How to Use a Firewall on Linux - UFW Tutorial

แชร์
ฝัง

ความคิดเห็น • 40

  • @gingered
    @gingered 2 ปีที่แล้ว +5

    A small clarification I'd recommend for this video is you don't put in firewall rules to connect out, only if you want to allow things to connect in. SSH doesn't need a rule on your workstation to connect to a remote server, but the server would need a rule to allow a connection, while Transmission would need a rule on your workstation for torrent peers to download your seeded torrents. Missing that distinction can be confusing if you're not familiar with firewalls.

  • @aussierule
    @aussierule 2 ปีที่แล้ว +1

    Thank you very much! I'm one of those people who asked and I was shocked and surprised when I saw this video come up. So awesome dude, you rock!

  • @CyperN077
    @CyperN077 2 ปีที่แล้ว +1

    That's what I like about you videos Matt, you provide the important things in a easy way to understand.

  • @fullscale4me
    @fullscale4me 2 ปีที่แล้ว +3

    Thanks, with all the hightened cyberattck awareness of late I was just thinking of this!

    • @SwiatLinuksa
      @SwiatLinuksa 2 ปีที่แล้ว +1

      Install and configure fail2ban too

  • @antoinestevan5310
    @antoinestevan5310 2 ปีที่แล้ว +1

    Things have been asked. Answers have been given back.
    Really great job, thanks a lot!

  • @supergrafxengine4620
    @supergrafxengine4620 ปีที่แล้ว +1

    Thank you! you go straight to the point plus extra informations ! Great man indeed

  • @fecklesstech929
    @fecklesstech929 2 ปีที่แล้ว +2

    Perfect demo Matt. You have a knack for posting videos about the exact thing I happen to be thinking about. Weird I know. Good timing? Telepathy? Whatever--thanks.

    • @TheLinuxCast
      @TheLinuxCast  2 ปีที่แล้ว +3

      I’m in your brain. 🤣

    • @fecklesstech929
      @fecklesstech929 2 ปีที่แล้ว

      @@TheLinuxCast I was just thinking that! Oh shit!

  • @ClarenceNickels
    @ClarenceNickels 2 ปีที่แล้ว +3

    Great job Mat I really appreciate your explanations, thanks and keep up the good work!

  • @sewind6613
    @sewind6613 ปีที่แล้ว +1

    Thank you. Perfect little video.

  • @OcteractSG
    @OcteractSG 2 ปีที่แล้ว +2

    Thanks for the intro. I’d definitely want to look at allowing traffic from only specific IP addresses and specify ports in place of applications.

    • @TheLinuxCast
      @TheLinuxCast  2 ปีที่แล้ว +2

      That can be done easily. sudo ufw allow then the IP address or port.

    • @kalanihokianga6788
      @kalanihokianga6788 2 ปีที่แล้ว +1

      @@TheLinuxCast What scripts are you running?? Only a wizard could reply to a comment 9 minutes before it was posted!
      All jokes aside, I know this is a bug on my side, great video. After seeing the firewall podcast I began using ufw and I must say it really is fantastic and essential for every user to know.
      Keep up the good work! Hope xorg didn't give you too much trouble on gentoo.

    • @TheLinuxCast
      @TheLinuxCast  2 ปีที่แล้ว +1

      @@kalanihokianga6788 LOL. I just get emails and I'm obsessed with reading every comment.

  • @barashasenov7806
    @barashasenov7806 2 ปีที่แล้ว +3

    Hello, I'm also also interested in more education videos. Such as how linux file system works .etc more towards deeper level into linux

    • @TheLinuxCast
      @TheLinuxCast  2 ปีที่แล้ว +3

      Oh, that could be fun. I'll add that to my list

    • @barashasenov7806
      @barashasenov7806 2 ปีที่แล้ว +1

      @@TheLinuxCast Thank you! Also thank you for the content

  • @walter_lesaulnier
    @walter_lesaulnier ปีที่แล้ว +1

    I LOVE Fedora, but the firewall that comes with it is an unholy complicated nightmare designed for IT professionals in Enterprise situations.

  • @SwiatLinuksa
    @SwiatLinuksa 2 ปีที่แล้ว +1

    @TLC maybe you can do some tutorials about pfsense? I know that on net are many tuts about that but you very clearly talking about things and this can be good series for your viewers including me ;) thank you!

  • @itsfish8672
    @itsfish8672 2 ปีที่แล้ว

    Nice vid MatT

  • @lazynoob7977
    @lazynoob7977 2 ปีที่แล้ว

    Gufw, ufw it's so old! after install just one click and done. in terminal you are typing just to hear the knocking buttons?

  • @spawn9989
    @spawn9989 ปีที่แล้ว

    As a normal user who only uses Firefox, I don't have a server. Do I really need to enable SSH for income connection?

  • @roberttranceedm
    @roberttranceedm 2 ปีที่แล้ว +1

    Rather use nftables and firewalld (and gui for, which is easily available and blatantly called Firewall).
    Better solution, newer, replacement for iptables.

  • @kychemclass5850
    @kychemclass5850 2 ปีที่แล้ว

    Tq.

  • @lazynoob7977
    @lazynoob7977 2 ปีที่แล้ว +3

    Sudo apt install gufw
    Sudo pacman -S gufw
    Enable and you are done

    • @SwiatLinuksa
      @SwiatLinuksa 2 ปีที่แล้ว

      enable --now ;)

    • @lazynoob7977
      @lazynoob7977 2 ปีที่แล้ว

      @@SwiatLinuksa it's Gufw not Ufw. no need to use terminal. I has a graphical interfece what can be found in the menu

  • @SkyFly19853
    @SkyFly19853 2 ปีที่แล้ว +1

    I believe Linux also needs a real time anti malware and virus app against real time attacks and threats.

    • @SkyFly19853
      @SkyFly19853 2 ปีที่แล้ว +1

      @Alex Hughes
      as an I.T. professional, I believe they have to make real time anti virus app against every possibility in Linux.
      Companies and Organizations require protection and make sure they are safe to protect their data.
      I plan to make such an app for that purpose.

    • @gingered
      @gingered 2 ปีที่แล้ว

      For individuals it may be cost prohibitive, but businesses are moving to NGAV services like Carbon Black in place of legacy anti-virus. IMO, for individuals ClamAV is good enough with scheduled scans (and email reports so you know it is working and see any issues).

    • @SkyFly19853
      @SkyFly19853 2 ปีที่แล้ว +1

      @@gingered
      But why NOT make an universal real time anti malware and virus app for Linux?
      More competitive and open source...

    • @SwiatLinuksa
      @SwiatLinuksa 2 ปีที่แล้ว

      Clamav (more corporate server use ) plus ufw plus fail2ban and good password and of course thinking user - that's will be ok for Linux ;)

    • @SkyFly19853
      @SkyFly19853 2 ปีที่แล้ว +1

      @@SwiatLinuksa
      I meant something more professional and effective as much as a closed source alternative...

  • @andreaspriantono6791
    @andreaspriantono6791 2 ปีที่แล้ว +1

    Somehow, gufw is not simple at all for me.... ufw is better...