6)) ALLOW IN Anywhere (v6) 443 DENY IN (ip address v6) 443/tcp (Nginx HTTPS (v6)) ALLOW IN Anywhere (v6)