ArchLinux:Security: Difference between revisions

From Wiki³
Line 14: Line 14:
{{Warning|It is highly recommended to open a new SSH window at this point (without closing the current) and verify SSH access still works.}}
{{Warning|It is highly recommended to open a new SSH window at this point (without closing the current) and verify SSH access still works.}}
Enable {{mono|ufw}} on boot and then start the service.
Enable {{mono|ufw}} on boot and then start the service.
{{Console|1=sudo systemctl enable ufw|2=sudo systemctl start ufw}}
{{Console|1=sudo systemctl enable ufw|2=sudo ufw enable}}
To query the rules being applied use the {{mono|status}} command argument.
To query the rules being applied use the {{mono|status}} command argument.
{{Console|1=sudo ufw status}}
{{Console|1=sudo ufw status}}

Revision as of 01:10, 25 July 2017

IconUNDER CONSTRUCTION: The document is currently being modified!

Icon Introduction

This is geared at providing a checklists one can walk through after setting up a new Arch Linux installation that has an open connection to the internet. Whether it is a server or just a machine at home that you have ports open on; some if not all of this information might be useful to you.

IconWARNING: While I have administered BSD and Linux machines for many years now, I am not a security expert!

Icon Networking

Icon Firewall

Uncomplicated Firewall or ufw is a great choice and it's simple to setup. First install the package.

# pacaur -S ufw

Setup some basic rules that will allow SSH but deny everything else.

# sudo ufw default deny
# sudo ufw allow SSH
IconWARNING: It is highly recommended to open a new SSH window at this point (without closing the current) and verify SSH access still works.

Enable ufw on boot and then start the service.

# sudo systemctl enable ufw
# sudo ufw enable

To query the rules being applied use the status command argument.

# sudo ufw status

To see a list of all applications in the ufw database use the app argument.

# sudo ufw app list

If the creation of a custom application is needed, make one in the /etc/ufw/applications.d directory.

# sudo vim /etc/ufw/applications.d/mycustomapp


[mycustomapp]
title=My Custom App
description=Custom App for Blah
ports=11000:11005/tcp|11010/udp

This would create a custom application filter on ports 11000-11005 using tcp and port 11010 using udp. It would then merely need to be enabled.

# sudo ufw allow mycustomapp
Blacklisting IPs

It might be desirable to blacklist an IP address, maybe you have seen brute force attempts from it or maybe you just want to block it. This can be done by editing /etc/ufw/before.rules. Add the blacklisting to the end of the file before COMMIT.

# sudo vim /etc/ufw/before.rules


## blacklist section
# block just 8.8.8.8
-A ufw-before-input -s 8.8.8.8 -j DROP
# block 8.8.*.*
-A ufw-before-input -s 8.8.0.0/16 -j DROP

# don't delete the 'COMMIT' line or these rules won't be processed
COMMIT