Enabling A Firewall Is Easy In Linux

Enabling A Firewall Is Easy In Linux

DistroTube

3 года назад

37,199 Просмотров

Ссылки и html тэги не поддерживаются


Комментарии:

Walter LeSaulnier
Walter LeSaulnier - 26.05.2023 18:00

The Fedora Firewalld docs are for the command line, UGH! It is for IT professionals in an enterprise situation. It is horrible for an average home desktop novice user. A home desktop firewall should have a basic screen and an advanced screen- the basic one should have an on/off switch and an EASY way to whitelist/ un-whitelist an application.

Ответить
eeyoreofborg
eeyoreofborg - 24.05.2023 03:54

I was getting errors about missing kernel modules. The problem was that I had updated the kernel without restarting, so the solution was...turn the machine off and back on again.

Ответить
Megan Herdiansyah
Megan Herdiansyah - 28.03.2023 12:49

Good tutorial Sir . But I still search tutorial how to make router and internet connection sharing especially in arch Linux .
In other distro such ubuntu /debian base, I successfully setting and configuration it.

Ответить
hsidbdk
hsidbdk - 25.03.2023 20:31

"I suprise most linux user doesn't care much about firewall"

Say the man who always use the secure and complicated password

Ответить
Jordan ॐ
Jordan ॐ - 31.01.2023 20:18

I had only one app on the list which was CUPS. I had to manually download extra UFW applications profiles. Now I get these errors.

WARN: "Invalid ports in profile 'NTP'"
WARN: "Invalid ports in profile 'OSSEC'"
WARN: Skipping 'README.md': couldn't process
WARN: "Invalid ports in profile 'SIP'"
WARN: "Invalid ports in profile 'SNMP'"
WARN: Duplicate profile 'Socks', using last found
WARN: Duplicate profile 'WWW', using last found
WARN: Duplicate profile 'WWW Secure', using last found
WARN: Duplicate profile 'WWW Cache', using last found
WARN: "Invalid ports in profile 'DHCP6'"
WARN: Skipping 'distcc': also in /etc/services
WARN: Skipping 'spamd': also in /etc/services
WARN: Skipping 'syslog': also in /etc/services
WARN: Skipping 'whois': also in /etc/services
WARN: Skipping 'wsdd': couldn't process

Ответить
Exalted_Example
Exalted_Example - 15.01.2023 03:10

Being from a Cisco environment and configuring ACLs, this wasn't hard to pickup. But i would like to thank you for the video, this really helped bring things (mostly syntax) together.

God i wish you could have contextual help (?) in Linux like in IOS/JUNOS.

Ответить
Acid Bong
Acid Bong - 10.09.2022 19:57

A little clarification: `ufw app list` doesn't list only installed app configs (for me it's only preinstalled ones and Syncthing), it lists all apps that ever include ufw configs in their packages

Ответить
Mr Popo
Mr Popo - 23.07.2022 16:31

ewe eff dub yuh

Ответить
H2O
H2O - 05.06.2022 23:56

Great video Men thank u .

Ответить
kunited9
kunited9 - 11.05.2022 23:25

Great video, great channel

Ответить
fetB
fetB - 16.11.2021 16:29

offtopic, but how do you make the autocpmlete show preview/suggestion

Ответить
Jude Leon
Jude Leon - 25.10.2021 13:04

Thanks DT. However, what I still don't understand is the difference between ENABLE UFW and START UFW. Also, apart from UFW which other firewall is available on Linux?

Ответить
bLd
bLd - 23.10.2021 16:09

It's super cool that such utility as UFW exists. I remember I was also confused by IPTables. I know that basic configuration is not that complicated, but UFW syntax makes it more human friendly.

Ответить
temudjin1155
temudjin1155 - 28.09.2021 18:55

I've install ufw and configured it for gtk-transmission. It works very well. As the app is using different ports (you never know which ones), adding the app being treated by ufw lets you downloading without having to shutdown ufw.

Ответить
stranded_mariner
stranded_mariner - 01.09.2021 08:20

UFW is very easy to use, but you admitted yourself that most users don't even enable it because they don't know about it, wouldn't it be easier to explain GUFW for this userbase? If they don't know about a firewall, surely they will struggle with command line?

Ответить
y%gjt76v0#
y%gjt76v0# - 24.02.2021 22:39

Linux nftables now , not ufw

Ответить
KnowledgeHarvester
KnowledgeHarvester - 26.12.2020 17:54

Is firewalls effective against malware/spywares? Let's say there's a malware in my linux and it's spying on my keyboard with keylogger and spying on the files etc, if I turn on the firewall the malware wont be able to operate anymore because the malware needs connection permission to send data in and out and the firewall don't allow unless I allow it.. right?

Ответить
Peppe
Peppe - 22.11.2020 03:40

Thanks DT. Made me realize I indeed always had a firewall on in Windoze but not in Linux. Since I am on a shared network here installed and configured it straight away ;-)

Ответить
Thomas Mobley
Thomas Mobley - 16.11.2020 01:23

What would make sense would be having a dialog walking you through setting the firewall up when you install the system if you want to do it. If you're installing a server you shouldn't need that of course, you're going to do it manually or with a script you already have built to make it easy. The real deal though is that there are many linux users lately who are just escaping windows and have no interest in what happens under the hood, and their home router is probably protecting them pretty well already. I bet a bucket of Captain Spaulding's fried chicken against your next paycheck that 90% of windows users never touch the windows firewall.

Ответить