I’m trying to open a port for transmission but before I get to know either of the 2 options I’d like to know what you recommend and why.

OS is xubuntu 24.04

  • swooosh
    arrow-up
    11
    arrow-down
    0
    ·
    5 months ago
    link
    fedilink

    if you use docker, docker ignores ufw rules

    • exuEnglish
      arrow-up
      4
      arrow-down
      0
      ·
      5 months ago
      link
      fedilink

      It’ll also ignore the default firewalld rules. IIRC it uses the internal zone instead

  • cereals
    arrow-up
    9
    arrow-down
    0
    ·
    5 months ago
    link
    fedilink

    I like firewalld. Its also used on many enterprise distros (RHEL, SLES).

    But if you just have to open one port for something, just use what’s installed on your distro.

  • zelifcamEnglish
    arrow-up
    6
    arrow-down
    0
    ·
    5 months ago
    edit-2
    5 months ago
    link
    fedilink

    deleted by creator

    • exuEnglish
      arrow-up
      2
      arrow-down
      2
      ·
      5 months ago
      link
      fedilink

      Firewalld had, at least last time I checked, way more capabilities than UFW. Both are fine at being basic firewalls, but I don’t think you can build a router using just UFW.

      Firewalld allows some pretty advanced rules. I use it to redirect a bunch of web requests going to a certain address over a local ssh tunnel.

      • zelifcamEnglish
        arrow-up
        7
        arrow-down
        3
        ·
        5 months ago
        edit-2
        5 months ago
        link
        fedilink

        deleted by creator

  • Quazatron
    arrow-up
    6
    arrow-down
    0
    ·
    5 months ago
    link
    fedilink

    How often are you going to be managing ports?

    Just use any tool you like, all they do is fiddle with the Kernel’s filter table.

  • jajabor
    arrow-up
    5
    arrow-down
    0
    ·
    5 months ago
    edit-2
    5 months ago
    link
    fedilink

    @merompetehla UFW and firewalld provide a higher level of control, which means that they are quicker to learn, easier for simple tasks but harder to use in more granular levels. Their setup is translated into iptables rules at the end. With Iptables or its successor Nftables, you’ll need to invest a bit more time to learn but have a more granular level of control at the end. I hope this helps.

    • IceFoxX
      arrow-up
      1
      arrow-down
      0
      ·
      5 months ago
      link
      fedilink

      You could use it together with opensnitch

  • yala
    arrow-up
    5
    arrow-down
    1
    ·
    5 months ago
    link
    fedilink

    OS is xubuntu 24.04

    Ubuntu defaults to ufw. That, by itself, justifies the use of ufw in your case.

  • BCsven
    arrow-up
    2
    arrow-down
    0
    ·
    5 months ago
    link
    fedilink

    I found firewalld had so many options that it was a bit overwhelming at first, especially understanding how zones were actually meant to be used, and how each zone had a default handover for the unhandled traffic. But OpenSUSE has a GUI for it so I was able to make sense of it. UFW seemed pretty user friendly and atraight forward.

  • Varen
    arrow-up
    5
    arrow-down
    6
    ·
    5 months ago
    link
    fedilink

    Iptables. Because in the end its iptables, so I learned it from the beginning „the right way“ and i am therefore not locked into one or another