Installation of CSF Firewall in Debian system 11

The following tutorial describes how to install the CSF firewall on a Debian system 11
We will do everything in the console by executing a few simple commands.

We start the terminal and update the system packages:

We install the necessary packages:

Pobieramy CSF

unpack

We install in the system:

The next step is to run it in the system:

The next step is to update the perl rules:

We add csf to the system autostart:

We go to the initial configuration.

edit file:

At section

# Allow incoming TCP ports

And

# Allow outgoing TCP ports

We set the ports we want to have unlocked, for example:

If we want to block an ip address, we add it to the file:

After making the changes, reload the firewall with the command:

How useful this post was?

Click on the star, to evaluate it!

Average grade / 5. number of votes:

So far, no votes! Be the first to rate this post.