Do you have any antivirus recomendations for Linux.

  • Ghost
    link
    fedilink
    311 months ago

    What don’t you completely understand about Linux firewall? I don’t mind helping you learn

    • stravanasu
      link
      fedilink
      English
      511 months ago

      Thank you everyone, also @bushvin@pathfinder.social @toikpi@feddit.uk.

      For example, if I open my settings (I’m on Ubuntu+KDE) I don’t see any firewall settings to configure. So I expect this is automatically done by the OS, but maybe I’m wrong. A bit surprised that the system itself doesn’t recommend using a firewall, to be honest.

      Many firewall tutorials start speaking about “your server”. Then I wonder: is this really for me? I don’t have a server. Or do I?

      I now see that the tutorial from @toikpi@feddit.uk gives a better explanation, cheers! So I see it’s good to have a firewall simply because one connects to public wifis from time to time.

      I see that both UFW and firewalld are recommended… is it basically OK whichever I choose?

      • Ghost
        link
        fedilink
        3
        edit-2
        11 months ago

        The main one everybody uses at least from my knowledge and from what I’ve used over the last 13 years is UFW. That is what you want to use.

        A firewall is very important not just for being on public Wi-Fi connections. A firewall is your extra layer of protection

        I don’t know what Distro you run. But it’s almost the same for each one

        https://www.digitalocean.com/community/tutorials/how-to-set-up-a-firewall-with-ufw-on-ubuntu-20-04

        UFW is installed by default on Ubuntu. If it has been uninstalled for some reason, you can install it with sudo apt install ufw.

        Using IPv6

        sudo nano /etc/default/ufw

        That command should come back with this

        IPV6=yes

        Save and close the file. Now, when UFW is enabled, it will be configured to write both IPv4 and IPv6 firewall rules. However, before enabling UFW, we will want to ensure that your firewall is configured to allow you to connect via SSH. Let’s start with setting the default policies.

        Setting up default policies

        sudo ufw default deny incoming sudo ufw default allow outgoing

        These commands set the defaults to deny incoming and allow outgoing connections. These firewall defaults alone might suffice for a personal computer, but servers typically need to respond to incoming requests from outside users. We’ll look into that next.

        To configure your server to allow incoming SSH connections, you can use this command:

        sudo ufw allow ssh
        

        This will create firewall rules that will allow all connections on port 22, which is the port that the SSH daemon listens on by default. UFW knows what port allow ssh means because it’s listed as a service in the /etc/services file.

        However, we can actually write the equivalent rule by specifying the port instead of the service name. For example, this command works the same as the one above:

        sudo ufw allow 22
        

        If you configured your SSH daemon to use a different port, you will have to specify the appropriate port. For example, if your SSH server is listening on port 2222, you can use this command to allow connections on that port:

        sudo ufw allow 2222
        

        To enable UFW, use this command:

        sudo ufw enable
        
        • @bushvin@pathfinder.social
          link
          fedilink
          4
          edit-2
          11 months ago

          The main one everybody uses at least from my knowledge and from what I’ve used over the last 13 years is UFW. That is what you want to use.

          I could easily say that for firewalld… 😃

          Ufw is typically available/pre-installed with Debian based systems (Debian, Ubuntu, zzz), while Firewalld is typically available on Red Hat Enterprise Linux and derivates (Fedora, CentOS, Rocky, …)

          But it boils down to what you prefer, really.

          • Ghost
            link
            fedilink
            211 months ago

            I know all this already. But I also use arch and have been for the last 6+ years and I use ufw lol

      • @bushvin@pathfinder.social
        link
        fedilink
        English
        211 months ago

        I see that both UFW and firewalld are recommended… is it basically OK whichever I choose?

        Yes. Whichever works for you should be fine. In the end you should be able to manage it