Proxmox Host and ufw firewall

Oct 2, 2022
38
2
8
Hi I try to understand how a proxmox host can be hardened with ufw.

I understand that proxmox has a own firewall but I have an ansible role which manage hardening etc. on all my servers and therefore would like to use ufw on my proxmox host.

However as I tried to use I saw that my lxc containers had massive connectivity problems.

How should a ufw config looks like for a proxmox host to use lxc without problems?

Greetings Enthylsa
 
Hi,

However as I tried to use I saw that my lxc containers had massive connectivity problems.
Could you describe these connectivity problems a bit more? What do your firewall rules look like? Are you using both ufw and the PVE firewall at the same time?
 
Hi, no I have the PVE firewall disabled and ufw on the host blocks everything beside 22, 80, 443 and two higher ports but limited to src ip (bacula nd zabbix).

When I enable ufw in this config, I get connection error on server stats when accessing VMs or LXC hosted in server2 in the GUI on server1 and vice versa.
Also the LXC containers have dns and connectivity problems, long latency in aptitude etc.
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!