Fedora Security :: How To Do Setup Firewall

Jul 22, 2009

Up until recently, as in a few days ago, I was using Ubuntu and had ufw managing the firewall.It's been "recommended" that iptables itself be used. Where do I do the rules go (as in a file) and how do I call those rules at startup?

View 6 Replies


ADVERTISEMENT

Ubuntu Security :: UFW - How To Setup Firewall

Jun 21, 2011

I am a Linux newbie so please bear with me if I sound stupid. I was checking out how to set up a firewall for my system and landed on this webpage: [URL]. But I am so confused with how this ufw application works. What I understand is that once I set it to "default deny" it prevents unauthorized incoming connection but what does it mean when the author says to add exceptions for services I need? When do I need to do that? Also what's an SSH server?

View 2 Replies View Related

Security :: Firewall Infront Of Router Setup?

Mar 9, 2011

I am trying to setup a firewall using Centos 5.5. The machine has 2 NICs, one connecting to the ISP/Modem and the other connected to a DIR-655 wireless router. The nic is connecting to the internet port on the router.

I do not want DHCP on the Firewall machine but on the wireless router.

[ISP/Modem]<--->[machine eth0]<--->[machine eht1]<--->[DIR-655 internet port]
IP from ISP Dynamic 192.168.1.1 192.168.1.2

IP's on the DIR-655 LAN will be 124.168.0.0/24 network lets say.

I have setup routes on the eth0 192.168.0.0/24 and 124.168.0.0/24
and added 124.168.0.0/24 to eth1.

I can ping eth0 and eth1 but cannot ping 192.168.1.2.

this setup is not actually connected to the internet so I disabled iptables to try testing the ping and still no good.

View 1 Replies View Related

Ubuntu Security :: Shorewall Firewall Setup In Webmin?

Jan 3, 2011

I got Shorewall firewall all Set-up perfect but I'm stuck at 1 last bit. The aim is to let on 2 clients max onto my server. I have the policy setup in webmin as.
Uploaded with ImageShack.us
More than 2 clients can get onto the server. The aim is to have it as a ddos protection allowing 100 clients on and a max burst of 10 clients at a time.

View 3 Replies View Related

Security :: Dedicated Firewall - Network Setup With Two Servers In DMZ

Jan 3, 2011

I currently want to set up a network with 2 Ubuntu servers (mail and web) in a DMZ in order to separate them from an internal network. I want to use a dedicated Linux firewall. This firewall will have 3 network interfaces on it. One network interface will connect to the external router/modem (router and modem in one box), one interface will connect to the DMZ and the other interface will connect to the internal network. The router/modem lets you put, I think it's 1 or 2, interfaces in a DMZ.

But, when I think of any of the dedicated firewall's or servers' interfaces it doesn't make sense to me to put any of them in the router/modem's DMZ (I think it would be better for the dedicated firewall's and the servers' interfaces to have static private I.Ps ie 192.168.2.4 etc right?). What I mean is that even if, as far as the router/modem is concerned, none of the interfaces were in a DMZ, the area where the servers are would still effectively be a perimeter network and with such a set up would still be, effectively,a DMZ, right?

View 7 Replies View Related

Ubuntu Security :: Outbound Firewall Protection (permissive Vs. Restrictive) - What's Setup?

Dec 18, 2010

Using Windows, I always set a Restrictive firewall policy with a third party firewall. But I also had all ports set to Stealth, something that appears to not offer any security benefits (as I've learned from reading Ubuntu forums). I'd like to learn about best security practices (under Ubuntu) for outgoing firewall protection. I will be using the built-in Ubuntu firewall that is configured via Firestarter. Outgoing filtering offers privacy as well as security benefits. But I thought I needed my ports stealthed to be safe too, so I'm open to learning new things.

I wanted to start a poll to find out how many folks use permissive/restrictive, but no polls allowed here apparently.Could Ubuntu users knowledgeable about firewalls enlighten me on whether I should go Outbound-Restrictive and what applications I will need to allow so Ubuntu "housekeeping" is not affected negatively? I basically just use the internet for software updates, web-surfing and e-mail. One question I have is whether there is something comparable in Ubuntu to Window's "DNS Client" service? I always disabled Window's "DNS Client" and forced each application to request port 53 DNS lookups itself.I only had to allow four programs to accomplish all internet traffic that I engage in. I set all other programs/applications to be either Blocked or to have to Ask for an outgoing connection as needed.Here is my former Windows XP setup:

svchost.exe: allow UDP for ports 53, 67, 68, 123 (time) and TCP for ports 80, 443
Avast: allow UDP for port 53 and TCP for port 80
firefox: allow UDP for port 53 and TCP for ports 80, 443
IE: allow UDP for port 53 and TCP for ports 80, 443

View 9 Replies View Related

Networking :: Setup Firewall / Sys1 Is Not Connected To Firewall For Testing Purpose?

May 18, 2010

I am learning to setup firewall in my home for that i have selected four system(sys1,sys2....sys4) for testing .I have configured sys2 to act as a firewall with two NIC. sys3 and sys4 are inside the firewall . sys1 is not connected to firewall for testing purpose.

the IP assignments are follows :

sys1 : ( fedora, not connected to firewall i am thinking, But i am not sure )

IP : 192.168.2.1 ,
gateway : blank
dns1 : blank
dns2 : blank

sys2 firewall ,IPTABLES )
code....

what happened is that sys1(not connected to firewall) can ssh to sys4(connected,inside firewall),since the rules are written not to ssh form sys1 to sys4..

then I came to know whatever the request I give, It directly goes as sys1 --> sys4. Not as sys1-----> sys2(firewall)---> sys4 .and the firewall is not filtering and processing anything for both inbound and outbound (i think it's my mistake some where). the requests are directly going inside without firewall.

View 3 Replies View Related

Fedora Security :: Add A Config To The Firewall?

Jan 30, 2010

im currently running fedora 11 on my computer and i have this old firewall called firestarter. firestarter is very outdated but it has better rules for blocking connections like IGMP does any one know how to add filter rules so i can block IGMP trace and other unknown protocols it would be cool

View 5 Replies View Related

Fedora Security :: Is Integrated Firewall Enough?

Feb 14, 2010

at the end of my first in fedora i've seen that there is an integrated firewall. With ubuntu i used iptable but we haven't a internal gui firewall. I was looking for reviews but i couldn't found no about it because beeing new i'd like to know if this firewall is good or if is better to install iptable.

View 7 Replies View Related

Security :: Use Iptables As Firewall Instead Of Juniper Firewall?

May 9, 2011

Can we use iptables as firewall instead of Juniper firewall

View 2 Replies View Related

Red Hat / Fedora :: Firewall - Transferring Existing Setup To Open Source Platform

Feb 5, 2011

Currently I am working on one project in which I am transferring existing setup to Open Source platform. I am having brand new IBM server with two NIC card and want to setup Firewall. I am searching for good solution which suits to me. Which firewall system I should go for? I am thinking of IPCop.

1) Firewall should support OpenVPN
2) Easy to manage for Resident technician
3) Should be block streaming, facebook and others sites.

View 1 Replies View Related

Fedora Security :: Disable Firewall From Command Prompt?

Aug 17, 2010

I'm running Fedora 12, and I need to disable the firewall from within a shell script, which rules out system-config-firewall. I tried the following:

Code:

service iptables stop
service ip6tables stop
chkconfig iptables off
chkconfig ip6tables off

but that didn't do it.

View 6 Replies View Related

Fedora Security :: Configure Firewall And Software Plus User Rights?

Apr 27, 2011

I am novice user of linux. I need to know how to configure firewall so my system cant be compromised...In windows my system was greatly compromised. keyloggers were installed without my approval and my desktop was taken on remote.What should I do so without my knowledge no software can be installed and i can close all ports and only open which ever port is required to open. What should i do so my desktop cant be taken on remote?How do I configure user rights? So only root and one admin can install softwares and no one else.

View 5 Replies View Related

Fedora Security :: Logging Dropped Packets With System-config-firewall?

Sep 1, 2009

I switched over to Fedora a couple of days ago. I'm using the built-in firewall shipped with it but I can't find out how to enable logging of dropped packets. Among others I'd like to use psad that needs firewall logging. Is there an easy way to do this? I'm not an iptables "expert".

View 6 Replies View Related

Fedora Security :: Firestarter Firewall Manager Keeps Crashing After About 5 Minutes. Restarts, Runs For A While, Then Crashes?

Apr 12, 2009

Have homebrewed machine, was running Fedora 8. Installed Fedora 10.Firestarter firewall manager keeps crashing after about 5 minutes. Restarts, runs for a while, then crashes.Thought it might be an IPTABLES turf war with the native Fedora 10 gui firewall manager, so disabled that at System > Admin > Firewall. Also disabled SElinux. Still have problems.Firestarter firewall seems to work OK, just the gui Firestarter monitor/manager.If anyone has ideas as to cause, I'll take a clue.I could use Firestarter to generate the IPTABLES by ..manually editing the /etc/firestarter/inbound|outbound/allow-.. files and then../etc/init.d/firestarter restartBut I find the events log useful to look at. Anyone know where the events log file is kept in the file system?

View 4 Replies View Related

Fedora Security :: FC11 Is Set By Default To Reset The IPTables Firewall To ACCEPT Across The Board Each Restart?

Jul 16, 2009

How come FC11 is set by default to reset the IPTables firewall to ACCEPT across the board each restart?

View 4 Replies View Related

Security :: POP3 Through Iptyables And ConfigServer Security And Firewall

Sep 23, 2010

I have a Suse11 box with 2 network cards:

I have squid as a proxy on the Suse box, and with the default firewall I have to enable masquerading to allow clients on the eth3:1-3 to send and receive mail through the Suse box. I found the Suse firewall completely inadequate (all P2P software/connections are allowed once you enable masquerading) and had to install ConfigServer Security & Firewall. In die configuration of csf I could get my way around getting smtp to work for the eth3:1-3 clients, but pop3 connections does not go through the box. I know I need to allow port 110 and 995 to masquerade of NAT (or something) and then the same for port 22

View 2 Replies View Related

Red Hat / Fedora :: How Important It Is To Setup A Firewall And Install Anti Virus And Anti Malware Software

May 12, 2011

how important it is to setup a Firewall and install Anti Virus and Anti Malware software.

View 1 Replies View Related

Security :: Security - Virus - Firewall Protection ?

Feb 23, 2011

I tried installing F-prot's linux scanner but it doesn't seem to want to install and I am tired of messing with it.

So I am wondering if I even need it or if there is something else.

I am behind a firewall already with my router if that helps any.

I guess I am having trouble understanding why virus protection is less necessary.

Do people not write viruses for linux systems?

View 7 Replies View Related

Fedora Security :: How To Setup Snort On F13

Dec 5, 2010

want to set up snort on my F13 home computer.Is there a simple way to do it or do I have to do it the hard way (compiling and stuff) ?I want to use snort for intrusion prevention and detect possible threats from internet.

View 3 Replies View Related

Debian :: Setup A Firewall In System?

Mar 7, 2011

how can i setup a firewall in my system

View 3 Replies View Related

Networking :: Setup My Firewall To Use Iperf?

Oct 27, 2009

How do i set up my firewall to allow traffic from iperf?

View 6 Replies View Related

Networking :: Setup Firewall In Redhat V5+?

Mar 4, 2009

I'm an it student and a newbie in linux OS.
We have this final project that we have to set-up
a firewall in a linux redhat OS which i totally have no idea ..
i did some research but haven't found the right one.

View 2 Replies View Related

Fedora Security :: Guide To Setup Samba With Selinux?

Nov 11, 2010

I have a removable USB drive formated with NTFS. I enabled all the samba boolians in the SElinux GUI but it still doesn't seem to work. If i put it on permissive it will work. What more is there that i need to do to get my directories to show up on samba with selinux enabled?

View 2 Replies View Related

Fedora Security :: Setup IPSEC Encryption Between Two Boxes?

Jun 25, 2011

I have been trying to setup IPSEC encryption between two linux boxes. I have a server application which runs on Linux Box A and a client application which runs on Linux Box B. The client sends the data to server. I have captured wireshark logs at both server and client end. In the wireshark logs I can see that the Box B send ESP packets to the Box A.

But the server Application running at Box A is is not able to get any packets. If I turn the policy off at Box B, Box B sends normal UDP data packets to Box A, but still the Server Application running at box A doesn't get any packets.( Expected behavior since policy at Box A enforces that all packets coming from Box B should be encrypted.)

If I turn the policy off at Box A and Box B both, the server application receives the unencrypted data which is also expected behavior. But when the policy is turned on at both the boxes the encrypted packets reach the Box A but are not delivered to the server application. If anyone has faced such issue please help me to debug this issue. I have attached the ifconfig and policy settings at Box A and Box B for your reference.

View 2 Replies View Related

Debian :: Setup A Good Firewall For Dummies?

Apr 5, 2011

I am running squeeze 6 on amd64 i like to know if there is guide how to setup a good firewall for dummies like me

View 7 Replies View Related

OpenSUSE Network :: Firewall Setup For OpenMPI - Can't Get To Run

Jul 24, 2010

I'm trying to get OpenMPI (a parallel programming library) working on my home system. I have just two machines on it now, t61 and quad, connected through a router. (Which is also connected to cable modem for internet.) I can ssh between the machnes, mount directories with NFS, etc. However, I just can't get the OpenMPI to run. The OpenMPI message board suggested that the most probable cause is that the firewall is blocking TCP. I don't know how to tell if that's the problem, and can't find any manual for the SuSE firewall, while the various Wikis &c that pop up in a search don't provide any information that addresses my problem.

View 9 Replies View Related

Ubuntu Networking :: Setup A Router With Firewall?

Feb 9, 2010

I want to setup a router with firewall on ubuntu box that will connect windows pcs one serving as outside source and one serving as inside target.

View 2 Replies View Related

Ubuntu :: Ufw Firewall Setup / Other Connections Have Been Blocked?

Aug 3, 2011

I run ubuntu on home pc and am very happy with it. I use internet to surf and to see my email on gmail.com etc. What commands should I give to setup ufw firewall so that only this much is allowed? Also, where can I see if some other connections have been blocked?

View 9 Replies View Related

Debian :: How To Use IPtables - Basic Firewall Setup

May 16, 2010

Recently I have been working on iptables and trying to understand how to use it. Here's a little script I have written to setup a basic firewall for myself:

Code:
#!/bin/bash
if [ `id -u` -ne 0 ]; then
echo "You need root privilege"
exit 1
fi

PROG=/sbin/iptables
$PROG -F
function sethttp {
echo "Opening http port..."
$PROG -A INPUT -p tcp --dport 80 -j ACCEPT
}

function sethttps {
echo "Opening https port..."
$PROG -A INPUT -p tcp --dport 443 -j ACCEPT
}

function settorrent {
echo "Opening torrent port..."
$PROG -A INPUT -p tcp --dport 52413 -j ACCEPT
}

while getopts "hst" option; do
case "$option" in
h) sethttp;;
s) sethttps;;
t) settorrent;;
*) echo "DOH!"
esac
done

$PROG -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
$PROG -A OUTPUT -m state --state NEW,ESTABLISHED,RELATED -j ACCEPT
$PROG -A INPUT -i lo -j ACCEPT
$PROG -A OUTPUT -o lo -j ACCEPT
$PROG -A INPUT -j DROP
$PROG -A FORWARD -j REJECT
echo "Done setting up the firewall! Enjoy :)"
exit 0

OK, this can take 3 arguments that open ports 80, 443 and 52413. And at the end, some default rules are applied. But here's the thing I don't understand:
if I don't give the argument for port 80, I can still view web pages... and also, when I remove the line:

Code:
$PROG -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT

Whether I say it to open port 80 or not, I can't view any web pages.

View 1 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved