The officially official Devuan Forum!

You are not logged in.

#1 2024-04-18 15:33:13

seeker
Member
Registered: 2019-02-17
Posts: 22  

Assistance with Gufw

I am trying to set up Gufw to help protect my system, but am having problems with configuring it. For example, I am trying to configure rules for Sylpheed and Jami. Starting with just Sylpheed; the ports listed in my mail config are 465 and 993. Adding 465/993 to the allowed bucket still locks up Sylpheed when it tries to reach the mail box. These two commands were run:

sudo ufw allow imaps
sudo ufw allow submissions

The above targets are from /etc/services/. The connection is using SSL for IMAP and SMTP, but it will not connect through Sylpheed when the ufw is enabled. Not sure what I am doing wrong.

Offline

#2 2024-04-18 17:15:26

stargate-sg1-cheyenne-mtn
Member
Registered: 2023-11-27
Posts: 75  

Re: Assistance with Gufw

i don't use sylpheed but do use gufw and am interested in your mediation and conclusion(s)

i have briefly reviewed these but nothing jumped right out:
ttps://sylpheed.sraoss.jp/doc/faq/en/sylpheed-faq-2.html
ttps://sylpheed.sraoss.jp/doc/faq/en/sylpheed-faq-2.html#faq-account-setup
ttps://sylpheed.sraoss.jp/doc/faq/en/sylpheed-faq-2.html#d0e1067
ttps://sylpheed.sraoss.jp/doc/faq/en/sylpheed-faq-2.html#d0e937

i use the gufw default home profile which denies all incoming and allows all outgoing
(sometimes make a temporary rule to allow seeding but that is quite infrequent)


Be Excellent to each other and Party On!
ttps://www.youtube.com/watch?v=rph_1DODXDU
ttps://en.wikipedia.org/wiki/Bill_%26_Ted%27s_Excellent_Adventure
Do unto others as you would have them do instantaneously back to you

Offline

#3 2024-04-19 19:21:17

seeker
Member
Registered: 2019-02-17
Posts: 22  

Re: Assistance with Gufw

So in reading this page https://askubuntu.com/questions/541675/ … s-to-allow there is mention to run iptables -X and restarting ufw. It seems that if you disable ufw, run iptables -X, and then restart it, traffic flows. However, it breaks again when you reboot. Seems like something is populating iptables and breaks the ufw firewall.

Offline

Board footer