I want to set up ufw on my server, but something wrong here. Even when I trying to block 22 port ssh still working and nothing changing. I have ufw enabled, but nothing works.

  • @bmcgonag
    link
    English
    43 days ago

    This! You have it set to “Allow”, so it’s allowing it. You need to set it to Deny.

          • Possibly linux
            link
            fedilink
            English
            32 days ago
            sudo ufw delete allow 22
            

            Is this a public facing server? If it isn’t the online port port scanners will not work as they are scanning your public IP. Also they are unreliable in general. Best tool for the job is nmap. It has a ton of config options so you will need to do some reading. (Definitely worth the learn)