Apr 2, 2017

Docker dangerous bypass UFW firewall

* UFW doesn't restrict Docker, specifically Docker bind IPV6.
* Any services that using `ports` exposing to all interfaces, and dangerously not under firewall!
* Workaround:

ports:
            - "127.0.0.1:8080:80"