Hi. I wanted to know if it’s needed to install a firewall on a linux desktop/laptop. Why yes or why no?

      • Turun
        link
        fedilink
        189 months ago

        If you allow the whole subnet you might as well not use a firewall. Your router has one and port forwarding is disabled by default.

          • NaN
            link
            fedilink
            English
            59 months ago

            Your isp firewall uses nat, and a hacked isp gateway or some other device that had ports forwarded to it are the most likely things to be reaching into your network. They’ll be on that subnet.

              • NaN
                link
                fedilink
                English
                5
                edit-2
                9 months ago

                Yes, they’re giving “very simplistic” and also demonstrating how to deny and add access in multiple ways.

                It’s also not uncommon to do things like that. The default firewall config in Fedora is wide open for every port above 1024.

                • @[email protected]
                  link
                  fedilink
                  English
                  19 months ago

                  I set up a rule last night to allow SSH access from any device on my subnet, is it a good idea to add a separate rule blocking SSH from my router? I’ve already set up SSH with public key authentication so in theory there aren’t many devices that can access it but the firewall restriction seemed like a good idea

                  • Turun
                    link
                    fedilink
                    19 months ago

                    If you are worried that an attacker may have compromised your router and that key auth is not secure enough, then yes it would make sense.

                    I move ssh to a non-default port, only allow key based auth and install fail2ban. This is enough for me. It protects against automated attacks hitting port 22 and prevents brute force.

        • @[email protected]
          link
          fedilink
          19 months ago

          Yeah, I kind of agree. Unless this is a mobile device pretty much all traffic will come from within your subnet. I often deny incoming from my gateway (i.e. router) and poke holes as necessary.

        • Turun
          link
          fedilink
          19 months ago

          Can you elaborate on that? I’m curious what you mean.

            • Turun
              link
              fedilink
              29 months ago

              Thanks. So docker manipulates iptabels directly, thereby bypassing ufw rules. (Your previous comment was just really vague)

    • 𝘋𝘪𝘳𝘬
      link
      fedilink
      -29 months ago

      It’s also comically useless to have a desktop firewall application installed when you’re already behind some sort of firewall solution like a router not forwarding most incoming traffic.

      • @[email protected]
        link
        fedilink
        English
        119 months ago

        It depends. Sure, maybe somewhat redundant for a home desktop that just stays at home on a network you control, but for a laptop it is absolutely essential.

        You may also want a firewall to defend against other devices within your local network. Let’s say you have IoT devices, many of which are poorly secured and maintained by their manufacturers, or you live with family members or guests who don’t practice or even know about proper computing hygiene and are bringing in devices onto your local WiFi.

        • 𝘋𝘪𝘳𝘬
          link
          fedilink
          39 months ago

          My IoT devices already have a dedicated network and guest can use my guest WiFi. But yes, you’re right. It depends. And especially for mobile devices some sort of local firewall solution could be relevant. If there are no ports exposed to the LAN you’re pretty save, though.

          • @[email protected]
            link
            fedilink
            19 months ago

            No you aren’t, browser based malware puts the attacker inside your fancy network. A basic firewall will greatly hinder any attack at basically no cost to you.

      • @[email protected]
        link
        fedilink
        49 months ago

        There’s incoming and then there’s outgoing traffic. Software firewalls can forbid processes that may be advertised as “offline only” from reaching out; typically a hardware firewall doesn’t care about this kind of thing.

      • @Salix
        link
        3
        edit-2
        9 months ago

        Some people like hosting some servers on their desktop as well, and doesn’t want others on their local network to access them. With firewalls, you can allow specific IP address to reach those servers.

      • @[email protected]
        link
        fedilink
        29 months ago

        That’s fine right up until something on your network, even the ISP modem-firewall-router-switch itself, gets compromised.