ufw

Comment 2 for bug 247455

Revision history for this message
Jamie Strandboge (jdstrand) wrote :

Thank you for using ufw and issuing the bug. The idea is not crazy at all and I often envisioned ufw doing this. However, I am not sure when or if this functionality will be added, because the main focus is host-based firewalls. This may be added in the future, but it is important that ufw's interface not become 'complicated' and simply a different (but equally complex) syntax to iptables. For example, while you and I clearly know what 'nat' is, the average ufw user may not (and there is the whole issue of masquerading vs not masquerading).

I believe it should be possible, but it has to be carefully thought out.