Quickly Setup Firewall In Linux Mint/Ubuntu Using Gufw

UFW is a simple and effective firewall available in Linux Mint / Ubuntu. One of the earlier posts described how to configure ufw directly through the Linux terminal.

Now, the same can be done easily through a front end application – gufw. This is basically a simple and easy to use ufw settings tool that can quickly enable or disable ufw and add/edit/delete various firewall rules. The effectiveness of ufw essentially can be harnessed on desktop Linux Mint/Ubuntu systems by using this handy tool if using ufw directly via Linux terminal seems complicated.

If not installed, install gufw by opening terminal and typing :

sudo apt-get install gufw

Once installed, it will show up under System > Administration > Firewall Configuration.

gufw installed

As with all system tools, unlocking and editing settings in gufw needs admin/root access. Click the “Unlock” button, enter the required password to start making changes.

Unlocking gufw for changing settings

Once ufw is enabled via gufw, a list of current firewall rules will be displayed. They can be deleted or edited anytime. To make a new rule, go to Edit > New Rule.

ufw enabled

Adding a ufw rule via gufw

There are three main sections : Preconfigured, Simple and Advanced.

Easiest is the Preconfigured section since it contains all the common applications and services for whom the firewall rules need to be applied.

Preconfigured rules in gufw

Preconfigured services in gufw

The simple section allows to add custom port numbers and also choice of protocols (TCP/UDP).

Custom rules for protocols and ports in gufw

The advanced section can be used to define a range of network/subnet of systems (by using their IP addresses) with their own port numbers and is useful when managing a group of systems.

Advanced rules in gufw

Simple and effective. 🙂

Happy configuring.

Comments are closed.