users
id
/etc/passwd
: defines users, their primary groups and login shell/etc/shadow
: password (hash) database/etc/groups
: defines all other groups a user is in
File /etc/sudoers
defines users (and options) related to command sudo
. It might make sense to specify a varying umask in ~/.bashrc
.
if [[ $(id -u) -eq 0 ]]; then umask 0022 else umask 0027 fi
iptables -L -n -v
sudo ufw status verbose
sudo ufw app list
sudo ufw allow from 192.168.178.0/24 to any app samba4
sudo ufw delete allow from 192.168.178.0/24 to any app samba4
/etc/ufw/applications.d/*
: predefined UFW application profiles/var/log/ufw.log
: UFW log (for example blocked packets)Some links only…