@Inali
Thank you for the effort, maybe this site helped a little bit. The solution i've found is a simple: sudo ufw allow out on waydroid0 to any. I was (and still am) confused about the 2 devices and how they "work" together. Now that i know which interface to deal with i can, of course, precise this rule, but i have another (Android-) firewall in the waydroid container that can handle this.