this post was submitted on 11 Oct 2024
7 points (64.0% liked)

Selfhosted

39640 readers
298 users here now

A place to share alternatives to popular online services that can be self-hosted without giving up privacy or locking you into a service you don't control.

Rules:

  1. Be civil: we're here to support and learn from one another. Insults won't be tolerated. Flame wars are frowned upon.

  2. No spam posting.

  3. Posts have to be centered around self-hosting. There are other communities for discussing hardware or home computing. If it's not obvious why your post topic revolves around selfhosting, please include details to make it clear.

  4. Don't duplicate the full text of your blog or github here. Just post the link for folks to click.

  5. Submission headline should match the article title (don’t cherry-pick information from the title to fit your agenda).

  6. No trolling.

Resources:

Any issues on the community? Report it using the report flag.

Questions? DM the mods!

founded 1 year ago
MODERATORS
 

I want to set up ufw on my server, but something wrong here. Even when I trying to block 22 port ssh still working and nothing changing. I have ufw enabled, but nothing works.

top 36 comments
sorted by: hot top controversial new old
[–] [email protected] 8 points 5 days ago (1 children)

Could you post the output of ufw status verbose ?

[–] [email protected] 5 points 5 days ago

UFW, by default, blocks all incoming requests. This means that SSH (port 22) is blocked already. Then, if you need to, whitelist (ALLOW) ports that you want to expose to the network. For example, I have ports 1714-1764 whitelisted for KDE Connect and everything else is blocked.

[–] [email protected] 5 points 5 days ago (1 children)

Pretty much nobody can help you with the information you provided there.

Minimum required is going to be a 'ufw status' output. The whole output, not an edited partial output.

[–] [email protected] 1 points 5 days ago (1 children)
[–] [email protected] 7 points 5 days ago (2 children)

So you want to block port 22? Yet the rule you added allows access, or am I misunderstanding?

You probably need to be DENY instead of ALLOW if that's what you're wanting to accomplish.

[–] [email protected] 4 points 5 days ago (1 children)

This! You have it set to “Allow”, so it’s allowing it. You need to set it to Deny.

[–] [email protected] -2 points 5 days ago (1 children)
[–] [email protected] 5 points 5 days ago (1 children)

Is this a troll post or are you really struggling?

[–] [email protected] 1 points 5 days ago (1 children)
[–] [email protected] 3 points 5 days ago
sudo ufw delete allow 22

Is this a public facing server? If it isn't the online port port scanners will not work as they are scanning your public IP. Also they are unreliable in general. Best tool for the job is nmap. It has a ton of config options so you will need to do some reading. (Definitely worth the learn)

[–] [email protected] -1 points 5 days ago (2 children)

, no, I want to open, for example this port, but:

[–] [email protected] 7 points 5 days ago (1 children)

Do you have something listening on port 52038 that will respond to a port scan? If not it will report as closed.

[–] [email protected] 1 points 5 days ago* (last edited 5 days ago) (2 children)

It's my port for wireguard and here what I can't understand: when I blocking port for this wireguard service I still can use wireguard even if ufw deny it.

[–] [email protected] 5 points 5 days ago (1 children)

Wireguard appears as closed unless it receives the proper packet.

[–] [email protected] 1 points 5 days ago

that's what I looked for

[–] [email protected] 3 points 5 days ago (1 children)

Is wireguard incoming or outgoing from the machine you're trying to block it on?

[–] [email protected] 1 points 5 days ago (1 children)

outgoing, I guess. I mean, it's on my vps which I want to use for vpn

[–] [email protected] 2 points 5 days ago (1 children)

Make sure you're creating a block rule specifically on outgoing in that case.

[–] [email protected] 1 points 5 days ago (1 children)

when I just use ufw allow [port] command it'll not work?

[–] [email protected] 3 points 5 days ago

Outgoing should already allow everything, so no need to specifically allow it.

[–] [email protected] 4 points 5 days ago (1 children)

That's a website tool checking? It's almost certainly only going to check TCP, since most of them don't do anything with UDP because it's... more complicated.

You may need to find an alternate way to do that, something like iperf or netcat (nc -u ip port)

[–] [email protected] 2 points 4 days ago* (last edited 4 days ago)

nmap works great for this

traceroute might also be usable vith the -p switch I guess?

[–] [email protected] 4 points 5 days ago

Let's see the rule(s) then

[–] [email protected] 3 points 5 days ago (1 children)

Make sure you're applying them to the active profile.

[–] [email protected] -3 points 5 days ago (1 children)
[–] [email protected] 1 points 4 days ago (1 children)
[–] [email protected] 1 points 4 days ago (1 children)
[–] [email protected] 2 points 4 days ago

It's listed as the "profile" in the screenshots you're listing, but that's the ruleset you're altering.

I used nft or iptables, and my interaction with ufw has been sparse, and mostly through the UI, because the rulesets the GUI generates are incomprehensible. There should be a command in ufw to report which profile is active.

I'm going to guess this is a dead-end, since you've been using the CLI and I have to believe it uses the active profile by default, unless you tell it otherwise. However, in the GUI, if you edit rules in a profile it doesn't automatically apply to your current ruleset. And if you alter your current ruleset, it doesn't automatically persist it. So, even if you change a rule on the Home profile, and the Home profile is active, it doesn't automatically get applied to the running ruleset; you have to take another action to apply it.

Mind you, that's all through the UI; I've never used the ufw command line, so this is (again) probably a red herring. I find ufw to be obtuse at best, because of the Byzantine rulesets it generates.

[–] [email protected] 1 points 5 days ago (1 children)

Is docker messing up ur routing?

[–] [email protected] 1 points 5 days ago (1 children)
[–] [email protected] 2 points 5 days ago (1 children)

What ur routing tables look like?

[–] [email protected] 0 points 5 days ago (1 children)
[–] [email protected] -5 points 5 days ago

Ask chatgpt before ask people it will save u lots of tine