this post was submitted on 27 Sep 2024
79 points (95.4% liked)

Linux

47738 readers
1166 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS
 

Hey there folks,

I'm trying to figure out how to configure my UFW, and I'm just not sure where to start. What can I do to see the intetnet traffic from individual apps so I can know what I might want to block? This is just my personal computer and I'm a total newbie to configuring firewalls so I'm just not sure how to go about it. Most online guides seem to assume one already knows what they want to block but I don't even know how/where to monitor local traffic to figure out what I can/should consider blocking.

top 50 comments
sorted by: hot top controversial new old
[–] Shdwdrgn@mander.xyz 76 points 2 weeks ago (15 children)

You've got it backwards. A firewall blocks everything, then you open up the ports you want to use. A standard config would allow everything going out, and block everything coming in (unless you initiated that connection, then it is allowed).

So the question you should be asking, is what services do you think you're going to be running on your desktop that you plan to allow anyone on the internet to get to?

[–] fhein@lemmy.world 11 points 2 weeks ago (1 children)

Not entirely clear but perhaps OP is talking about blocking unwanted outgoing reqjests? E.g. anti-features and such since they mention traffic from their apps.

[–] Shdwdrgn@mander.xyz 2 points 2 weeks ago

Possibly? The way I read it, it sounded like OP wasn't really even sure what a firewall does.

[–] ReversalHatchery@beehaw.org 1 points 2 weeks ago* (last edited 2 weeks ago)

no, not really. on linux that depends on the default policy of the corresponding chains, so it's configurable. I don't think all common distros default to reject either.

load more comments (13 replies)
[–] MangoPenguin@lemmy.blahaj.zone 28 points 2 weeks ago* (last edited 2 weeks ago) (1 children)

By default it should be configured to allow all outgoing, and block all incoming. That's perfectly fine for a desktop/laptop and you don't need to mess with it.

You can't really do that much outgoing filtering with a firewall that will be useful, because basically everything operates on port 80/443, and often connects to the same CDNs or datacenter IPs for multiple services.

Instead DNS blocking is a much more effective way to handle it, plus uBlock Origin in your browser.

[–] JubilantJaguar@lemmy.world 11 points 2 weeks ago (2 children)

Just to clarify this comment for other "total newbies": yes, the UFW default config is fine and "you don't need to mess with it".

But by default UFW itself is not even enabled on any desktop OS. And you also don't need to mess with that. It's because the firewall is on the router.

OP said clearly that this "is just my personal computer" and here we all are spreading unintentional FUD about firewall configs as if it's for a public-facing server.

This pisses me off a bit because I remember having exactly the same anxiety as OP, to the point of thinking Linux must be incredibly insecure - how does this firewall work? dammit it's not even turned on!! And then I learned a bit more about networking.

This discussion should have begun with the basics, not the minutiae.

[–] MangoPenguin@lemmy.blahaj.zone 3 points 2 weeks ago (2 children)

Many people use laptops and use other wifi networks or tether to their phone, both can expose you because of unknown firewall states or IPv6 being used.

load more comments (2 replies)
[–] possiblylinux127@lemmy.zip 1 points 2 weeks ago (1 children)

Its good practice to have a firewall local as well. However, you are right it about it not being to critical

load more comments (1 replies)
[–] mub@lemmy.ml 23 points 2 weeks ago

If you really need one take white list approach. Block everything you don't need and only open what you need. Have fun finding out what you need.

[–] savvywolf@pawb.social 14 points 2 weeks ago (2 children)

Worth noting that if you're trying to block telemetery or ads or things like that, using an adblocking dns is probably the better option. Either through a pihole on your network or some online adblocking dns.

Other than that, if you're looking for one because you think you "need" one, don't worry too much if it's just a personal computer connected to a router. Most distros ship with sensible defaults for security.

If you actually want to use a firewall, block all incoming and allow all outgoing is a reasonable rule of thumb if you aren't running a server. Note that "block incoming" doesn't block connections that the system itself started.

[–] Chewy7324@discuss.tchncs.de 6 points 2 weeks ago (2 children)

Blocking incoming traffic and accepting outgoing traffic is usually the default for distributions anyway.

[–] uint@lemmy.world 1 points 2 weeks ago (1 children)

Debian is a notable exception.

[–] possiblylinux127@lemmy.zip 1 points 2 weeks ago
load more comments (1 replies)
[–] Cornflake_Dog@lemmy.wtf 2 points 2 weeks ago (1 children)

This seems to be some of the most worthwhile advice. I do use a pretty reasonable DNS client (NextDNS) and it allows me to configure some useful filters and such, and when I'm browsing the internet I also use uBlock Origin and manually allow any third party content one by one.

I did configure UFW to block incoming and allow outgoing, and that should be more than enough for me. I think I'm a pretty "standard" user in the sense that I would make a fairly average target for a would-be attacker. It's not like I own a web server with goodies worth exploiting.

A part of me really wants to learn more because at some point I'll have my own router that I'll want to ensure is configured properly because I'll likely end up making my own server for media stuff.

Thank you for your reply!

[–] uint@lemmy.world 4 points 2 weeks ago

I recommend reading "TCP/IP Illustrated: Volume 1, Second Edition" if you want to learn more about networking. Make sure it's the second edition, because the first edition is very old. The second edition is also over a decade old now, but it's still almost completely correct, as the basics haven't changed much. And don't mistake the book to be overly simplified because of the title; it's a very technical book that references the actual RFCs wherever appropriate.

[–] Strit@lemmy.linuxuserspace.show 11 points 2 weeks ago (1 children)

You should block everything, except the things you want to get through. A firewall (at least in Linux) blocks everything inbound by default.

[–] ReversalHatchery@beehaw.org 1 points 2 weeks ago

A firewall (at least in Linux) blocks everything inbound by default.

are you sure? I thought that at least UFW allows through some common LAN services

[–] stoy@lemmy.zip 9 points 2 weeks ago (5 children)

UFW

This is just my personal computer and I'm a newbie to configure firewalls

Leave it alone.

If you want to experiment, set up a VM and experiment there.

Also, if you want to learn about Linux firewalls, go for iptables instead. UFW is easier, yes, but you won't get the standard way of configuring a Linux firewall, though to be honest, unless you are directly connecting the computer to the internet, you probably won't need to bother.

And if you are working in an environment where you are dealing with a segmented network with limited access between segments, they will probably already use a separate firewall that is easier to manage centrally than induvidual firewalls running on individual computers

load more comments (4 replies)
[–] 0x0@programming.dev 9 points 2 weeks ago (2 children)

What can I do to see the intetnet traffic from individual apps

Wireshark

what I might want to block?

One strategy is to block everything, and open ports as needed. Beware that most guides focus on inbound traffic, whereas you seem to be focusing on outbound traffic.

[–] ReversalHatchery@beehaw.org 1 points 2 weeks ago (1 children)

wireshark does not work for individual apps, it cannot make a difference between traffic of process a and b.

load more comments (1 replies)
[–] possiblylinux127@lemmy.zip 1 points 2 weeks ago

Why are we recommending Wireshark? That doesn't make any sense what so ever. If anything have them run a port scan with nmap.

This is crazy advise

[–] superkret@feddit.org 7 points 2 weeks ago* (last edited 2 weeks ago)

A firewall by default blocks everything coming from outside going in (without being requested).
Firewalls can also block traffic going out from your PC to the internet. In a company where you need to protect against data exfiltration by employees, and as a last resort safeguard against malware communicating with outside servers, you want that. In that case, a security expert makes a detailed plan of all installed software, to determine what needs to connect from which internal IP to which external IP over which port. Then all other outbound traffic is blocked. This needs to be adjusted constantly, every time a new software is installed or an update changes a software's requirements. It's a full-time job.

On a home PC running Linux, that's absolute overkill. There are no untrusted users in your home and you're probably not the target for a directed attack by skilled actors. So just leave ufw on default, which blocks all inbound traffic and allows all outbound.

[–] everett@lemmy.ml 5 points 2 weeks ago

I think you might be looking for something like OpenSnitch.

[–] GustavoM@lemmy.world 3 points 2 weeks ago (2 children)

In a nutshell,

  • Use wireshark

  • See if theres any weird connections going on (i.e you visit pancakes.com and wireshark shows unrelatedsite.com making a request as well)

  • Block unrelatedsite.com

"What about firewalls?"

Block from ports 1000 'till the very end (65565 if I'm not mistaken.) -- that is your "bread and butter" approach.

"W-what if I'm using a port past 1000?"

Nah, you (very likely) aren't and never will.

[–] PowerCrazy@lemmy.ml 2 points 2 weeks ago

Don't listen to this guy at all.

[–] possiblylinux127@lemmy.zip 2 points 2 weeks ago* (last edited 2 weeks ago)

This is not great advise to say the least. You want to block all incoming but allow all outgoing.

Also visiting a https site will not magically ports. It uses 443/tcp and if you are using a site with WebRTC (used for calls on platforms like teams) ports 443/UDP and 50000-65535/UDP. However, there is no reason you need to know that unless you are in a professional field

[–] JubilantJaguar@lemmy.world 3 points 2 weeks ago* (last edited 2 weeks ago) (2 children)

You don't need a firewall on a typical desktop computer. You only need them on routers and servers.

That is because your personal computer is not actually on the internet. It is on a local network (LAN) and it talks only to your router. The router is the computer connected to the internet, and it has a firewall.

The question highlights a classic misunderstanding about networking that IMO should be better addressed. I was like OP once, and panicking about this pointlessly.

Addendum: You're all replying to OP as if they're a sysadmin managing a public-facing server. But OP says clearly that they're just a beginner on a PC - which will almost certainly be firewalled by their router. We should be encouraging and educating people like this, not terrorizing them about all the risks they're taking.

[–] mcmacker4@lemmy.world 7 points 2 weeks ago (2 children)

I think you need a bit of Swiss cheese in your security philosophy. Relying only on your router's firewall is a single point of failure. If it fails you are screwed. Relying on multiple layers means if one layer fails, another one might save you.

swiss cheese security model

[–] JubilantJaguar@lemmy.world 3 points 2 weeks ago (1 children)

Well, screwed I will be, then. I'm not going to waste my life babysitting a bespoke firewall on my Ubuntu Desktop.

And it seems like a bad idea to be telling beginners on Ubuntu or Mint whatever that their "security philosophy is flawed" and they must imperatively run these 10 lines of mysterious code or else bad things will happen.

This whole discussion looks like a misunderstanding. OP is not a sysadmin on public-facing server. They are a beginner on a laptop at home.

[–] reklis@programming.dev 7 points 2 weeks ago (1 children)

I mostly agree with you, but given it’s a laptop that may not always be at home. It is wise to consider enabling the firewall when connecting to other untrusted networks like Starbucks

[–] JubilantJaguar@lemmy.world 1 points 2 weeks ago

Yes, fair point.

As I understand it, the main risk of an untrusted local network is with DNS. The best precaution being to set it manually (to 1.1.1.1 for example or ideally something less centralized). Actually I used to do that myself, running a stub DNS server on localhost. This kind of option really should be in every OS by default.

Would be interested to know the consensus on better locking down a roving laptop.

load more comments (1 replies)
[–] floquant@lemmy.dbzer0.com 2 points 2 weeks ago (1 children)

Unless your ISP provides IPv6 connectivity, which gives every endpoint a globally-routable address. Firewalling at the router only works because of NAT.

[–] JubilantJaguar@lemmy.world 1 points 2 weeks ago (1 children)

That's why I wrote typical. The question was from a beginner, not a networking expert.

[–] floquant@lemmy.dbzer0.com 1 points 2 weeks ago

Indeed... IPv6 needs to be actively disabled, not enabled, by default.

[–] lurch@sh.itjust.works 2 points 2 weeks ago

the command ss shows connections

[–] possiblylinux127@lemmy.zip 2 points 2 weeks ago (1 children)

I would advise that you ignore a lot if the advise here and do your own research. You probably don't need a local Firewall and if you want to block content use DNS and browser extensions

[–] forbiddenlake@lemmy.world 3 points 2 weeks ago (1 children)

You probably don't need a local Firewall

If the computer never leaves the house, maybe. If it's ever on public Wi-Fi though, default deny inbound at a bare minimum. Linux computers with cups installed and running but no firewall were revealed yesterday to be vulnerable to RCE.

load more comments (1 replies)
[–] interdimensionalmeme@lemmy.ml 1 points 2 weeks ago

You don't need a firewall on the LAN. It is just an annoyance to have to open ports later. Extra bureaucracy without benefits. This isn't Windows, you can can easily control your processes, choose if they bind to the network interface and on which port.

load more comments
view more: next ›