this post was submitted on 06 Oct 2023
65 points (100.0% liked)

Linux

1253 readers
74 users here now

From Wikipedia, the free encyclopedia

Linux is a family of open source Unix-like operating systems based on the Linux kernel, an operating system kernel first released on September 17, 1991 by Linus Torvalds. Linux is typically packaged in a Linux distribution (or distro for short).

Distributions include the Linux kernel and supporting system software and libraries, many of which are provided by the GNU Project. Many Linux distributions use the word "Linux" in their name, but the Free Software Foundation uses the name GNU/Linux to emphasize the importance of GNU software, causing some controversy.

Rules

Related Communities

Community icon by Alpár-Etele Méder, licensed under CC BY 3.0

founded 5 years ago
MODERATORS
 

Hi. I wanted to know if it's needed to install a firewall on a linux desktop/laptop. Why yes or why no?

top 24 comments
sorted by: hot top controversial new old
[–] randompepsi@lemmy.ml 19 points 1 year ago

There is no reason not having a firewall

[–] Pantherina@feddit.de 14 points 1 year ago (1 children)

Yes, and hopefully you will have one preinstalled, blocking all incoming connections.

An outbound firewall like Opensnitch or Portmaster is also nice. But here I would say often you dont need one. Balena Etcher was the only App loading Ads, at all. Firefox and Thunderbird can be hardened. The rest is okay and doesnt phone home, Flatpak permissions ard also great.

[–] possiblylinux127@lemmy.zip 3 points 11 months ago (1 children)

Balena Etcher shouldn't be loading ads. Where did you install it from?

[–] Pantherina@feddit.de 3 points 11 months ago

Official website. They just advertise their own products which I consider Adware

[–] flashgnash@lemm.ee 14 points 1 year ago (1 children)

On a laptop absolutely. My firewall on my laptop doesn't let me discriminate between networks so I'm always worried someone will try to attack me on public WiFi for the few ports I want open

On a desktop on a network you trust less important but still no firewall means if another device on your network gets compromised you're screwed

[–] possiblylinux127@lemmy.zip 2 points 11 months ago (2 children)

Keep in mind that a firewall may not be nessasary if you don't have any network services running.

[–] ReversalHatchery 5 points 11 months ago* (last edited 11 months ago)

Yes, except that whether you do is not at all obvious.

Do you use KDE Connect? If yes, you run a network service. Syncthing, a bittorrent client? Those too, and many others. I know this is a Linux community, but as a comparison windows has a bunch of network services running by default.
By saying "network services", I think menu of us would just think about a web server or a file server, conclude that they don't run any of those, and don't bother with it.

When in doubt, sudo netstat -lutpn, and look for the listening ports to see what software listens for informing requests.

[–] jcarax 2 points 11 months ago

I'd still have one, eventually something is going to slip past a new configuration or dependency that listens.

[–] utopiah@lemmy.ml 13 points 11 months ago

Ironically enough if you do not know what a firewall actually does (and saying it "protects" against "stuff is NOT enough) IMHO you do need one. That being said unless you know what you are doing, better leave it to the default one with default settings.

[–] Notamoosen@kbin.social 10 points 1 year ago

I'd say if you plan on using it any public places, or if you don't have full control over all the computers/technology in your home network, it's a good idea to run one. It's a nice last resort should someone on the same lan have a piece of malicious software.

[–] Toddster@feddit.de 10 points 1 year ago (1 children)

No - If you are aware which programs open incoming ports. E.g. check with netstat -tulpe

Yes - If you want to make sure e.g. TCP port 22 or a webserver on 443 etc is only available from IP/Adapter xy. Or if you want to mess with filtering outgoing connections.

[–] Frederic 3 points 1 year ago
[–] possiblylinux127@lemmy.zip 8 points 11 months ago (1 children)

Its always a good idea. I have a firewall on my laptop since I travel and connect to many different networks.

I don't run any services that would be broadcasting open ports but its always better to be safe

[–] jcarax 7 points 11 months ago

Hell, even if you don't travel. You never know when something nasty is going to get loose on your network. Especially since most folks have some IoT things, and don't bother to properly isolate them.

[–] smileyhead@discuss.tchncs.de 6 points 1 year ago (3 children)

Yes, because you can forget what services are running and maybe they can be explited.

An example can be Syncthing which setting are done via web browser at port 8384. If you do not have a firewall, everyone on the same network would be able to change Syncthing settings and then sync your directories to their devices.

[–] ReversalHatchery 3 points 11 months ago

Good point, but syncthing only listens on localhost as others have said too.
However it still is a network service that can have vulnerabilities, besides many others like KDE Connect (which may be a target as one of its purposes is remote control and monitoring) or a bittorrent client

load more comments (2 replies)
[–] IsoKiero@sopuli.xyz 6 points 1 year ago (1 children)

You most likely already have one installed, but not enabled. It doesn't harm anything (maybe you need to allow traffic to ssh or other configuration, but after that you're all set) and it's a layer of protection, specially if you need to move between networks (public wifi etc).

[–] Diplomjodler@feddit.de 2 points 1 year ago* (last edited 1 year ago)

On Mint the firewall is enabled by default. Setting up firewall rules is pretty easy though, so it's worth taking five minutes to read up on it.

[–] Holzkohlen@feddit.de 4 points 1 year ago

Eh, the router acts like one. I have no open ports. On a laptop you use on the go I would use a firewall tho.

[–] mojo@lemm.ee 3 points 11 months ago

I still don't know what a firewall actually does lol. I just install nftables and ufw and hope it somehow improves my security. I just don't know how.

[–] jackpot@lemmy.ml 1 points 11 months ago

i dont even undedtsand what a firewall is, i yhinm it blocks incouming / ourgojng connectikns lol

[–] tal@lemmy.today 0 points 1 year ago* (last edited 1 year ago) (1 children)

No, you don't. But it's also not necessarily a bad idea if it's not going to create issues for you.

Normally, a software package that wants to talk over IP and only wants to let local software communicate with it can listen only on loopback addresses (like 127.0.0.1). But I have definitely seen software packages that have defaulted to listening to the world (gpsd used to do this by default, for example, which would let anyone in the world who could talk to your machine see precisely where you were). Having a firewall makes the default to be secure -- you know that the default is not to be reachable, regardless of what some software author thinks is a good idea.

Most home systems these days are generally behind a NATting router, which effectively firewalls them against the outside world (though maybe IPv6 will change this), so they can't be directly reached from the outside anyway, unless a user has set up port forwarding on the router, the systems are effectively firewalled anyway, unless an attacker can get inside the network somehow.

It's one more thing that you're going to have to remember to deal with if you're installing software and troubleshooting network problems. You install software package X and it isn't reachable, you're going to have to figure out how to diagnose problems. As long as this isn't a problem for you...shrugs

I don't personally run firewalls on my desktops. But I have also, over the years, occasionally checked netstat -ntap and discovered that a service that I thought only listened locally was listening to the world, gpsd probably being the most-flagrant example.

If I were not behind a router, or if I were forwarding all ports to my system, I would be firewalling my desktop systems.

On a dedicated server, I'd be less worried, because I'm not normally installing tons of random software on the thing. If you aren't going to firewall it, though, be sure that you've checked to see what is listening on the server.

[–] wolf@lemmy.zip 1 points 11 months ago

I strongly disagree.

For example on systems based on Debian (running myself) which simply enables networked services by default running a firewall is a total no brainer. Same is true for literally every Linux distribution with dependency management.

Especially if someone asks, it is a strong indicator this person should run a firewall.