UFW not blocking incoming traffic The 2019 Stack Overflow Developer Survey Results Are In Announcing the arrival of Valued Associate #679: Cesar Manara Planned maintenance scheduled April 17/18, 2019 at 00:00UTC (8:00pm US/Eastern) Come Celebrate our 10 Year Anniversary!Rate limiting with UFW: setting limitsUFW/IPTables: after setting default outgoing deny, and port 80 outgoing allow, curl still doesn't workUFW/IPTables: how to securely allow authenticated git access with githubMaking a server “read only” except for me (what the inbound/outbound rules mean)UFW not working on Debian while ufw status looks goodUFW blocks permitted portsAWS instance has port open in security group, ufw rule, but nmap says it's closedOpenVPN can connect but no internet unless UFW is disabledHow to protect VPS by UFW firewall properly?ufw deny network rule not working

Button changing its text & action. Good or terrible?

how can a perfect fourth interval be considered either consonant or dissonant?

How to make Illustrator type tool selection automatically adapt with text length

Is every episode of "Where are my Pants?" identical?

For what reasons would an animal species NOT cross a *horizontal* land bridge?

Circular reasoning in L'Hopital's rule

ELI5: Why do they say that Israel would have been the fourth country to land a spacecraft on the Moon and why do they call it low cost?

How many cones with angle theta can I pack into the unit sphere?

Can a flute soloist sit?

Simulating Exploding Dice

Is 'stolen' appropriate word?

Am I ethically obligated to go into work on an off day if the reason is sudden?

Did the new image of black hole confirm the general theory of relativity?

Identify 80s or 90s comics with ripped creatures (not dwarves)

Sub-subscripts in strings cause different spacings than subscripts

Can withdrawing asylum be illegal?

Can I visit the Trinity College (Cambridge) library and see some of their rare books

Why doesn't shell automatically fix "useless use of cat"?

Single author papers against my advisor's will?

Does Parliament need to approve the new Brexit delay to 31 October 2019?

Student Loan from years ago pops up and is taking my salary

My body leaves; my core can stay

Accepted by European university, rejected by all American ones I applied to? Possible reasons?

Windows 10: How to Lock (not sleep) laptop on lid close?



UFW not blocking incoming traffic



The 2019 Stack Overflow Developer Survey Results Are In
Announcing the arrival of Valued Associate #679: Cesar Manara
Planned maintenance scheduled April 17/18, 2019 at 00:00UTC (8:00pm US/Eastern)
Come Celebrate our 10 Year Anniversary!Rate limiting with UFW: setting limitsUFW/IPTables: after setting default outgoing deny, and port 80 outgoing allow, curl still doesn't workUFW/IPTables: how to securely allow authenticated git access with githubMaking a server “read only” except for me (what the inbound/outbound rules mean)UFW not working on Debian while ufw status looks goodUFW blocks permitted portsAWS instance has port open in security group, ufw rule, but nmap says it's closedOpenVPN can connect but no internet unless UFW is disabledHow to protect VPS by UFW firewall properly?ufw deny network rule not working



.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty height:90px;width:728px;box-sizing:border-box;








2















I have a Debian 9 Server running UFW, and i'd like to block all incoming requests except on port 2122 (SSH), and 80/443 (For HTTP(s)).



I ran the following commands :



ufw reset
ufw default deny incoming
ufw default allow outgoing
ufw allow incoming 2122/tcp
ufw allow 80/tcp
ufw allow 443/tcp
ufw enable


Which compiles to :



ufw status verbose
Status: active
Logging: on (low)
Default: deny (incoming), allow (outgoing), deny (routed)
New profiles: skip

To Action From
-- ------ ----
2122/tcp ALLOW IN Anywhere
80/tcp ALLOW IN Anywhere
443/tcp ALLOW IN Anywhere
2122/tcp (v6) ALLOW IN Anywhere (v6)
80/tcp (v6) ALLOW IN Anywhere (v6)
443/tcp (v6) ALLOW IN Anywhere (v6)


Seems like everything is fine, at least to me. But, when i run a docker container, on port 2424 (or, really, any other port), i can still access http://domain.tld:2424, despite the firewall.



I tried rebooting, restarting iptables, ... No dice.
Any suggestion ? Thanks a lot !










share|improve this question







New contributor




Rogue is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.


























    2















    I have a Debian 9 Server running UFW, and i'd like to block all incoming requests except on port 2122 (SSH), and 80/443 (For HTTP(s)).



    I ran the following commands :



    ufw reset
    ufw default deny incoming
    ufw default allow outgoing
    ufw allow incoming 2122/tcp
    ufw allow 80/tcp
    ufw allow 443/tcp
    ufw enable


    Which compiles to :



    ufw status verbose
    Status: active
    Logging: on (low)
    Default: deny (incoming), allow (outgoing), deny (routed)
    New profiles: skip

    To Action From
    -- ------ ----
    2122/tcp ALLOW IN Anywhere
    80/tcp ALLOW IN Anywhere
    443/tcp ALLOW IN Anywhere
    2122/tcp (v6) ALLOW IN Anywhere (v6)
    80/tcp (v6) ALLOW IN Anywhere (v6)
    443/tcp (v6) ALLOW IN Anywhere (v6)


    Seems like everything is fine, at least to me. But, when i run a docker container, on port 2424 (or, really, any other port), i can still access http://domain.tld:2424, despite the firewall.



    I tried rebooting, restarting iptables, ... No dice.
    Any suggestion ? Thanks a lot !










    share|improve this question







    New contributor




    Rogue is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
    Check out our Code of Conduct.






















      2












      2








      2








      I have a Debian 9 Server running UFW, and i'd like to block all incoming requests except on port 2122 (SSH), and 80/443 (For HTTP(s)).



      I ran the following commands :



      ufw reset
      ufw default deny incoming
      ufw default allow outgoing
      ufw allow incoming 2122/tcp
      ufw allow 80/tcp
      ufw allow 443/tcp
      ufw enable


      Which compiles to :



      ufw status verbose
      Status: active
      Logging: on (low)
      Default: deny (incoming), allow (outgoing), deny (routed)
      New profiles: skip

      To Action From
      -- ------ ----
      2122/tcp ALLOW IN Anywhere
      80/tcp ALLOW IN Anywhere
      443/tcp ALLOW IN Anywhere
      2122/tcp (v6) ALLOW IN Anywhere (v6)
      80/tcp (v6) ALLOW IN Anywhere (v6)
      443/tcp (v6) ALLOW IN Anywhere (v6)


      Seems like everything is fine, at least to me. But, when i run a docker container, on port 2424 (or, really, any other port), i can still access http://domain.tld:2424, despite the firewall.



      I tried rebooting, restarting iptables, ... No dice.
      Any suggestion ? Thanks a lot !










      share|improve this question







      New contributor




      Rogue is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.












      I have a Debian 9 Server running UFW, and i'd like to block all incoming requests except on port 2122 (SSH), and 80/443 (For HTTP(s)).



      I ran the following commands :



      ufw reset
      ufw default deny incoming
      ufw default allow outgoing
      ufw allow incoming 2122/tcp
      ufw allow 80/tcp
      ufw allow 443/tcp
      ufw enable


      Which compiles to :



      ufw status verbose
      Status: active
      Logging: on (low)
      Default: deny (incoming), allow (outgoing), deny (routed)
      New profiles: skip

      To Action From
      -- ------ ----
      2122/tcp ALLOW IN Anywhere
      80/tcp ALLOW IN Anywhere
      443/tcp ALLOW IN Anywhere
      2122/tcp (v6) ALLOW IN Anywhere (v6)
      80/tcp (v6) ALLOW IN Anywhere (v6)
      443/tcp (v6) ALLOW IN Anywhere (v6)


      Seems like everything is fine, at least to me. But, when i run a docker container, on port 2424 (or, really, any other port), i can still access http://domain.tld:2424, despite the firewall.



      I tried rebooting, restarting iptables, ... No dice.
      Any suggestion ? Thanks a lot !







      debian firewall ufw






      share|improve this question







      New contributor




      Rogue is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.











      share|improve this question







      New contributor




      Rogue is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.









      share|improve this question




      share|improve this question






      New contributor




      Rogue is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.









      asked Apr 8 at 11:47









      RogueRogue

      1133




      1133




      New contributor




      Rogue is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.





      New contributor





      Rogue is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.






      Rogue is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
      Check out our Code of Conduct.




















          1 Answer
          1






          active

          oldest

          votes


















          3














          Docker opens ports in the firewall itself, for any ports that are EXPOSEd by the running containers. These do not show up in ufw output, but can be viewed in iptables.



          You should:



          • Ensure that only ports that need to be accessible to the Internet are EXPOSEd.

          • Use docker-compose to orchestrate the creation and running of multiple related containers. They can talk to each other without having to expose ports.





          share|improve this answer























          • It makes a lot of sense. Didn't know Docker was interacting with iptables ! Works like a charm when using expose instated of ports. Thanks !

            – Rogue
            Apr 8 at 18:19











          Your Answer








          StackExchange.ready(function()
          var channelOptions =
          tags: "".split(" "),
          id: "2"
          ;
          initTagRenderer("".split(" "), "".split(" "), channelOptions);

          StackExchange.using("externalEditor", function()
          // Have to fire editor after snippets, if snippets enabled
          if (StackExchange.settings.snippets.snippetsEnabled)
          StackExchange.using("snippets", function()
          createEditor();
          );

          else
          createEditor();

          );

          function createEditor()
          StackExchange.prepareEditor(
          heartbeatType: 'answer',
          autoActivateHeartbeat: false,
          convertImagesToLinks: true,
          noModals: true,
          showLowRepImageUploadWarning: true,
          reputationToPostImages: 10,
          bindNavPrevention: true,
          postfix: "",
          imageUploader:
          brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
          contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
          allowUrls: true
          ,
          onDemand: true,
          discardSelector: ".discard-answer"
          ,immediatelyShowMarkdownHelp:true
          );



          );






          Rogue is a new contributor. Be nice, and check out our Code of Conduct.









          draft saved

          draft discarded


















          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f962012%2fufw-not-blocking-incoming-traffic%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown

























          1 Answer
          1






          active

          oldest

          votes








          1 Answer
          1






          active

          oldest

          votes









          active

          oldest

          votes






          active

          oldest

          votes









          3














          Docker opens ports in the firewall itself, for any ports that are EXPOSEd by the running containers. These do not show up in ufw output, but can be viewed in iptables.



          You should:



          • Ensure that only ports that need to be accessible to the Internet are EXPOSEd.

          • Use docker-compose to orchestrate the creation and running of multiple related containers. They can talk to each other without having to expose ports.





          share|improve this answer























          • It makes a lot of sense. Didn't know Docker was interacting with iptables ! Works like a charm when using expose instated of ports. Thanks !

            – Rogue
            Apr 8 at 18:19















          3














          Docker opens ports in the firewall itself, for any ports that are EXPOSEd by the running containers. These do not show up in ufw output, but can be viewed in iptables.



          You should:



          • Ensure that only ports that need to be accessible to the Internet are EXPOSEd.

          • Use docker-compose to orchestrate the creation and running of multiple related containers. They can talk to each other without having to expose ports.





          share|improve this answer























          • It makes a lot of sense. Didn't know Docker was interacting with iptables ! Works like a charm when using expose instated of ports. Thanks !

            – Rogue
            Apr 8 at 18:19













          3












          3








          3







          Docker opens ports in the firewall itself, for any ports that are EXPOSEd by the running containers. These do not show up in ufw output, but can be viewed in iptables.



          You should:



          • Ensure that only ports that need to be accessible to the Internet are EXPOSEd.

          • Use docker-compose to orchestrate the creation and running of multiple related containers. They can talk to each other without having to expose ports.





          share|improve this answer













          Docker opens ports in the firewall itself, for any ports that are EXPOSEd by the running containers. These do not show up in ufw output, but can be viewed in iptables.



          You should:



          • Ensure that only ports that need to be accessible to the Internet are EXPOSEd.

          • Use docker-compose to orchestrate the creation and running of multiple related containers. They can talk to each other without having to expose ports.






          share|improve this answer












          share|improve this answer



          share|improve this answer










          answered Apr 8 at 13:21









          Michael HamptonMichael Hampton

          175k27320648




          175k27320648












          • It makes a lot of sense. Didn't know Docker was interacting with iptables ! Works like a charm when using expose instated of ports. Thanks !

            – Rogue
            Apr 8 at 18:19

















          • It makes a lot of sense. Didn't know Docker was interacting with iptables ! Works like a charm when using expose instated of ports. Thanks !

            – Rogue
            Apr 8 at 18:19
















          It makes a lot of sense. Didn't know Docker was interacting with iptables ! Works like a charm when using expose instated of ports. Thanks !

          – Rogue
          Apr 8 at 18:19





          It makes a lot of sense. Didn't know Docker was interacting with iptables ! Works like a charm when using expose instated of ports. Thanks !

          – Rogue
          Apr 8 at 18:19










          Rogue is a new contributor. Be nice, and check out our Code of Conduct.









          draft saved

          draft discarded


















          Rogue is a new contributor. Be nice, and check out our Code of Conduct.












          Rogue is a new contributor. Be nice, and check out our Code of Conduct.











          Rogue is a new contributor. Be nice, and check out our Code of Conduct.














          Thanks for contributing an answer to Server Fault!


          • Please be sure to answer the question. Provide details and share your research!

          But avoid


          • Asking for help, clarification, or responding to other answers.

          • Making statements based on opinion; back them up with references or personal experience.

          To learn more, see our tips on writing great answers.




          draft saved


          draft discarded














          StackExchange.ready(
          function ()
          StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fserverfault.com%2fquestions%2f962012%2fufw-not-blocking-incoming-traffic%23new-answer', 'question_page');

          );

          Post as a guest















          Required, but never shown





















































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown

































          Required, but never shown














          Required, but never shown












          Required, but never shown







          Required, but never shown







          Popular posts from this blog

          Wikipedia:Vital articles Мазмуну Biography - Өмүр баян Philosophy and psychology - Философия жана психология Religion - Дин Social sciences - Коомдук илимдер Language and literature - Тил жана адабият Science - Илим Technology - Технология Arts and recreation - Искусство жана эс алуу History and geography - Тарых жана география Навигация менюсу

          Bruxelas-Capital Índice Historia | Composición | Situación lingüística | Clima | Cidades irmandadas | Notas | Véxase tamén | Menú de navegacióneO uso das linguas en Bruxelas e a situación do neerlandés"Rexión de Bruxelas Capital"o orixinalSitio da rexiónPáxina de Bruselas no sitio da Oficina de Promoción Turística de Valonia e BruxelasMapa Interactivo da Rexión de Bruxelas-CapitaleeWorldCat332144929079854441105155190212ID28008674080552-90000 0001 0666 3698n94104302ID540940339365017018237

          What should I write in an apology letter, since I have decided not to join a company after accepting an offer letterShould I keep looking after accepting a job offer?What should I do when I've been verbally told I would get an offer letter, but still haven't gotten one after 4 weeks?Do I accept an offer from a company that I am not likely to join?New job hasn't confirmed starting date and I want to give current employer as much notice as possibleHow should I address my manager in my resignation letter?HR delayed background verification, now jobless as resignedNo email communication after accepting a formal written offer. How should I phrase the call?What should I do if after receiving a verbal offer letter I am informed that my written job offer is put on hold due to some internal issues?Should I inform the current employer that I am about to resign within 1-2 weeks since I have signed the offer letter and waiting for visa?What company will do, if I send their offer letter to another company