Making UFW (firewalls) work inside containers? Or share log directory from container to main host?

How do you want me to do that? Once config device port has been used on one. It cannot be used on others, correct?

Error occurred when starting proxy device: Error: Failed to listen on 0.0.0.0:80: listen tcp 0.0.0.0:80: bind: address already in use

Which was to be expected.

Please explain us what you want to do and what you have right now. Your question and problem is still not clear to everyone.

You can use port 80/443 in every container without any problems. You have to use NAT and not the proxy devices. You can only open 80/443 one time on your host to only one container.