How to use "ufw" firewall with Waydroid?
#1
Waydroid is still unbelievable. No problems. I can access the internet fine with my firewall "ufw" disabled. When I enable "ufw", I get no connection. I tried some basic allow rules for ufw and tried to allow the IP address listed on the "About" page inside Lineage OS, but still no luck. Before I break something, I wanted to ask for advice.

What do I need to do to let Waydroid through "ufw" (firewall) and access the internet? I have a VPN running, but there are no issues with this at all. I am comfortable with working in the terminal and I know about the rules file in /etc/ufw. Will there be some "routing" rules and if so, what would they be? When I looked a my network, I saw "waydroid0" along with "wlan0" and the rest.

Thanks for your time.
  Reply


Messages In This Thread
How to use "ufw" firewall with Waydroid? - by tk1107 - 01-21-2022, 10:14 AM

Possibly Related Threads…
Thread Author Replies Views Last Post
  Waydroid on Arch Linux ARM install guide? tk1107 3 5,659 10-08-2022, 07:46 AM
Last Post: PineFone

Forum Jump:


Users browsing this thread: 1 Guest(s)