ufw doesnt block ICMP - wiki fixation

it mentioned here:

3. Block incoming ICMP messages and any other incoming traffic with iptables or any of its frontends, such as ufw.

Well thats wrong check:

https://help.ubuntu.com/community/UFW#Allow_Access

By default, UFW allows ping requests . You may find you wish to leave (icmp) ping requests enabled to diagnose networking problems.

its better to block icmp on GNU using iptables rules not ufw.

Your link shows that UFW permits ping requests but not timestamp requests.

Interesting ICMP types

0 Echo reply
8 Echo request (ping)
13 Timestamp request
14 Timestamp reply
17 Address mask request
18 Address mask reply

http://www.dds6qkxpwdeubwucdiaord2xgbbeyds25rbsgr73tbfpqpt4a6vjwsyd.onion/wiki/Disable_TCP_and_ICMP_Timestamps#cite_note-12

1 Like

i see , mentioned somewhere else in the wiki.

anyway this can replace ufw stuff.