XMPP Service Operators - 2021-03-28


  1. thndrbvr

    Yeah, ufw. I also have fail2ban installed but haven't touched it.

  2. thndrbvr

    So, now if I have i.e. pit.coop forward to BeyondThePit.Productions for the website, would that affect XMPP if members are Band@Pit.Coop?

  3. Ellenor Malik

    hi

  4. Ellenor Malik

    why don't I get scrollback on my mucs?

  5. Licaon_Kter

    Ellenor Malik: which client?

  6. Ellenor Malik

    Licaon_Kter: blabber (ex PAM). Server side tho: this MUC has scrollback here from before I ever lived, so why not my server (a Prosody)'s MUCs?

  7. Ellenor Malik

    Licaon_Kter: blabber (ex PAM) fresh install. Server side tho: this MUC has scrollback here from before I ever lived, so why not my server (a Prosody)'s MUCs?

  8. Licaon_Kter

    This sounds like a client issue though

  9. Martin

    Maybe no MUC MAM or only stored for a short period of time.

  10. jonas’

    thndrbvr, don't trust iptables -nL. use iptables-save

  11. jonas’

    also check nftables (nft list ruleset)

  12. thndrbvr

    jonas’: thanks. Looks like a bunch of "accepts" there too. hmm.

  13. thndrbvr

    nftables not even installed.

  14. thndrbvr

    I saw something that suggested resetting ufw and re-adding all the allowed ports. Will try that in a few.

  15. thndrbvr

    reset ufw, re-added allow rules, re-enabled. same issue. Immediately unable to connect with ufw enabled. can begin registering an account when disabled -.-

  16. jayteeuk

    Potentially daft suggestion, but it's not IPv6-related, is it?

  17. thndrbvr

    How so, jayteeuk?

  18. jayteeuk

    Not sure exactly. ISTR having to set up IPv4 and IPv6 rules explicitly with ufw, but it's been a while, so I may well be wrong.

  19. thndrbvr

    jayteeuk: I've been doing "ufw allow [port #]" and it adds it for ipv4, ipv6, tcp, and udp. Supposedly.

  20. thndrbvr

    Anyone have experience using other firewalls? On what OS?

  21. jayteeuk

    I suppose `ufw status verbose` is the key.

  22. Rob Loranger

    Iptables and ufw only for me, not combined