I have my firewall configured pretty restrictively. I am attempting to configure AppArmor but it seems to complicated.

How do you secure your desktop?

  • cum@lemmy.cafe
    link
    fedilink
    English
    arrow-up
    0
    ·
    9 months ago

    Tell everyone you know that you use arch btw and then nobody will come over to hack your computer

  • www-gem@lemmy.ml
    link
    fedilink
    arrow-up
    0
    ·
    edit-2
    9 months ago

    This is a vast question. Security is an extremely deep topic.
    Did you take a look at the wiki? It may be a good starting point.

    • driveway@lemmy.zipOP
      link
      fedilink
      arrow-up
      0
      ·
      9 months ago

      Of course, but it’s too long - it will take a while to apply go through it all and understand them. I’m looking for more practical things I can get done now.

      • www-gem@lemmy.ml
        link
        fedilink
        arrow-up
        0
        ·
        edit-2
        9 months ago

        This page is really to help you defining what would be of concern for you. There are too many use cases and security measures will differ greatly. It is not a step by step guide.
        At the very minimum, since your firewall is already setup, just make sure to keep your firmware up to date with fwupd if your machine supports it and follow the basic good practice below:

        • regularly update your packages
        • do not install intrusted packages
        • use strong and unique passwords
        • run your app tests (if any) within a sandbox

        If you need AppArmor as you mentioned. You should really invest efforts into it. ArchLinux is by nature a demanding distro for its setup. That being said once installed and activated (i.e. litterally 2 commands to run) you should be good to go unless you want to setup additional profiles.

        Once you figured out how to meet your own security needs, you can start the same lengthy process to address your privacy needs ;)

        • driveway@lemmy.zipOP
          link
          fedilink
          arrow-up
          0
          ·
          9 months ago

          I am confused about whether I need AppArmor. It’s been installed without configuration for a while now (i.e. in useless form). I’ve come across a project that aims to use it to implement a security model like Android’s. I’ve enforced all their profiles (I needed to unbreak my system by moving some to complain later but better than nothing, I guess). Do I need firejail on top of this? It seems like it’s more for launching untrusted applications and I don’t launch them in the first place.

          • www-gem@lemmy.ml
            link
            fedilink
            arrow-up
            0
            ·
            9 months ago

            If you don’t use untrusted applications, you don’t need firejail.
            Similarly if you don’t need know what Apparmor is used for, just don’t use it. It’s not mandatory and you will take the risky move by not configuring it correctly. Never follow any step by step process based on a shiny title if you don’t fully understand what you’re doing and why you’d need to go that route in the first place.

            Arch is pretty stable and secure with the minimum configuration, especially for “regular” users (no negative meaning here, I’m one of them).

            • driveway@lemmy.zipOP
              link
              fedilink
              arrow-up
              0
              ·
              9 months ago

              you will take the risky move by not configuring it correctly.

              Not sure about this one. AFAIU, AppArmor cannot grant permissions not granted by DAC meaning that an incorrect configuration, at worst, will not do anything useful. I’m not seeing the risk here.

              Arch is pretty stable and secure with the minimum configuration

              Can you elaborate on how Arch is secure against things like: me unknowingly running an untrusted program or an AUR package being compromised? Sandboxing, AppArmor, or an AV will not necessarily block all harm from these type of events, but at least they provide some form of mitigation.

              • www-gem@lemmy.ml
                link
                fedilink
                arrow-up
                0
                ·
                9 months ago

                If there may be no risk in using Apparmor misconfigured, it’s still useless and not a good practice to use apps this way. Overall, this was more a general advice because other apps may have more negative effects when not properly configured. It’s good to set up good habits from the start and stick to them.

                I’ve built my answer based on the use-case you exposed (i.e. not using untrusted packages). As I said, if you are now planning on using untrusted packages, you should configure your system appropriately.

                Re: AUR, it’s quite safe. In theory it can be harmful but only if the user is not careful. You should always inspect PKGBUILDs and *.install files when building packages from the AUR (the pacman wrapper you use to download from AUR should have a dialogue which prompts you to do this). I have personally never experienced any troubles using packages from AUR (and I have quite some) because the community is usually pretty vigilant but also because I use only packages maintained for long time by known developers.

                Hope this helps. You can learn more by reading the arch wiki (which is recognized to be the best one so use it at your advantage) and by doing simple searches on the arch forum. Both resources were dramatically helpful to me understanding what arch is, how it works, and what to expect when I started using it 15 years ago.