Do I need a firewall for my fedora 38?

I’m new to Linux, previously been on Windows where I used defender + Windows firewall. Now I’m on fedora which also have its firewall called firewalld. Are those sufficient, or do I need any other solutions for my security?

  • _cnt0@unilem.org
    link
    fedilink
    arrow-up
    19
    ·
    9 months ago

    All the other comments kind of suggest otherwise, but I am pretty certain that fedora comes with firewalld enabled by default.

    • NaN@lemmy.sdf.org
      link
      fedilink
      English
      arrow-up
      4
      ·
      9 months ago

      It is enabled, but the default FedoraWorkstation zone only blocks connections to ports below 1025.

  • thayer@lemmy.ca
    link
    fedilink
    English
    arrow-up
    15
    ·
    edit-2
    9 months ago

    I treat all guests on the network as potentially hostile, so I enable firewalls on all of my hosts.

    I believe that Fedora’s firewall is enabled by default, but it leaves open ports 1025-65535/tcp and 1025-65535/udp.

    To lock down some sane defaults:

    sudo firewall-cmd --permanent --remove-port=1025-65535/tcp
    sudo firewall-cmd --permanent --remove-port=1025-65535/udp
    sudo firewall-cmd --reload
    

    Verify allowed ports with:

    sudo firewall-cmd --list-ports
    

    See also:

    PS: if you have a Steam Link, you’ll want to open these ports for connectivity:

    sudo firewall-cmd --permanent --add-port=27031/udp  # steam remote play
    sudo firewall-cmd --permanent --add-port=27036/udp  # steam remote play
    sudo firewall-cmd --permanent --add-port=27036/tcp  # steam remote play
    sudo firewall-cmd --permanent --add-port=27037/tcp  # steam remote play
    
  • gibson@sopuli.xyz
    link
    fedilink
    arrow-up
    8
    ·
    edit-2
    9 months ago

    Its best to have some defence in depth. Ideally you would have a firewall on your network AND your local machine. If you are running a laptop definitely have a local firewall on that as you cannot trust random networks you connect to when out and about in the world.

    firewalld is sufficient, i suggest learning its CLI as it is not super complicated. ufw is ok if you are allergic to command line.

  • heartsofwar@lemmy.world
    link
    fedilink
    arrow-up
    7
    ·
    9 months ago

    Just FYI, Fedora does come with Firewalld enabled by default; however, the Workstation spin also has all non-privileged ports exposed by default. This really shouldn’t be a problem as long as your router has a firewall, your network isn’t already compromised, and you don’t plan to put the computer on the internet as a server; however, as part of my kickstart script, I close all ports just to be safe and only expose the ones I need for certain services.

  • kevincox@lemmy.ml
    link
    fedilink
    arrow-up
    7
    ·
    9 months ago

    Even without any firewall you should be fine by default. Access to ports with no services listening do nothing. Firewalls are just defense-in-depth in case a service that you didn’t want to accidentally listens on a port. It may also slightly reduce kernel attack surface.

    So I would say that you don’t need it. You will be fine. But if you want to be sure about what is listening on your machine then feel free to apply one.

  • Responsabilidade@lemmy.eco.br
    link
    fedilink
    arrow-up
    2
    ·
    9 months ago

    You probably is protected by your routers firewall already. But if you want to keep it safe and use a firewall in your computer, you may install ufw or firewalld. The default config should be alright to your needs

  • CaptainJack42@discuss.tchncs.de
    link
    fedilink
    arrow-up
    1
    ·
    edit-2
    9 months ago

    Unless you mess around with firewall commands/settings you don’t understand firewalld should be sufficient.

    That being said you might have to allow certain services at some point (openvpn) for example

  • moist_towelettes@lemm.ee
    link
    fedilink
    English
    arrow-up
    4
    arrow-down
    3
    ·
    edit-2
    9 months ago

    Unless your computer is exposed directly to the internet, your router’s firewall should be enough. Fedora typically has SELinux and AppArmor enabled by default which should protect from something nasty executing on your machine.

    Don’t execute things as root if you don’t know what it is and you should be fine.

    • Caaaaarrrrlll@lemmy.ml
      link
      fedilink
      arrow-up
      7
      ·
      edit-2
      9 months ago

      Fedora doesn’t use AppArmor, it uses SELinux.

      You normally only use SELinux or AppArmor, not both, since they are the same goal and purpose.

      I would definitely keep firewalld and SELinux installed and enabled on any system unless there’s a good reason not to.

    • ReversalHatchery@beehaw.org
      link
      fedilink
      arrow-up
      1
      ·
      9 months ago

      Fedora typically has SELinux and AppArmor enabled by default which should protect from something nasty executing on your machine.

      That does not really work that way. Aside from what the other responder said, only a small set of programs are confined by these security solutions by default.

  • LeTak@lemm.ee
    link
    fedilink
    arrow-up
    1
    ·
    9 months ago

    I use portmaster on my fedora instance. I disabled blocking all from LAN and made a custom rule set to allow some devices and block all others.

  • Harry_Houdini@lemmy.dbzer0.comOP
    link
    fedilink
    arrow-up
    2
    arrow-down
    3
    ·
    edit-2
    9 months ago

    Uncomplicated Firewall is easy to setup and understand. It blocks traffic and allows it. Install UFW

    sudo apt install ufw

    My recommended(Chris Titus)

    `sudo ufw limit 22/tcp

    sudo ufw allow 80/tcp

    sudo ufw allow 443/tcp

    sudo ufw default deny incoming

    sudo ufw default allow outgoing

    sudo ufw enable`

    Is this enough?

    • zenharbinger@lemmy.world
      link
      fedilink
      arrow-up
      3
      ·
      edit-2
      9 months ago

      This is fedora, I would stick with firewalld.

      sudo dnf install firewalld

      sudo systemctl enable --now firewalld

      sudo firewalld-cmd --add-service --permanent ssh

      sudo firewalld-cmd --add-service --permanent https

      sudo firewalld-cmd --add-service --permanent http

      sudo systemctl restart firewalld

    • NateNate60@lemmy.ml
      link
      fedilink
      arrow-up
      1
      ·
      edit-2
      9 months ago

      Yes, it is enough. Generally, the default handling of connections on Linux is enough but having ufw can’t hurt. Certain developer or server software may not work unless you add UFW exceptions for them. They don’t know how to do this on their own.

      By default, without a firewall, any program can communicate through any port it wants as long as it can bind that port. Ports that are special or low-numbered (e.g. TCP port 21 is reserved for FTP) require root to be bound. Otherwise, a program can bind any port that isn’t already in use by something else. All incoming connections to a port that isn’t bound will be refused and the information discarded.

      Edit: Your router also usually has a firewall that is strong enough for most everyday purposes.

  • GustavoM@lemmy.world
    link
    fedilink
    English
    arrow-up
    1
    arrow-down
    4
    ·
    9 months ago

    “That guy” here. I don’t go “further” than setting everything up with firejail and then creating a mavclan port/connection pointing my main ip through it and then removing whatever is in my eth0 port/connection. All that with netctl.

    “Does it work”? Well, whoever tries to scan my ip for open ports with nmap gets a nice and sweet “All ports are closed” message back. So eh… I’ll be fine. :^)