The Biggest Linux Security Mistakes

Ғылым және технология

Security is a journey, not a destination
So after making a couple videos showing how to increase performance in desktop computers running Linux, I was overwhelmed by the sheer scale of comments worried about mitigations. If you are worried about that, you should be even more worried about the things below.
Website Guide: christitus.com/linux-security... .
►► Digital Downloads ➜ www.cttstore.com
►► Reddit ➜ / christitustech
►► Titus Tech Talk ➜ / titustechtalk
►► Twitch ➜ / christitustech

Пікірлер: 290

  • @ChrisTitusTech
    @ChrisTitusTech Жыл бұрын

    Now, I should say most desktop linux don't have these things configured because it WILL block things and applications good or bad. However, if you are security concise, it will be worth configuring these things in your system to open up any application that wants to use the internet. Article from Video: christitus.com/linux-security-mistakes/

  • @lmaoboxuser

    @lmaoboxuser

    Жыл бұрын

    bruh

  • @expensivecats

    @expensivecats

    Жыл бұрын

    This video is rather for the server-case than the desktop case. 1. Limiting ssh makes no sense - passwords are strong enough these days, and if not, you would have to manually forward the ssh port. SSH servers are usually not installed and enabled anyway. 2. repositories: I don't have any opinion on that. 3. not using apparmor or selinux: from my first comment to this video: "apparmor (and selinux) are pretty much useless in the desktop-case."

  • @nemonada3501

    @nemonada3501

    Жыл бұрын

    Chris, more Linux security videos please!

  • @edwardmacnab354

    @edwardmacnab354

    Ай бұрын

    @@expensivecats yeah so now I'm really confused

  • @MontyFly

    @MontyFly

    26 күн бұрын

    @@edwardmacnab354 You're not alone expensive cat makes sense to a non linux user moments away from being a n00b linux user. I have the boot stick primed and ready to go just wanting some security advice and Titus seems legit. I may skip the firewall setup until I have more experience. Last time I did anything that needed proper syntex was DOS 6.2 when I got my 1st version of windows and that was win 95. Not entirely true I had tried win 3 but, I had no software for it since all I had was DOS based and Comp USA let me return it.

  • @winstonsuny
    @winstonsuny Жыл бұрын

    Mr. Titus, I watch all of your videos. I am battling stage 4 cancer, and I keep my mind off it with your fantastic computer insight! Thank you!

  • @cameronmoore136

    @cameronmoore136

    Жыл бұрын

    Best of luck! Hang in there!

  • @paw565

    @paw565

    Жыл бұрын

    Wish you best m8

  • @winstonsuny

    @winstonsuny

    Жыл бұрын

    @@cameronmoore136 Thank you!

  • @winstonsuny

    @winstonsuny

    Жыл бұрын

    @@paw565 Thank you!

  • @jaunie8217

    @jaunie8217

    Жыл бұрын

    I was stage 4 with lymphoma... So far in remission. What do you have if you dont mind me asking?

  • @andrzejsoporowski4549
    @andrzejsoporowski4549 Жыл бұрын

    Chris, thanks for the info, but before we can talk about individual computers on local network and their security we need to have a conversation about the most important device on your intranet: the router. This is a first line of defense and if it is not secure then your entire intranet is not secured. Please make a video about that.

  • @sahaskamble4467

    @sahaskamble4467

    Жыл бұрын

    I really gona assume you put the wrong spelling of internet 😅 but your point is right but we can't do much to a router I think so... Correct me if I'm wrong

  • @akajammythakkar

    @akajammythakkar

    Жыл бұрын

    @@sahaskamble4467 No, internet and intranet are 2 different things bro

  • @mk72v2oq

    @mk72v2oq

    Жыл бұрын

    @@sahaskamble4467 just use a router with e.g. OpenWRT installed, its effectively full-featured Linux.

  • @ChrisTitusTech

    @ChrisTitusTech

    Жыл бұрын

    So true, a bad router or mis configured gateway and its just a bad time no matter what in today's environment.

  • @andrzejsoporowski4549

    @andrzejsoporowski4549

    Жыл бұрын

    @@sahaskamble4467 Hi, no I did not. "intranet" is term used to describe your home or company internal network structure. Internet, as you know, is Word Wide Web. Regarding routers, yes, you can do many things with them, but the first thing is to stop using your standard "jack of all trades and master of none" store purchased routers. I would recommend to investigate Netgate devices/routers and or utilizing your old PC and installing "pfSense" router software (FREE). One of these solutions are used by most of small to med-size companies.

  • @BlissfulCounterstroke
    @BlissfulCounterstroke Жыл бұрын

    Great video, thank you! I'm currently a Junior Penetration Tester, and I think this touches on something we don't generally get taught. Load up Kali, fire off nmap, poke a few ports and send off a fairly standard report full of accepted mitigations. More videos on general hardening for Mac, Linux and Windows (I know, Windows will take years off your life) would help to give something different back to clients on top of the usual advice. I don't know anyone at work who's ever mentioned it.

  • @ryanhere7693
    @ryanhere7693 Жыл бұрын

    Selinux is enabled by default in Fedora workstation it's not in permissive mode and the rules these days are generally pretty decent so you typically don't get spammed with alerts anymore. In terms of firewall, as a lot of people have already mentioned, Fedora comes with firewalld enabled and configured, you just need to set the profile (in KDE you can do it directly from the NIC configuration) and you can configure additional rules if needed using the firewall-cmd command

  • @nemonada3501
    @nemonada3501 Жыл бұрын

    Thank you. It's awesome to see someone make a basic "hardening" video for Linux. There's not many creators I've found do a "for dummies" video yet. Legend.

  • @arnoudrattink1572
    @arnoudrattink1572 Жыл бұрын

    Before installing a firewall check if it is usefull. Do a portscan like this: 'lsof -i -P -n | grep -i listen'. This shows a list of all listening (ie open) tcp ports on your system. On my standard Ubuntu system this list is empty. So there are no open ports and installing a firewall is rather pointless.

  • @ray_jay

    @ray_jay

    Жыл бұрын

    'ss -tuna' also shows al that is listening.

  • @AdenMocca
    @AdenMocca Жыл бұрын

    On the firewall - Fedora should come with firewalld / firewall-cmd running with FedoraWorkstation zone as the active zone. Using UFW on top of that wouldn't cause a conflict? I like UFW, but have been using / learning firewalld - usually I set a workstation to the 'public' zone which only has limited services.

  • @pyp2205

    @pyp2205

    Жыл бұрын

    Yeah true, I remember when I switched to Fedora a while ago (I just wanted to switch from Ubuntu). I was trying to ssh and ping my linux laptop, and I kept on seeing something like "host unreachable" or "no route to host". And then from looking up Fedora, I found out that it had a firewall. And before I just stopped the process, but then I saw an easier way to configure the firewall. And since I set ssh to listen on a different port (instead of port 22), I set the firewall to allow the port number I set and I was able to ssh into my computer.

  • @mk72v2oq
    @mk72v2oq Жыл бұрын

    I don't think regular users need to open any ports at all. They don't run web servers (80, 443) on their desktop computers and probably don't run ssh server (22) too. So its better to just deny all incoming ports without exceptions by default. And the techy people who does run servers, certainly already smart enough to open required ports.

  • @cameronmoore136

    @cameronmoore136

    Жыл бұрын

    Oh, when he said "80 and 443 is the web," he didn't mean like the world wide web? I assumed without those enabled/allowed I wouldn't be able to use a web browser. Is that not correct?

  • @mk72v2oq

    @mk72v2oq

    Жыл бұрын

    @@cameronmoore136 no, the shown rules is only for incoming connections. In fact most users won't receive any incoming connections from the internet anyway because of providers' NAT.

  • @cameronmoore136

    @cameronmoore136

    Жыл бұрын

    @@mk72v2oq I see. I guess I don't know enough about this. I assumed information being sent to your computer from a website you're trying to load would apply to this. But I appreciate the information!

  • @mk72v2oq

    @mk72v2oq

    Жыл бұрын

    @@cameronmoore136 this is true, packets travel in both directions of course, but *ufw* is just very simplified here on purpose. The only thing that matters here - who is the connection initiator. So when you are accessing a website (or any other resource/server) the whole connection counts as *outgoing* , so only respective rules applied.

  • @cameronmoore136

    @cameronmoore136

    Жыл бұрын

    @@mk72v2oq Ohhhh okay, that makes sense. Thanks! 😄

  • @OcteractSG
    @OcteractSG Жыл бұрын

    Chris, Fedora comes with a firewall already-firewalld. Could you show us how to use what the operating ships with instead?

  • @ItsCryptic

    @ItsCryptic

    Жыл бұрын

    Yes! I was just about to comment about this.

  • @duffelo

    @duffelo

    Жыл бұрын

    Exactly, and firewalld is very good and there is a GUI and CLI interface for it!!

  • @MouseHunteR77n
    @MouseHunteR77n Жыл бұрын

    I learned a lot from you keep doing everything you're doing KZread Chris

  • @rudyleplane727
    @rudyleplane727 Жыл бұрын

    Priceless info, always! Thanks again Chris!

  • @Esteban7GT
    @Esteban7GT Жыл бұрын

    Thank you! I was looking for something like this!

  • @ArniesTech
    @ArniesTech Жыл бұрын

    SELinux and AppArmor are standard in OpenSUSE and Fedora. Two very enterprise focussed distros 💪😌

  • @operius2385

    @operius2385

    Жыл бұрын

    And firewalld also.

  • @damienmarguerite827

    @damienmarguerite827

    Жыл бұрын

    @@operius2385 Yes. Just Fedora comes with firewalld, not ufw. Chris TItus Tech choose the wrong distro for this topic.

  • @budliquor6972

    @budliquor6972

    Жыл бұрын

    Well, openSUSE comes with AppArmor and Fedora with SELinux. Neither comes with both. Also, if you want enterprise go with RHEL and SLE, not the upstream versions.

  • @maxxwellwalt

    @maxxwellwalt

    Жыл бұрын

    rocky linux comes with what firewall?

  • @KacperZielinski

    @KacperZielinski

    5 ай бұрын

    ​@@budliquor6972openSUSE MicroOS and deriatives like SLE Micro come with SELinux instead of AppArmor

  • @xXhotshot55Xx
    @xXhotshot55Xx Жыл бұрын

    RPM based distros use firewalld out of the box not ufw

  • @bantymech8242
    @bantymech8242 Жыл бұрын

    0:47 100% agreed Security is a journey not a destination - Chris Titus

  • @MarceloCamargobr
    @MarceloCamargobr Жыл бұрын

    I'll take a look at that apparmor docs right away. Thanks for the heads up Chris! ✌😎

  • @radumamy2000
    @radumamy2000 Жыл бұрын

    Hi Chris. Thanks for the video, excellent work. Perhaps Safing Portmaster is a better firewall option for desktop users as it's got an excellent gui and can easily block individual apps.

  • @cyben
    @cyben Жыл бұрын

    Thanks for this video. I am learning and loving linux now. Using Nobara 36 distro based on Fedora 36.

  • @code8986
    @code8986 Жыл бұрын

    Hi Chris, thank you for these great tips. Can you do a video (or two videos, one on each) about how to configure and use SELinux and AppArmor?

  • @carlosboquin1027
    @carlosboquin1027 Жыл бұрын

    Chris, thanks for this video. the funny thing is, after applying the UFW rules and for some odd reason, Brave was longer able to access certain websites! I thought it was something else but Firefox had no problems. have to keep an eye on that Brave browser!

  • @jason-budney7624
    @jason-budney7624 Жыл бұрын

    Thanks Chris for the info, definitely learned a few things.

  • @itzamedave6242
    @itzamedave6242 Жыл бұрын

    Great info as usual much appreciated 🙏

  • @milkibearmilkibear
    @milkibearmilkibear Жыл бұрын

    Very helpful video, thank you once again for the great content!!! :)

  • @swissbuechi
    @swissbuechi Жыл бұрын

    Why do you open up incoming ports on your client?

  • @ringo8410
    @ringo84106 ай бұрын

    Thanks for the info! I may have watched this video before, applied the recommended UFW settings, and quickly forgot all about it (my system said that UFW was active), but just to be sure I set the settings you lay out anyway. It's very easy to get caught in the mindset, "I use Linux so I'm safe". You still have to take basic precautions, even if Linux might be safer in some ways than Windows.

  • @user-lx4lr1vs7m
    @user-lx4lr1vs7m11 ай бұрын

    Hey just wanted to say thank you for this video, I just switched from Ubuntu after moving from Window's 6 month's ago to Fedora and didn't realize UFW wasn't prepackaged. I'm still relatively new to Linux but, it is so much better than window's in my opinion and I love learning but security and open source was my main reason for switching. Anyway i'm rambling, but very thankful for the info, now i have UFW on my Fedora 38.!

  • @espi742

    @espi742

    10 ай бұрын

    Fedora comes with firewalld though, you can use it through firewall-cmd. The default configuration does leave everything open though

  • @xx_theartfuldodger_xx1105
    @xx_theartfuldodger_xx1105 Жыл бұрын

    Good stuff as always Chris!

  • @tablettablete186
    @tablettablete186 Жыл бұрын

    If anyone wants to take a look at other utilities/features on Linux, here it is: - SECCOMP - no_new_privs bit - secure bits - Linux capabilities - Namespaces and pivot_root (not a security feature, but this is how container isolation works)

  • @peterwassmuth4014
    @peterwassmuth4014 Жыл бұрын

    Awesome thanks for sharing!

  • @budliquor6972
    @budliquor6972 Жыл бұрын

    ufw on fedora? Why? Also allow ports 80 and 443 on a workstation? Why? Also you got 3 errors while editing your ufw configuration.

  • @ShrirajHegde

    @ShrirajHegde

    4 ай бұрын

    Fedora comes with firewalld. I think he totally missed the point that ufw isn't the only firewall.

  • @ShrirajHegde

    @ShrirajHegde

    4 ай бұрын

    Also seems like he's confused between incoming and outgoing ports because he opened ports 80 and 443

  • @ErroR_FX

    @ErroR_FX

    13 күн бұрын

    @@ShrirajHegde aswell as SSH, which is just horrible because the default config allows any user except root to password-login. But a user with sudo might aswell be root in this case, considering you can just switch into root via sudo -i.

  • @davet4051
    @davet4051 Жыл бұрын

    Thanks for the information, I'm always learning from your videos. I wonder if you might be able to comment on the proper configuration when running virtual machines on a Linux desktop using QEMU / KVM. Is it sufficient to run a firewall on only the host machine? Are there any special considerations when setting up QEMU? Perhaps the subject for another video.... Thanks again!

  • @thatoneguy385

    @thatoneguy385

    6 ай бұрын

    I think this depends on how the networking for the VM is set up. If all networking is done layered on top of your host machine, the firewall should also apply for the VM. If the VM has it's own networking independent from the host (e. g. the host gives the VM full access to an Ethernet Controller via USB / PCIe Passthrough) the VM needs it's own firewall.

  • @rebo1841
    @rebo1841 Жыл бұрын

    Thanks for good lessons today Chris

  • @muddyexport5639
    @muddyexport5639 Жыл бұрын

    Thanks again. Maybe a future vid could delv more deeply into other issues that are the next big 3.

  • @nathanielescudero5379
    @nathanielescudero5379 Жыл бұрын

    Great advice. Thanks Chris

  • @ronjeremy9302
    @ronjeremy9302 Жыл бұрын

    Setting up arch as we speak. Cool vid

  • @13thravenpurple94
    @13thravenpurple94 Жыл бұрын

    Great work 🥳🥳🥳 Thank you 💜💜💜

  • @earthmancometh7416
    @earthmancometh7416 Жыл бұрын

    Thank you, Chris. Can you do a video on how to increase security on Windows? For 8.1 as well as the newer, barf, versions? I would greatly appreciate it.

  • @earthmancometh7416

    @earthmancometh7416

    Жыл бұрын

    @SomeoneOnlyWeKnow You're right. I know. I am one of the odd ones. That was the ironic part of my comment...but with a touch screen 8.1 is absolutely awesome, imho. Peace to you and opinions are like pie-holes, everybody's got one. ;)

  • @NoEgg4u
    @NoEgg4u Жыл бұрын

    Are there any distributions that come configured, by default, with the setting that our host is recommending (or something similar)? For example, the Qubes distribution is highly, highly focused on privacy and security. I have never used it (seems you need qualified hardware to take full advantage of its security features). I am not savvy enough to configure all of the settings in Linux. Down the road, when I am able to obtain a computer that I can dedicate for using Linux, I would like to find a distribution that has its security settings already in place, because I will not remember what to do. I understand that no two people will agree on every security setting. But the big ones, such as "ufw" that was demonstrated in this video... are there distributions that have that already set? There are countless distributions. Too many for me to figure out which ones put security first. I thought that Qubes was the answer (maybe it is?). But they have a web page dedicated to scoring hardware, and not too many computers check all of the security boxes.

  • @lesliesavage9229
    @lesliesavage9229 Жыл бұрын

    Encrypt the drive with sensitive data on it, because like Windows, a live disk can get access. This is how data is stolen off of laptops stolen. If these drives were encrypted, then there would be a lot less data breaches out there from stolen laptops.

  • @michaelkouzmin281
    @michaelkouzmin281 Жыл бұрын

    Chris, what do you think abt feasibility of free antivirus soft (Clam for example) on workstations?

  • @ian_n_w_
    @ian_n_w_ Жыл бұрын

    What is your take on RPM Fusion Chris?

  • @spikeprotien9023
    @spikeprotien9023 Жыл бұрын

    Thanks for the info- as desktop users numbers go up we will be a larger target.

  • @vinodvpukale8781
    @vinodvpukale8781 Жыл бұрын

    Superb and thanks a lot

  • @kevinhawthorne5257
    @kevinhawthorne5257 Жыл бұрын

    Great Video!

  • Жыл бұрын

    I gonna remember your quote "security is a journey not a destination" 😋👍

  • @jasonho4299
    @jasonho4299 Жыл бұрын

    good video,today i learn new things about linux

  • @JeffWF73
    @JeffWF73 Жыл бұрын

    Hey Chris, I was wondering if you could give some information on Pacstall. I just heard about it through another YT channel. My concerns are after hearing that the packages being installed through it can be packaged by anyone. If that's true how secure would that be. Kind of sounds very insecure? Thank you

  • @tedmiles2461
    @tedmiles2461 Жыл бұрын

    Fedora has always been enforce mode by default when I've used it

  • @gwgux
    @gwgux Жыл бұрын

    Good info, you definitely hit the big three. Also, it may not be a bad idea to do some follow up videos on each of those with some more in-depth explanations and examples of what they do. Based on on I'm seeing in the comments it looks like it may benefit a lot of folks.

  • @andrewnorris5415
    @andrewnorris5415 Жыл бұрын

    Great, thanks!

  • @RS-sk7bp
    @RS-sk7bp5 күн бұрын

    great video, good info.

  • @marek7673
    @marek7673 Жыл бұрын

    Chris, can you please update your The Ultimate Linux Gaming Guide on your site for fedora 36 because I want to install nvidia drivers and optimus but every tutorial I found is for x-org and/or for older version of fedora and I'm on fedora 36 kde spin and it uses wayland.

  • @sklabs1939
    @sklabs193910 ай бұрын

    Good video, but not sure why you would need ports 80 and 443 open if you are not running a web server.

  • @emblemi6345
    @emblemi6345 Жыл бұрын

    NFT Table :)) Btw You're using fedora, firewalld comes by default, not ufw.

  • @ToollJizz
    @ToollJizz Жыл бұрын

    Does UFW uses nftable backend since iptables was remove from Debian ?

  • @claudiafischering901
    @claudiafischering901 Жыл бұрын

    Thanks for this video. Please make a video about AppArmor, how do use it in the correct way. This application is on my linux system and I does not notice it, before I watch your video. So, I hope there is time for do that. otherwise give me a hint - where I can looking at. The right way. Thanks for helping - to understanding linux better.

  • @zehph
    @zehph Жыл бұрын

    Fedora uses firewalld by default iirc, on the fail2ban recommendation I'd urge you to look into crowdsec, amazing project!

  • @user-bc5vv1ug2g
    @user-bc5vv1ug2g Жыл бұрын

    Questions: What about setting up firewall rule on pfSense, which I use to manage my local network and WAN. Put it another way, what's the key difference/benefit between setting up firewall on network level and local machine?

  • @kuhluhOG

    @kuhluhOG

    Жыл бұрын

    IT security should always be defence in depth

  • @dreamtoneamps
    @dreamtoneamps Жыл бұрын

    Question, by the way love your channel! But how come when I check my public ip then run nmap it said 23/tcp open telnet and 53/tcp open domain; So i closed these using ufw deny and i run nmap again on my public ip and there still open, but UFW says Deny IN. I am not sure what is going on here, I just installed Mint and trying to lock it down.

  • @techfan7808
    @techfan7808 Жыл бұрын

    Good the other point is to think in layers but glad you stated that. BTW did you see the github shenanigans?

  • @cameronmoore136

    @cameronmoore136

    Жыл бұрын

    What github shenanigans?

  • @rautamiekka
    @rautamiekka Жыл бұрын

    1) F2b is painful to conf. 2) firewall very much so. 3) prioritizing repos, much worse the packages, is extremely painful to conf on top of keeping up with multiple repos (keeping up with repos ain't nearly as painful cuz they change rarely). 4) the pkg manager always uses the newest packages and will warn you when a dep conflict occurs (so I don't understand your point). 5) AppArmor/SEL is the worst pain to conf.

  • @starypiard

    @starypiard

    Жыл бұрын

    1. first time - maybe, so is almost anything on the server side 2. not really, again - maybe the first time you do it, just keep it simple, block everything except the services/ports you need, usually 22,80,443 is enough 3. that is very much true, that's a reason to limit 3rd party repos as much as possible 4. newest packages are not always desirable, there may be braking config changes between some versions of a program 5. true, fortunately most software from repo's comes with sane policies by default, custom/external apps ideally would come with configs for apparmor and/or selinux, but far too often they do not

  • @rautamiekka

    @rautamiekka

    Жыл бұрын

    @@starypiard 1) It won't be limited to 1st time, it takes a long time to figure out the settings perfectly since shit tends to not be documented. Nah, in my experience Server-side things are mostly pretty simple, but F2b ... 2) Admittedly I ain't sure if apps are allowed to start listening to ports when the firewall blocks that port (as in, the app can try to send a packet down the port, but the firewall just snags it in DROP mode), but if they don't you have to shut down the firewall, let the app start listening, find those port numbers, and allow them, since that info is nearly never mentioned; or go read the source code. 2.1) Worse yet when there's no 24h listening, so you need to keep the firewall disabled for a long time and somehow log the port ranges so you can allow them, since unlike in Window$ there's no way in the firewall to allow process-based firewalling, the lack of which just doesn't make sense to me. 2.2) With both of the above points in mind, it can become an endless cat-and-mouse game when you're starting new services, which is my point. 3) But when it ain't possible ... Just easier to do the updating manually (I do it every Friday 0600pm) and read what the pkg mng says. 4) Depends. Mostly not.

  • @NADEEMKHAN-sj5hn
    @NADEEMKHAN-sj5hn5 ай бұрын

    Is portmaster is the better firewall than firewalld and ufw/gufw

  • @bostainc
    @bostainc29 күн бұрын

    what distro are you using?

  • @cameronmoore136
    @cameronmoore136 Жыл бұрын

    2:35 Why did it say "error problem running" and why did he not react to that? Was that expected? Is it not an issue?

  • @gekkou7374
    @gekkou7374 Жыл бұрын

    Muchas gracias

  • @bravofourone
    @bravofourone4 ай бұрын

    hmm isn't fedora shipped with firewalld by default? would explain why ufw was not present...

  • @KnutBluetooth
    @KnutBluetooth Жыл бұрын

    Those firewalls rules are very easy to do with nftables and iptables. In nftables it takes less than 10 lines. Why would desktop users need to open incoming traffic to 80/443 ? Why would desktop users need to allow incoming SSH connections over IPv6? That makes it likely the SSH port is open to the whole world because IPv6 is not behind a NAT firewall and incoming connections on the router may not be blocked. LIMIT SSH in the firewall is not fail2ban, it is rate limiting connections to SSH. It's just slowing down the bruteforcing of SSH to where it's impractical. SSH needs to be secured on it's own. Logins with passwords disabled, root logins disabled, all cryptography algos that you don't use disabled. mDNS is not just DNS. It's zeroconf Apple stuff that is usually useless and an extra liability. It should be disabled in systemd-networkd and it's traffic blocked too.

  • @user-rb4sz2xl9w
    @user-rb4sz2xl9w Жыл бұрын

    Most users don't use a public ip address. So it is quite safe from the gecko. Furthermore most routers have a firewall. In addition if you activate a firewall on your computer you are in a good territory.

  • @skarlok1
    @skarlok1 Жыл бұрын

    Hey, Will UFW work on fedora with firewalld allready installed? Should i remove firewalld and use UFW? And what is a good setup for firewalld?

  • @JahidulIslam

    @JahidulIslam

    Жыл бұрын

    what's wrong with firewalld? Use that. Allow the ports and deny incoming. There is a gui for firewalld . Opening a port using the command line. Get a list of allowed ports in the current zone: $ firewall-cmd --list-all Add a port to the allowed ports to open it for incoming traffic: $ sudo firewall-cmd --add-port=port-number/port-type Make the new settings persistent: $ sudo firewall-cmd --runtime-to-permanent To remove port sudo firewall-cmd --remove-port=port-number/port-type Make the new settings persistent: $ sudo firewall-cmd --runtime-to-permanent The port types are either tcp, udp, sctp, or dccp. The type must match the type of network communication.

  • @charliegalliher
    @charliegalliher Жыл бұрын

    On a laptop why not go with defaults: deny anything coming into this system? It's what I do... I get it if you have apps and processes that require it, but I'd lock it down until I found that I needed a config change.... (?)

  • @froggore52
    @froggore52 Жыл бұрын

    I have a question about ufw (or how firewalls work in general I guess). Just for fun I set ufw to deny everything including all outgoing. My internet connection effectively halted, which was expected. BUT my bittorrent client Deluge continued to download files. Can someone explain how this can be?

  • @bobwyler119
    @bobwyler119 Жыл бұрын

    In the video you are using fedora which comes with firewall-d by default so I don't see any need to install ufw

  • @xellaz
    @xellaz Жыл бұрын

    Glad I don't have to worry as much on this with my firewalla router/firewall. 🤪 Pretty much all inbound traffic is blocked on my network and my devices won't respond back at all on outside pings/probes. It's best practice to not respond at all and make the attacker/hacker think the IP/port they're pinging doesn't exist.

  • @djnikx1
    @djnikx1 Жыл бұрын

    Cheers bud!

  • @joshsmith4998
    @joshsmith4998 Жыл бұрын

    I also like to lock down SSH by using the /etc/sshd_config such that root can't login through ssh, only certain users can login via ssh, and disable password authentication in favor of public key authentication. Then if I want to get real spicy I'll use my distros firewall to restrict incoming ssh requests by admin computer IP.

  • @YannMetalhead
    @YannMetalhead Жыл бұрын

    Good video.

  • @kazii_the_avali
    @kazii_the_avali Жыл бұрын

    i acutally have port 20 denied as i dont use SSH or Telnet(deny that one and use ssh if you do) rember to customize your firewall to your min needs

  • @g9super
    @g9super Жыл бұрын

    You are simply awesome 😘

  • @siebren005
    @siebren005 Жыл бұрын

    @2:54 you talk about limiting SSH but you mark the 22/TCP, so SSH should be limited and not 22/TCP?

  • @lukasbandarra
    @lukasbandarra Жыл бұрын

    but what about firewalld? it's pre intalled in my fedora.

  • @rubicksor
    @rubicksor3 ай бұрын

    thanks for all bro one question no relation whit this video but i now how can install steam in me distro i'm used tinycore and no find how pls help me

  • @bertnijhof5413
    @bertnijhof5413 Жыл бұрын

    I use gufw and I block the host and all my VMs, except one, for all inbound traffic. All PCs and VMs are connected to an own router and also there all inbound traffic is blocked, password and user name are changed and admin access is only allowed from the MAC addresses from my laptop and desktop. The backup server and laptop have a few open ports, but they are connected to my own router and they are only powered on for 1 to 2 hours per week. The easiest way to get into a desktop is of course through email; social media or the browser, basically everything that could seduce you to click on an infected file.

  • @idcrafter-cgi
    @idcrafter-cgi Жыл бұрын

    fedora uses by default firewalld the command is firewall-cmd

  • @michaelplaczek9385
    @michaelplaczek9385 Жыл бұрын

    Doesn't Fedora use firewalld?

  • @ricerob
    @ricerob6 ай бұрын

    on a desktop you almost never need ssh leave it off

  • @elalemanpaisa

    @elalemanpaisa

    2 ай бұрын

    I am too lazy to walk to another room so I need openssh

  • @terrayi
    @terrayi10 ай бұрын

    For desktop linux system you would not really allow web ports either unless you absolutely need it nor ssh (22) unless if you'd need to access your desktop remotely from different device/location. To have web ports and ssh port open in basic firewall rules is kinda ridiculous.

  • @ryansmith1413
    @ryansmith1413 Жыл бұрын

    Could anyone help if I have fedora and didn't know about 'firewalld' and installed 'ufw' - how would I uninstall or remove ufw?

  • @muhammadsuleiman857
    @muhammadsuleiman857 Жыл бұрын

    can you also recommend Gmail's alternatives emails which are safer?

  • @moetocafe
    @moetocafe8 ай бұрын

    One important security advice, don't be tempted to install whatever software from whatever places. Be conservative and instead use only the main OS repository. If you need more, maybe add Flatpak, but still be very conservative on what to get from it. If a software is available in your OS repo - just download that version, and not Flatpak's one.

  • @walter_lesaulnier
    @walter_lesaulnier2 ай бұрын

    The GUI for firewalld in Fedora is a nightmare to try to explain to new Linux users. I've gotten lots of people to switch from Windows and several to Fedora specifically and the firewalld GUI presents them with something designed for high level IT networking professionals. I know Fedora is upstream to Red Hat so this makes sense. But to a Linux newbie running Fedora on a home desktop, it is terrible. I actually laugh out loud when I see the firewalld GUI referred to as simple or easy.

  • @Philipp..
    @Philipp.. Жыл бұрын

    Can't I just configure Firewalld the same way as UFW?

  • @emblemi6345
    @emblemi6345 Жыл бұрын

    Linux desktop by default is pretty much insecure. But almost none of these points matter. On a NAT network like home, firewall is not that useful. Also there is no point in allowing 80 and 443 incoming ports. Usually people doesn't run webserver on desktop. Repo pinning is a valid point but a better approach would be not to add repo at all. Use a container like podman for such softwares. Selinux or apparmour comes by default on standard desktops like Fedora or Ubuntu. These are MAC and has nothing to do with app security. For that use sandbox like bubblewrap (flatpak), landlock and secure display protocol like wayland.

  • @Quantris
    @Quantris Жыл бұрын

    hmm...so I guess if I want a quick list of ppl with port 80 open for probably no reason I should just check CTT subscriber list

  • @Simpfan45
    @Simpfan45 Жыл бұрын

    UFW is a common package..... for me to replace with iptables.

  • @hb9145
    @hb91459 ай бұрын

    1. A firewall is useless if it doesn't have any listening services behind it. 2. Allowing ports 22, 80 and 443 is pointless unless you are running a server. 3. Fail2ban makes no sense on a desktop computer at all. Why would anyone run a SSH-server on their desktop? 4. To sum it up: No listening services = no firewall necessary. Opening up the firewall for all listening services means that the firewall blocks nothing.

  • @OctaviusPelagius
    @OctaviusPelagius Жыл бұрын

    In Fedora is Firewalld...

  • @nathancoats6432
    @nathancoats6432 Жыл бұрын

    T-man update with a great video once again!

  • @RickMyBalls
    @RickMyBalls Жыл бұрын

    First cc cleaner now asterix?

  • @jokercardmaster
    @jokercardmaster Жыл бұрын

    what about passwordless sudo?