The Biggest Linux Security Mistakes

Поделиться
HTML-код
  • Опубликовано: 3 июн 2024
  • Security is a journey, not a destination
    So after making a couple videos showing how to increase performance in desktop computers running Linux, I was overwhelmed by the sheer scale of comments worried about mitigations. If you are worried about that, you should be even more worried about the things below.
    Website Guide: christitus.com/linux-security... .
    ►► Digital Downloads ➜ www.cttstore.com
    ►► Reddit ➜ / christitustech
    ►► Titus Tech Talk ➜ / titustechtalk
    ►► Twitch ➜ / christitustech
  • НаукаНаука

Комментарии • 286

  • @ChrisTitusTech
    @ChrisTitusTech  Год назад +55

    Now, I should say most desktop linux don't have these things configured because it WILL block things and applications good or bad. However, if you are security concise, it will be worth configuring these things in your system to open up any application that wants to use the internet.
    Article from Video: christitus.com/linux-security-mistakes/

    • @lmaoboxuser
      @lmaoboxuser Год назад +4

      bruh

    • @expensivecats
      @expensivecats Год назад +3

      This video is rather for the server-case than the desktop case. 1. Limiting ssh makes no sense - passwords are strong enough these days, and if not, you would have to manually forward the ssh port. SSH servers are usually not installed and enabled anyway. 2. repositories: I don't have any opinion on that. 3. not using apparmor or selinux: from my first comment to this video: "apparmor (and selinux) are pretty much useless in the desktop-case."

    • @nemonada3501
      @nemonada3501 Год назад +2

      Chris, more Linux security videos please!

    • @edwardmacnab354
      @edwardmacnab354 10 дней назад +1

      @@expensivecats yeah so now I'm really confused

    • @MontyFly
      @MontyFly 4 дня назад

      @@edwardmacnab354 You're not alone expensive cat makes sense to a non linux user moments away from being a n00b linux user. I have the boot stick primed and ready to go just wanting some security advice and Titus seems legit. I may skip the firewall setup until I have more experience. Last time I did anything that needed proper syntex was DOS 6.2 when I got my 1st version of windows and that was win 95. Not entirely true I had tried win 3 but, I had no software for it since all I had was DOS based and Comp USA let me return it.

  • @winstonsuny
    @winstonsuny Год назад +183

    Mr. Titus, I watch all of your videos. I am battling stage 4 cancer, and I keep my mind off it with your fantastic computer insight! Thank you!

    • @cameronmoore136
      @cameronmoore136 Год назад +18

      Best of luck! Hang in there!

    • @paw565
      @paw565 Год назад +7

      Wish you best m8

    • @winstonsuny
      @winstonsuny Год назад +2

      @@cameronmoore136 Thank you!

    • @winstonsuny
      @winstonsuny Год назад +3

      @@paw565 Thank you!

    • @jaunie8217
      @jaunie8217 Год назад +3

      I was stage 4 with lymphoma... So far in remission. What do you have if you dont mind me asking?

  • @andrzejsoporowski4549
    @andrzejsoporowski4549 Год назад +183

    Chris, thanks for the info, but before we can talk about individual computers on local network and their security we need to have a conversation about the most important device on your intranet: the router. This is a first line of defense and if it is not secure then your entire intranet is not secured. Please make a video about that.

    • @sahaskamble4467
      @sahaskamble4467 Год назад +3

      I really gona assume you put the wrong spelling of internet 😅 but your point is right but we can't do much to a router I think so... Correct me if I'm wrong

    • @akajammythakkar
      @akajammythakkar Год назад +56

      @@sahaskamble4467 No, internet and intranet are 2 different things bro

    • @mk72v2oq
      @mk72v2oq Год назад +9

      @@sahaskamble4467 just use a router with e.g. OpenWRT installed, its effectively full-featured Linux.

    • @ChrisTitusTech
      @ChrisTitusTech  Год назад +66

      So true, a bad router or mis configured gateway and its just a bad time no matter what in today's environment.

    • @andrzejsoporowski4549
      @andrzejsoporowski4549 Год назад +24

      @@sahaskamble4467 Hi, no I did not. "intranet" is term used to describe your home or company internal network structure. Internet, as you know, is Word Wide Web. Regarding routers, yes, you can do many things with them, but the first thing is to stop using your standard "jack of all trades and master of none" store purchased routers. I would recommend to investigate Netgate devices/routers and or utilizing your old PC and installing "pfSense" router software (FREE). One of these solutions are used by most of small to med-size companies.

  • @BlissfulCounterstroke
    @BlissfulCounterstroke Год назад +27

    Great video, thank you! I'm currently a Junior Penetration Tester, and I think this touches on something we don't generally get taught.
    Load up Kali, fire off nmap, poke a few ports and send off a fairly standard report full of accepted mitigations.
    More videos on general hardening for Mac, Linux and Windows (I know, Windows will take years off your life) would help to give something different back to clients on top of the usual advice. I don't know anyone at work who's ever mentioned it.

  • @AdenMocca
    @AdenMocca Год назад +32

    On the firewall - Fedora should come with firewalld / firewall-cmd running with FedoraWorkstation zone as the active zone. Using UFW on top of that wouldn't cause a conflict? I like UFW, but have been using / learning firewalld - usually I set a workstation to the 'public' zone which only has limited services.

    • @pyp2205
      @pyp2205 Год назад

      Yeah true, I remember when I switched to Fedora a while ago (I just wanted to switch from Ubuntu). I was trying to ssh and ping my linux laptop, and I kept on seeing something like "host unreachable" or "no route to host". And then from looking up Fedora, I found out that it had a firewall. And before I just stopped the process, but then I saw an easier way to configure the firewall. And since I set ssh to listen on a different port (instead of port 22), I set the firewall to allow the port number I set and I was able to ssh into my computer.

  • @ryanhere7693
    @ryanhere7693 Год назад +16

    Selinux is enabled by default in Fedora workstation it's not in permissive mode and the rules these days are generally pretty decent so you typically don't get spammed with alerts anymore. In terms of firewall, as a lot of people have already mentioned, Fedora comes with firewalld enabled and configured, you just need to set the profile (in KDE you can do it directly from the NIC configuration) and you can configure additional rules if needed using the firewall-cmd command

  • @OcteractSG
    @OcteractSG Год назад +42

    Chris, Fedora comes with a firewall already-firewalld. Could you show us how to use what the operating ships with instead?

    • @ItsCryptic
      @ItsCryptic Год назад +8

      Yes! I was just about to comment about this.

    • @duffelo
      @duffelo Год назад +8

      Exactly, and firewalld is very good and there is a GUI and CLI interface for it!!

  • @mk72v2oq
    @mk72v2oq Год назад +14

    I don't think regular users need to open any ports at all. They don't run web servers (80, 443) on their desktop computers and probably don't run ssh server (22) too. So its better to just deny all incoming ports without exceptions by default.
    And the techy people who does run servers, certainly already smart enough to open required ports.

    • @cameronmoore136
      @cameronmoore136 Год назад +1

      Oh, when he said "80 and 443 is the web," he didn't mean like the world wide web? I assumed without those enabled/allowed I wouldn't be able to use a web browser. Is that not correct?

    • @mk72v2oq
      @mk72v2oq Год назад +3

      @@cameronmoore136 no, the shown rules is only for incoming connections. In fact most users won't receive any incoming connections from the internet anyway because of providers' NAT.

    • @cameronmoore136
      @cameronmoore136 Год назад +1

      @@mk72v2oq I see. I guess I don't know enough about this. I assumed information being sent to your computer from a website you're trying to load would apply to this. But I appreciate the information!

    • @mk72v2oq
      @mk72v2oq Год назад +1

      @@cameronmoore136 this is true, packets travel in both directions of course, but *ufw* is just very simplified here on purpose. The only thing that matters here - who is the connection initiator. So when you are accessing a website (or any other resource/server) the whole connection counts as *outgoing* , so only respective rules applied.

    • @cameronmoore136
      @cameronmoore136 Год назад +1

      @@mk72v2oq Ohhhh okay, that makes sense. Thanks! 😄

  • @arnoudrattink1572
    @arnoudrattink1572 Год назад +12

    Before installing a firewall check if it is usefull. Do a portscan like this: 'lsof -i -P -n | grep -i listen'. This shows a list of all listening (ie open) tcp ports on your system. On my standard Ubuntu system this list is empty. So there are no open ports and installing a firewall is rather pointless.

    • @ray_jay
      @ray_jay Год назад +1

      'ss -tuna' also shows al that is listening.

  • @nemonada3501
    @nemonada3501 Год назад +8

    Thank you. It's awesome to see someone make a basic "hardening" video for Linux. There's not many creators I've found do a "for dummies" video yet. Legend.

  • @ArniesTech
    @ArniesTech Год назад +16

    SELinux and AppArmor are standard in OpenSUSE and Fedora. Two very enterprise focussed distros 💪😌

    • @operius2385
      @operius2385 Год назад +7

      And firewalld also.

    • @damienmarguerite827
      @damienmarguerite827 Год назад +4

      @@operius2385 Yes. Just Fedora comes with firewalld, not ufw. Chris TItus Tech choose the wrong distro for this topic.

    • @budliquor6972
      @budliquor6972 Год назад

      Well, openSUSE comes with AppArmor and Fedora with SELinux. Neither comes with both. Also, if you want enterprise go with RHEL and SLE, not the upstream versions.

    • @maxxwellwalt
      @maxxwellwalt Год назад

      rocky linux comes with what firewall?

    • @KacperZielinski
      @KacperZielinski 4 месяца назад

      ​@@budliquor6972openSUSE MicroOS and deriatives like SLE Micro come with SELinux instead of AppArmor

  • @xXhotshot55Xx
    @xXhotshot55Xx Год назад +6

    RPM based distros use firewalld out of the box not ufw

  • @Esteban7GT
    @Esteban7GT Год назад

    Thank you! I was looking for something like this!

  • @rudyleplane727
    @rudyleplane727 Год назад +4

    Priceless info, always! Thanks again Chris!

  • @cyben
    @cyben Год назад

    Thanks for this video. I am learning and loving linux now. Using Nobara 36 distro based on Fedora 36.

  • @NoEgg4u
    @NoEgg4u Год назад +4

    Are there any distributions that come configured, by default, with the setting that our host is recommending (or something similar)?
    For example, the Qubes distribution is highly, highly focused on privacy and security. I have never used it (seems you need qualified hardware to take full advantage of its security features).
    I am not savvy enough to configure all of the settings in Linux. Down the road, when I am able to obtain a computer that I can dedicate for using Linux, I would like to find a distribution that has its security settings already in place, because I will not remember what to do.
    I understand that no two people will agree on every security setting. But the big ones, such as "ufw" that was demonstrated in this video... are there distributions that have that already set?
    There are countless distributions. Too many for me to figure out which ones put security first. I thought that Qubes was the answer (maybe it is?). But they have a web page dedicated to scoring hardware, and not too many computers check all of the security boxes.

  • @MarceloCamargobr
    @MarceloCamargobr Год назад

    I'll take a look at that apparmor docs right away. Thanks for the heads up Chris! ✌😎

  • @MouseHunteR77n
    @MouseHunteR77n Год назад +5

    I learned a lot from you keep doing everything you're doing RUclips Chris

  • @bantymech8242
    @bantymech8242 Год назад +7

    0:47 100% agreed
    Security is a journey not a destination
    - Chris Titus

  • @radumamy2000
    @radumamy2000 Год назад +2

    Hi Chris. Thanks for the video, excellent work. Perhaps Safing Portmaster is a better firewall option for desktop users as it's got an excellent gui and can easily block individual apps.

  • @code8986
    @code8986 Год назад +3

    Hi Chris, thank you for these great tips. Can you do a video (or two videos, one on each) about how to configure and use SELinux and AppArmor?

  • @davet4051
    @davet4051 Год назад +1

    Thanks for the information, I'm always learning from your videos. I wonder if you might be able to comment on the proper configuration when running virtual machines on a Linux desktop using QEMU / KVM. Is it sufficient to run a firewall on only the host machine? Are there any special considerations when setting up QEMU? Perhaps the subject for another video.... Thanks again!

    • @thatoneguy385
      @thatoneguy385 5 месяцев назад

      I think this depends on how the networking for the VM is set up. If all networking is done layered on top of your host machine, the firewall should also apply for the VM.
      If the VM has it's own networking independent from the host (e. g. the host gives the VM full access to an Ethernet Controller via USB / PCIe Passthrough) the VM needs it's own firewall.

  • @carlosboquin1027
    @carlosboquin1027 Год назад

    Chris, thanks for this video. the funny thing is, after applying the UFW rules and for some odd reason, Brave was longer able to access certain websites! I thought it was something else but Firefox had no problems. have to keep an eye on that Brave browser!

  • @jason-budney7624
    @jason-budney7624 Год назад

    Thanks Chris for the info, definitely learned a few things.

  • @michaelkouzmin281
    @michaelkouzmin281 Год назад

    Chris, what do you think abt feasibility of free antivirus soft (Clam for example) on workstations?

  • @tablettablete186
    @tablettablete186 Год назад +2

    If anyone wants to take a look at other utilities/features on Linux, here it is:
    - SECCOMP
    - no_new_privs bit
    - secure bits
    - Linux capabilities
    - Namespaces and pivot_root (not a security feature, but this is how container isolation works)

  • @itzamedave6242
    @itzamedave6242 Год назад

    Great info as usual much appreciated 🙏

  • @milkibearmilkibear
    @milkibearmilkibear Год назад

    Very helpful video, thank you once again for the great content!!! :)

  • @JeffWF73
    @JeffWF73 Год назад

    Hey Chris, I was wondering if you could give some information on Pacstall. I just heard about it through another YT channel. My concerns are after hearing that the packages being installed through it can be packaged by anyone. If that's true how secure would that be. Kind of sounds very insecure? Thank you

  • @user-lx4lr1vs7m
    @user-lx4lr1vs7m 10 месяцев назад +1

    Hey just wanted to say thank you for this video, I just switched from Ubuntu after moving from Window's 6 month's ago to Fedora and didn't realize UFW wasn't prepackaged. I'm still relatively new to Linux but, it is so much better than window's in my opinion and I love learning but security and open source was my main reason for switching. Anyway i'm rambling, but very thankful for the info, now i have UFW on my Fedora 38.!

    • @espi742
      @espi742 10 месяцев назад

      Fedora comes with firewalld though, you can use it through firewall-cmd.
      The default configuration does leave everything open though

  • @ringo8410
    @ringo8410 5 месяцев назад

    Thanks for the info! I may have watched this video before, applied the recommended UFW settings, and quickly forgot all about it (my system said that UFW was active), but just to be sure I set the settings you lay out anyway. It's very easy to get caught in the mindset, "I use Linux so I'm safe". You still have to take basic precautions, even if Linux might be safer in some ways than Windows.

  • @xx_theartfuldodger_xx1105
    @xx_theartfuldodger_xx1105 Год назад

    Good stuff as always Chris!

  • @peterwassmuth4014
    @peterwassmuth4014 Год назад

    Awesome thanks for sharing!

  • @muddyexport5639
    @muddyexport5639 Год назад

    Thanks again. Maybe a future vid could delv more deeply into other issues that are the next big 3.

  • @swissbuechi
    @swissbuechi Год назад +5

    Why do you open up incoming ports on your client?

  • @earthmancometh7416
    @earthmancometh7416 Год назад +4

    Thank you, Chris. Can you do a video on how to increase security on Windows? For 8.1 as well as the newer, barf, versions? I would greatly appreciate it.

    • @earthmancometh7416
      @earthmancometh7416 Год назад +1

      @SomeoneOnlyWeKnow You're right. I know. I am one of the odd ones. That was the ironic part of my comment...but with a touch screen 8.1 is absolutely awesome, imho. Peace to you and opinions are like pie-holes, everybody's got one. ;)

  • @budliquor6972
    @budliquor6972 Год назад +5

    ufw on fedora? Why? Also allow ports 80 and 443 on a workstation? Why? Also you got 3 errors while editing your ufw configuration.

    • @ShrirajHegde
      @ShrirajHegde 3 месяца назад

      Fedora comes with firewalld.
      I think he totally missed the point that ufw isn't the only firewall.

    • @ShrirajHegde
      @ShrirajHegde 3 месяца назад

      Also seems like he's confused between incoming and outgoing ports because he opened ports 80 and 443

  • @user-bc5vv1ug2g
    @user-bc5vv1ug2g Год назад +1

    Questions: What about setting up firewall rule on pfSense, which I use to manage my local network and WAN. Put it another way, what's the key difference/benefit between setting up firewall on network level and local machine?

    • @kuhluhOG
      @kuhluhOG Год назад +1

      IT security should always be defence in depth

  • @nathanielescudero5379
    @nathanielescudero5379 Год назад

    Great advice. Thanks Chris

  • @marek7673
    @marek7673 Год назад

    Chris, can you please update your The Ultimate Linux Gaming Guide on your site for fedora 36 because I want to install nvidia drivers and optimus but every tutorial I found is for x-org and/or for older version of fedora and I'm on fedora 36 kde spin and it uses wayland.

  • @rebo1841
    @rebo1841 Год назад

    Thanks for good lessons today Chris

  • @13thravenpurple94
    @13thravenpurple94 Год назад

    Great work 🥳🥳🥳 Thank you 💜💜💜

  • @ToollJizz
    @ToollJizz Год назад +1

    Does UFW uses nftable backend since iptables was remove from Debian ?

  • @dreamtoneamps
    @dreamtoneamps Год назад

    Question, by the way love your channel! But how come when I check my public ip then run nmap it said 23/tcp open telnet and 53/tcp open domain; So i closed these using ufw deny and i run nmap again on my public ip and there still open, but UFW says Deny IN. I am not sure what is going on here, I just installed Mint and trying to lock it down.

  • @skarlok1
    @skarlok1 Год назад +1

    Hey, Will UFW work on fedora with firewalld allready installed? Should i remove firewalld and use UFW? And what is a good setup for firewalld?

    • @JahidulIslam
      @JahidulIslam Год назад

      what's wrong with firewalld? Use that. Allow the ports and deny incoming. There is a gui for firewalld .
      Opening a port using the command line. Get a list of allowed ports in the current zone:
      $ firewall-cmd --list-all
      Add a port to the allowed ports to open it for incoming traffic:
      $ sudo firewall-cmd --add-port=port-number/port-type
      Make the new settings persistent:
      $ sudo firewall-cmd --runtime-to-permanent
      To remove port
      sudo firewall-cmd --remove-port=port-number/port-type
      Make the new settings persistent:
      $ sudo firewall-cmd --runtime-to-permanent
      The port types are either tcp, udp, sctp, or dccp. The type must match the type of network communication.

  • @vinodvpukale8781
    @vinodvpukale8781 Год назад

    Superb and thanks a lot

  • @NADEEMKHAN-sj5hn
    @NADEEMKHAN-sj5hn 4 месяца назад

    Is portmaster is the better firewall than firewalld and ufw/gufw

  • @ronjeremy9302
    @ronjeremy9302 Год назад

    Setting up arch as we speak. Cool vid

  • @ian_n_w_
    @ian_n_w_ Год назад

    What is your take on RPM Fusion Chris?

  • @lesliesavage9229
    @lesliesavage9229 Год назад +2

    Encrypt the drive with sensitive data on it, because like Windows, a live disk can get access. This is how data is stolen off of laptops stolen. If these drives were encrypted, then there would be a lot less data breaches out there from stolen laptops.

  • @rubicksor
    @rubicksor 2 месяца назад

    thanks for all bro one question no relation whit this video but i now how can install steam in me distro i'm used tinycore and no find how pls help me

  • @froggore52
    @froggore52 Год назад

    I have a question about ufw (or how firewalls work in general I guess). Just for fun I set ufw to deny everything including all outgoing. My internet connection effectively halted, which was expected. BUT my bittorrent client Deluge continued to download files. Can someone explain how this can be?

  • @andrewnorris5415
    @andrewnorris5415 Год назад

    Great, thanks!

  • @spikeprotien9023
    @spikeprotien9023 Год назад

    Thanks for the info- as desktop users numbers go up we will be a larger target.

  • @tedmiles2461
    @tedmiles2461 Год назад +3

    Fedora has always been enforce mode by default when I've used it

  • @cameronmoore136
    @cameronmoore136 Год назад

    2:35 Why did it say "error problem running" and why did he not react to that? Was that expected? Is it not an issue?

  • @bostainc
    @bostainc 7 дней назад

    what distro are you using?

  • @ryansmith1413
    @ryansmith1413 Год назад

    Could anyone help if I have fedora and didn't know about 'firewalld' and installed 'ufw' - how would I uninstall or remove ufw?

  • @bravofourone
    @bravofourone 3 месяца назад

    hmm isn't fedora shipped with firewalld by default? would explain why ufw was not present...

  • @zehph
    @zehph Год назад +2

    Fedora uses firewalld by default iirc, on the fail2ban recommendation I'd urge you to look into crowdsec, amazing project!

  • @charliegalliher
    @charliegalliher Год назад +1

    On a laptop why not go with defaults: deny anything coming into this system? It's what I do... I get it if you have apps and processes that require it, but I'd lock it down until I found that I needed a config change.... (?)

  • @claudiafischering901
    @claudiafischering901 Год назад +2

    Thanks for this video. Please make a video about AppArmor, how do use it in the correct way. This application is on my linux system and I does not notice it, before I watch your video. So, I hope there is time for do that. otherwise give me a hint - where I can looking at. The right way. Thanks for helping - to understanding linux better.

  • @jasonho4299
    @jasonho4299 Год назад

    good video,today i learn new things about linux

  • @rautamiekka
    @rautamiekka Год назад +2

    1) F2b is painful to conf.
    2) firewall very much so.
    3) prioritizing repos, much worse the packages, is extremely painful to conf on top of keeping up with multiple repos (keeping up with repos ain't nearly as painful cuz they change rarely).
    4) the pkg manager always uses the newest packages and will warn you when a dep conflict occurs (so I don't understand your point).
    5) AppArmor/SEL is the worst pain to conf.

    • @starypiard
      @starypiard Год назад +1

      1. first time - maybe, so is almost anything on the server side
      2. not really, again - maybe the first time you do it, just keep it simple, block everything except the services/ports you need, usually 22,80,443 is enough
      3. that is very much true, that's a reason to limit 3rd party repos as much as possible
      4. newest packages are not always desirable, there may be braking config changes between some versions of a program
      5. true, fortunately most software from repo's comes with sane policies by default, custom/external apps ideally would come with configs for apparmor and/or selinux, but far too often they do not

    • @rautamiekka
      @rautamiekka Год назад +1

      @@starypiard
      1) It won't be limited to 1st time, it takes a long time to figure out the settings perfectly since shit tends to not be documented. Nah, in my experience Server-side things are mostly pretty simple, but F2b ...
      2) Admittedly I ain't sure if apps are allowed to start listening to ports when the firewall blocks that port (as in, the app can try to send a packet down the port, but the firewall just snags it in DROP mode), but if they don't you have to shut down the firewall, let the app start listening, find those port numbers, and allow them, since that info is nearly never mentioned; or go read the source code.
      2.1) Worse yet when there's no 24h listening, so you need to keep the firewall disabled for a long time and somehow log the port ranges so you can allow them, since unlike in Window$ there's no way in the firewall to allow process-based firewalling, the lack of which just doesn't make sense to me.
      2.2) With both of the above points in mind, it can become an endless cat-and-mouse game when you're starting new services, which is my point.
      3) But when it ain't possible ... Just easier to do the updating manually (I do it every Friday 0600pm) and read what the pkg mng says.
      4) Depends. Mostly not.

  • @kevinhawthorne5257
    @kevinhawthorne5257 Год назад

    Great Video!

  • @gwgux
    @gwgux Год назад +2

    Good info, you definitely hit the big three. Also, it may not be a bad idea to do some follow up videos on each of those with some more in-depth explanations and examples of what they do. Based on on I'm seeing in the comments it looks like it may benefit a lot of folks.

  • @sklabs1939
    @sklabs1939 9 месяцев назад +1

    Good video, but not sure why you would need ports 80 and 443 open if you are not running a web server.

  • @siebren005
    @siebren005 Год назад +1

    @2:54 you talk about limiting SSH but you mark the 22/TCP, so SSH should be limited and not 22/TCP?

  • @emblemi6345
    @emblemi6345 Год назад +1

    NFT Table :))
    Btw
    You're using fedora, firewalld comes by default, not ufw.

  •  Год назад +1

    I gonna remember your quote "security is a journey not a destination" 😋👍

  • @techfan7808
    @techfan7808 Год назад

    Good the other point is to think in layers but glad you stated that. BTW did you see the github shenanigans?

  • @joshsmith4998
    @joshsmith4998 Год назад

    I also like to lock down SSH by using the /etc/sshd_config such that root can't login through ssh, only certain users can login via ssh, and disable password authentication in favor of public key authentication. Then if I want to get real spicy I'll use my distros firewall to restrict incoming ssh requests by admin computer IP.

  • @bobwyler119
    @bobwyler119 Год назад +1

    In the video you are using fedora which comes with firewall-d by default so I don't see any need to install ufw

  • @lukasbandarra
    @lukasbandarra Год назад +1

    but what about firewalld? it's pre intalled in my fedora.

  • @gekkou7374
    @gekkou7374 Год назад

    Muchas gracias

  • @Philipp..
    @Philipp.. Год назад +2

    Can't I just configure Firewalld the same way as UFW?

  • @bertnijhof5413
    @bertnijhof5413 Год назад

    I use gufw and I block the host and all my VMs, except one, for all inbound traffic. All PCs and VMs are connected to an own router and also there all inbound traffic is blocked, password and user name are changed and admin access is only allowed from the MAC addresses from my laptop and desktop. The backup server and laptop have a few open ports, but they are connected to my own router and they are only powered on for 1 to 2 hours per week. The easiest way to get into a desktop is of course through email; social media or the browser, basically everything that could seduce you to click on an infected file.

  • @andreujuanc
    @andreujuanc Год назад +2

    Why are those ports allowed INTO the system if you are not a server? shoudnt those be outgoing only?

    • @jongeduard
      @jongeduard Год назад +1

      I have the same issue! Seems that things are a bit different on the version that I have on Arch Linux. Are you on Arch too? I believe the developers must made some changes to the default behaviour of the CLI for this firewall: many commands appear to be about the incoming trafic by default. Or the issue is my knowledge, but then I really don't understand it.
      Same thing with the "ufw default deny" on the Arch wiki. It's also only the incoming trafic that you manage. You really need to explicitly add the outgoing and incoming words behind it to make it work as expected.

  • @xellaz
    @xellaz Год назад

    Glad I don't have to worry as much on this with my firewalla router/firewall. 🤪 Pretty much all inbound traffic is blocked on my network and my devices won't respond back at all on outside pings/probes. It's best practice to not respond at all and make the attacker/hacker think the IP/port they're pinging doesn't exist.

  • @kazii_the_avali
    @kazii_the_avali Год назад

    i acutally have port 20 denied as i dont use SSH or Telnet(deny that one and use ssh if you do) rember to customize your firewall to your min needs

  • @user-rb4sz2xl9w
    @user-rb4sz2xl9w Год назад +1

    Most users don't use a public ip address. So it is quite safe from the gecko. Furthermore most routers have a firewall. In addition if you activate a firewall on your computer you are in a good territory.

  • @michaelplaczek9385
    @michaelplaczek9385 Год назад +1

    Doesn't Fedora use firewalld?

  • @emblemi6345
    @emblemi6345 Год назад +8

    Linux desktop by default is pretty much insecure. But almost none of these points matter.
    On a NAT network like home, firewall is not that useful. Also there is no point in allowing 80 and 443 incoming ports. Usually people doesn't run webserver on desktop.
    Repo pinning is a valid point but a better approach would be not to add repo at all. Use a container like podman for such softwares.
    Selinux or apparmour comes by default on standard desktops like Fedora or Ubuntu. These are MAC and has nothing to do with app security. For that use sandbox like bubblewrap (flatpak), landlock and secure display protocol like wayland.

  • @haplozetetic9519
    @haplozetetic9519 Год назад +2

    As I understand, UFW is not a firewall, but an interface. The actual firewall is part of the kernel. Am I missing something?

    • @fookingsog
      @fookingsog Год назад

      And aren't most ports closed even before you enable them??? In particular I am thinking about the incoming ports for Samba/SMB?!🤔

    • @gamtax
      @gamtax Год назад +2

      Yeah. ufw is just a front end, and Fedora does not use ufw but uses firewalld instead.

    • @ChrisTitusTech
      @ChrisTitusTech  Год назад +1

      Pretty sure that is wrong. I believe it was made just to be easy way to configure iptables and then was adapted for nftables when iptables became deprecated.

    • @haplozetetic9519
      @haplozetetic9519 Год назад

      @@fookingsog I've read that that is the case, but I've never looked into in any depth.

  • @idcrafter-cgi
    @idcrafter-cgi Год назад +2

    fedora uses by default firewalld the command is firewall-cmd

  • @KnutBluetooth
    @KnutBluetooth Год назад +2

    Those firewalls rules are very easy to do with nftables and iptables. In nftables it takes less than 10 lines. Why would desktop users need to open incoming traffic to 80/443 ? Why would desktop users need to allow incoming SSH connections over IPv6? That makes it likely the SSH port is open to the whole world because IPv6 is not behind a NAT firewall and incoming connections on the router may not be blocked. LIMIT SSH in the firewall is not fail2ban, it is rate limiting connections to SSH. It's just slowing down the bruteforcing of SSH to where it's impractical. SSH needs to be secured on it's own. Logins with passwords disabled, root logins disabled, all cryptography algos that you don't use disabled. mDNS is not just DNS. It's zeroconf Apple stuff that is usually useless and an extra liability. It should be disabled in systemd-networkd and it's traffic blocked too.

  • @potatogod3000
    @potatogod3000 Год назад +1

    1:30 Doesnt Fedora have FirewallD enabled and active by default??

    • @TimeoutMegagameplays
      @TimeoutMegagameplays Год назад +1

      Yes, the only mainstream distribution I can imagine you could mess up something like this would be Arch Linux.

    • @potatogod3000
      @potatogod3000 Год назад +2

      @@TimeoutMegagameplays When Fedora already does have firewall enabled by default, he should have used that or should have removed firewalld first instead of keeping both firewalld and ufw running side-by-side...

    • @TimeoutMegagameplays
      @TimeoutMegagameplays Год назад +1

      @@potatogod3000 Yes I agree completely. Firewalld is one of the main reasons to use fedora (basically the only mainstream distro not using ufw/iptables)

  • @g9super
    @g9super Год назад

    You are simply awesome 😘

  • @muhammadsuleiman857
    @muhammadsuleiman857 Год назад

    can you also recommend Gmail's alternatives emails which are safer?

  • @TheJackiMonster
    @TheJackiMonster Год назад +3

    I still find it very bizarre that people easily add repositories and allow to install every package from there. Even limiting the names of the packages doesn't change that you simply trust every piece of software from this host address because you don't know what's inside the package.
    Shouldn't repositories at least provide signatures and public keys from the maintainers of packages? So as a user you could trust people instead of addresses or hosts which might get hacked or infected? I think Arch for example provides a keyring package which contains the public keys of the maintainers from the official repositories. So if the signatures don't match, you can't install a certain package.
    I think something like that should be the goal, right? Because a host providing a package doesn't really matter as long as it provides the official and signed content, you can verify. So in case any malware or vulnerability might to a user, it's transparent whom to blame.
    But something which I find missing in this video is far worse than bad verification processes. People still copy & paste code from the internet and execute it without asking questions. People on Windows do this, on macOS and on Linux... this is just plain bad when you don't know what it's doing.
    I also think this is worse than a missing firewall because a firewall is only necessary when you open ports. Obviously it's less hassle to setup good firewall rules than checking your ports to be sure. But in general there's far less software on Linux which randomly opens a port for arbitrary reasons than on Windows for example... that is the most reason you need to have a firewall on Windows. Because the OS itself will open so much backdoors, you could think it wants to be infiltrated.

    • @ArniesTech
      @ArniesTech Год назад +4

      Especially AUR, which is basically a wild west just as installing some random .exe under Windows 🤣😅

    • @TheJackiMonster
      @TheJackiMonster Год назад

      @@ArniesTech Not exactly though... if the app is open-source you can technically verify everything. The PKGBUILDs are also audible. A random binary for Windows doesn't provide any transparency.
      But I agree it's dangerous to use it without verification.

    • @insidetrip101
      @insidetrip101 Год назад +1

      "Shouldn't repositories at least provide signatures and public keys from the maintainers of packages?"
      I'm pretty sure all large package managers do this (pacman, apt, yum, and i suspect if you want to include odd sorta kinda package managers like what gentoo uses even they use public keys to verify source code).
      In fact, every time you download an install there is always the option to check it with some sort of public key encryption.
      Now, I think what he was talking about in the video was adding third party repositories, which is very different and don't necessarily have public key encryption to sign the software packages.
      "I also think this is worse than a missing firewall because a firewall is only necessary when you open ports."
      I completely agree with you here. Installing/using code that you're not familiar with is way worse than using firewalls.

    • @insidetrip101
      @insidetrip101 Год назад +1

      @@ArniesTech Yeah, as Tobias already pointed out the AUR is not at all like an executable file on windows. The AUR does not *generally* distribute binaries, instead it usually builds a binary from source. Sure, this can still be dangerous because the PKGBUILD can be malicious or the source code could be malicious--which is why its always a good idea to give a quick scan of the PKGBUILD and make sure its downloading the source code from a good source (i.e. visit the repository its downloading the source from) and also make sure the script makes sense.
      I don't have many aur packages, but I do have a few, and they're all less than 50 lines of code (honestly, they're probably more like 20-30). Even something super complex like ungoogled-chromium is less than 300 lines of code in the PKG build (and something that is big like that generally already has lots of people looking at it).
      In either case, if you think the AUR is the "wild west," then we just have different ideas about what is actually dangerous, and I suppose if I didn't know how to read a bash script then I'd think it was the same as a binary executable too.

    • @ArniesTech
      @ArniesTech Год назад

      @@insidetrip101 Thats the point. Your last sentence. I wonder how many people actually can read bash script or the language the source code is written in. Yeah, in open source you can see everything but its of no use, if you dont understand what you see 🤗

  • @terrayi
    @terrayi 10 месяцев назад

    For desktop linux system you would not really allow web ports either unless you absolutely need it nor ssh (22) unless if you'd need to access your desktop remotely from different device/location. To have web ports and ssh port open in basic firewall rules is kinda ridiculous.

  • @Simpfan45
    @Simpfan45 Год назад

    UFW is a common package..... for me to replace with iptables.

  • @devilzavacado8430
    @devilzavacado8430 Год назад

    How much of an effect would this have for gaming, if any?

    • @ChrisTitusTech
      @ChrisTitusTech  Год назад

      Quite a bit, gaming uses lots of UDP ports for chat and matchmaking.

    • @mk72v2oq
      @mk72v2oq Год назад +1

      Literally zero. (If this is not you who hosting the game server.)

  • @fubaralakbar6800
    @fubaralakbar6800 Год назад

    What does "Warning: / is world writable" mean?

    • @donaldmickunas8552
      @donaldmickunas8552 Год назад +3

      It probably means that the file permissions in your root directory allow anyone to change those files. Only root should be able to do that.

  • @YannMetalhead
    @YannMetalhead Год назад

    Good video.

  • @djnikx1
    @djnikx1 Год назад

    Cheers bud!

  • @bergatrolle
    @bergatrolle Год назад +1

    Interesting vid. But one question why use standard port 22 for ssh? Shouldn't ssh and your machine be more secure if not using the standard port?

    • @wombatdk
      @wombatdk 8 месяцев назад +1

      No. Because that's "security by obscurity", and I can guarantee that hackers will find the "new" SSH port pretty quickly. When I probe systems I use many different source IPs to avoid triggering any scan-blocking firewalls, and I always laugh when someone uses "nonstandard" ports.

  • @moetocafe
    @moetocafe 7 месяцев назад

    One important security advice, don't be tempted to install whatever software from whatever places. Be conservative and instead use only the main OS repository. If you need more, maybe add Flatpak, but still be very conservative on what to get from it. If a software is available in your OS repo - just download that version, and not Flatpak's one.

  • @walter_lesaulnier
    @walter_lesaulnier Месяц назад

    The GUI for firewalld in Fedora is a nightmare to try to explain to new Linux users. I've gotten lots of people to switch from Windows and several to Fedora specifically and the firewalld GUI presents them with something designed for high level IT networking professionals. I know Fedora is upstream to Red Hat so this makes sense. But to a Linux newbie running Fedora on a home desktop, it is terrible. I actually laugh out loud when I see the firewalld GUI referred to as simple or easy.

  • @jokercardmaster
    @jokercardmaster Год назад

    what about passwordless sudo?