Ubuntu Security :: Is It Safe To Disable The Firewall For Limewire

Sep 24, 2010

I opened a specific port in my router and manually configured Limewire to use the same port for all traffic, but I notice when I disable and turn off Firestarter when on limewire, my searches go really fast and dowaloads zoom really fast also I am not running as root. Is this ok to temporarly stop the firewall when I am on Limewire and then turn it back on when finished?

View 9 Replies


ADVERTISEMENT

Ubuntu Security :: Firewall - IPTables Stock Settings Safe?

Apr 15, 2010

So I know Linux has iptables, I'm rather new to linux, and I'm wondering, are the stock settings with Ubuntu/Kubuntu safe? Is there anything I need to do make them more secure? I tried adding rules myself for some things but ended up just not being able to do anything so I had to reset back to stock with iptables -F. Should I be safe running as-is?

View 4 Replies View Related

Fedora Security :: Disable Firewall From Command Prompt?

Aug 17, 2010

I'm running Fedora 12, and I need to disable the firewall from within a shell script, which rules out system-config-firewall. I tried the following:

Code:

service iptables stop
service ip6tables stop
chkconfig iptables off
chkconfig ip6tables off

but that didn't do it.

View 6 Replies View Related

General :: Is It Safe To Put Samba Server Outside The Firewall

Apr 4, 2011

Is it safe to put Samba Server outside your Firewall?

View 4 Replies View Related

Security :: Use Iptables As Firewall Instead Of Juniper Firewall?

May 9, 2011

Can we use iptables as firewall instead of Juniper firewall

View 2 Replies View Related

OpenSUSE :: Turn Off / Disable Bluetooth To Be Safe

Sep 15, 2010

My bluetooth seems to be activated in the system tray when I start the computer, can I disable this?.I do not want my computer to be visible to other computers if you know what I mean.Is it still safe even if the icon shows, Iam a little afraid someone might be able to hack the system this way? If itś still safe having it this way I dont really need to turn it of guess i�m a litlle paranoid because i never use bluetooth

there is something called show bluetooth icon when you click on Preferences in the menu is that a way to disable it?usually i used the quick keys on my keyboard but they don't seems to work in opensuse

View 2 Replies View Related

Fedora :: Safe Way To Disable Xsession Error Log File?

Mar 26, 2009

I noticed the xsession-error file in my main user's home folder grow up to a big size, it's usually at 2-3MB sometimes up to 20MB. I use Fedora 10 64bit and KDE4.2. I got no problems at all and the xsession-error logfile is full of weird entrys, almost everything is reporting to it, mplayer, xine, opera, firefox, dolphin and many other software I use. I don't think the most of these entrys are real and critical system errors, especially all the mplayer stuff. However, I'm not worried about the file size since Fedora 10 seems to delete the file on every log in.

My problem is the disc access because all this never ending writings to hard disc kinda break things like the mount options noatime, nodiratime. I read something about you can redirect the logfile to /dev/null but that was for an ubunto distribution and I would like to get a how to for a save way to disable the xsession-error logfile, I got 8GB RAM so everything is in cache anyway after a long session, I really want to get rid of unnessesary hard disc access like that. If not recommend to disable it, can I direct it to an usb stick or ssd?

View 7 Replies View Related

Security :: POP3 Through Iptyables And ConfigServer Security And Firewall

Sep 23, 2010

I have a Suse11 box with 2 network cards:

I have squid as a proxy on the Suse box, and with the default firewall I have to enable masquerading to allow clients on the eth3:1-3 to send and receive mail through the Suse box. I found the Suse firewall completely inadequate (all P2P software/connections are allowed once you enable masquerading) and had to install ConfigServer Security & Firewall. In die configuration of csf I could get my way around getting smtp to work for the eth3:1-3 clients, but pop3 connections does not go through the box. I know I need to allow port 110 and 995 to masquerade of NAT (or something) and then the same for port 22

View 2 Replies View Related

Fedora :: How To Enable / Disable Firewall

Jul 30, 2011

Sorry but I'm a new user and would like to know how to enable/disable firewall. I have tried to open a port up on my firewall but, for some reason that didn't work. I have found these command in another thread: $ sudo /sbin/chkconfig iptables off
$ sudo /sbin/service iptables stop
I assume this is to disable the fire wall. How do I enable it once I'm finish running my program.

View 13 Replies View Related

Ubuntu Security :: How To Keep Keyring Safe

Nov 12, 2010

It seems to me that he passwords kept in GNU Keyring Seahorse, are not kept very safe, because if I'm logged in and someone access my cumputer they can see my passwords that are saved there. I have set a keyring password, but it seems that is it not all the time locked.What are some general follow guide rulles to make sure my passwords are kept safe and my encryption keys that I use.

View 2 Replies View Related

OpenSUSE Network :: Disable Ping On The Firewall?

May 27, 2010

I did a shields up test and it told me that 1056 ports were stealth but that my pc responded to ping and was visible on the net. How do i fix this?

View 4 Replies View Related

Security :: Security - Virus - Firewall Protection ?

Feb 23, 2011

I tried installing F-prot's linux scanner but it doesn't seem to want to install and I am tired of messing with it.

So I am wondering if I even need it or if there is something else.

I am behind a firewall already with my router if that helps any.

I guess I am having trouble understanding why virus protection is less necessary.

Do people not write viruses for linux systems?

View 7 Replies View Related

Ubuntu Security :: Encrypt With Right Click Safe?

Jul 13, 2011

I just found a neat way to encrypt a file in Ubuntu 10.04.

I right click on a file and select the Encrypt option. The program prompts me to "Choose Recipient" so I choose myself on the list. Then it prompts me to enter my passphrase.

Once all that's done I hit enter and it adds .pgp to the end of whatever file just encrypted. The same basic method is used to Sign the file.

Does it sound as though what I said is correct and that the file I wanted to encrypt was indeed encrypted?

Can anyone crack my files without the passphrase? I'm sure it depends on the complexity and length of the passphrase.

View 6 Replies View Related

Security :: How To Keep Safe PC Using Iptables

Dec 5, 2010

I am using Fedora on my desktop pc. I want to know how can i protact my PC from outside world. What firewall policy should i implement in iptables to keep it more secure.

View 5 Replies View Related

OpenSUSE Network :: When Disable Firewall / Delayed Messages Can Again Be Sent

Sep 14, 2011

I have been running Senmail on SuSE 11.1 for the last few years with no problems.Since installing SuSE 11.3 a few months ago I have been having problems getting Sendmail to send to some (only a few) servers.If I disable the firewall # SuSEFirewall2 stop.I can send successfully using # sendmail -v -q, or # sendmail -v -qIxxxxx.When I re-enable the firewall I will start to get the timeouts/temporarily unavailable messages again (but as mentioned above, only for some servers) even though I can successfully telnet these servers when the firewall is on. When I disable the firewall the delayed messages can again be sent.Has anybody any ideas what I need to change (presumably in the Firewall) to get things working correctly? 'SMTP with sendmail' is already selected under 'Services to Allow' under YaST Firewall->Allowed Services..

View 4 Replies View Related

Networking :: Way To Configure Telnet Server Without Disable Firewall

Oct 13, 2010

I have a question about telnet.Is there any way to configure a telnet server without disable firewall.I am using redhat 5.2 and fedora 12.I have lack of knowledge about firewall.

View 1 Replies View Related

Ubuntu Security :: Port Fowrarding - Safe / Unsafe?

Sep 8, 2010

when I apply port forwarding to my router @ home? Is it a risk to every computer on the network or just specifically the server that is involved?

View 9 Replies View Related

Ubuntu Security :: Adblock Plus - Safe For Chromium & Firefox?

Apr 19, 2011

I would like to know if you guys think this is a safe plugin/extension to use with either Chromium or Firefox.

There is an old page that shows it had security issues in the past.[URL].. Would it be safe to use this or do you think someone could use it to steal my passwords, etc. while browsing?

View 3 Replies View Related

Ubuntu Security :: How Safe Are Updates On Public Networks

Jul 17, 2011

how safe is it to run Ubuntu updates when I'm connecting via a public network (wireless or wired) from a hotel (or other public settings). I'm not familiar with the internals but is there an additional validation mechanism for the package servers other than the URL ?

View 4 Replies View Related

General :: Security - Is It Safe To Run An Old Version?

Dec 14, 2010

I'm currently running OpenSuSE 11.3. I'm afraid as newer versions are released they will demand more of my old PC (Dell Optiplex GX270). Also, I've heard of issues with newer Linux distributions having issues with older Intel hardware (just hearsay, not personal experience). However, patches for specific OpenSuSE releases have a limited window of time.So,

Am I much more at risk to security issues if I keep a version of Linux past its patch date?Is it possible to keep a specific Linux release but still be able to receive security essential updates based on my repository selection?

View 2 Replies View Related

Security :: Safe Sites To Download From?

Jun 11, 2011

How do you know if a site is safe to download from ?
Have only been using Mint 11 for 3 days after 7 years with windows and the usual safety nets there were the https headings and firewalls blocking stuff but how do you know something is safe in Linux ?
In short how do you know it's a trusted site ?

View 5 Replies View Related

Security :: Safe To Use IPTables Firewalls?

Jun 14, 2010

Other than Firestarter, how safe is it to use an iptables firewall for Linux if you know the basics of iptables but not the details and not exactly what you're doing with iptables? I want to be very secure without configuring iptables myself if possible or doing as little as possible. If you don't think iptables is safe if you don't really know what you're doing, which firewall you can use (Slackware specific, preferably) that is the easiest to install and configure? Are there any that work like free Windows firewalls, other than Firestarter? I've looked around and looked at slackbuild and can't find a Firestarter package, I searched this site also and saw something about the reason there isn't one. I'm concerned with my security and I don't want to write my own iptables firewall - I don't fully know what I'm doing.

View 6 Replies View Related

Ubuntu Security :: Is It Safe To Use Apt-get Trough Untrusted Proxies/mirrors?

Jul 10, 2010

What if someone tampered with some important security updates, and suddenly you get a rootkit instead?

View 4 Replies View Related

Ubuntu Security :: Safe When Surfing The Web With The Defalt Installation Seetings ?

Apr 7, 2011

I am new to Ubuntu so Iwant to know,Am I safe when on-line with the default installation settings on? If not what should I do?

View 6 Replies View Related

Fedora Security :: Runscape Applet : Is It Safe To Run?

Sep 29, 2010

When I go to the Runesacpe page to run the game I get a message that says that the aplit is not signed.

Is it safe to run.

Does anyone know what it does, other than just run the game?

View 2 Replies View Related

Security :: Lightning Rod Keeps You Safe From Dirty Flashers

Jan 3, 2010

A new open source package called Lightning Rod will help to close security exploits in Adobe's dirty Flash code. A presentation made at the 26th Chaos Communication Congress showed that the package does its job by reviewing incoming code before the browser executes it. Heise Online is reporting that this method can block over 20 different known attacks and can even be used to filter out malicious JPG attacks. As more vulnerabilities are discovered they can be added to Lightning Rod to close the breach.

View 2 Replies View Related

Fedora :: Enable And Disable These Services: FTP,Email,Web Server,Firewall,Telnet,LAN?

Sep 12, 2009

how to enable and disable these services: FTP,Email,Web server,Firewall,Telnet,LAN? Is there any general way to manage services?

View 1 Replies View Related

Ubuntu Security :: Safe To Transfer Files From Infected Windows Partition?

Sep 2, 2010

My Windows XP Pro laptop has been attacked! Windows will no longer update and Microsoft Security Essentials will not update either. I've been trying to resolve the issue for over two weeks with Microsoft support, but it's just taking too long. I also tried some rescue CD options (all running some form of Linux, obviously):

- BitDefender Rescue CD (removed infections, now detects nothing),
- Kaspersky Rescue CD 10 (removed infections, now detects nothing),
- Trinity Rescue CD (won't load AV Engine, so can't use it to do anything).

Malwarebytes cleaned a bunch of stuff, but will not clean the final threat detected (it's supposed to get deleted on reboot, but never does). Hijack.FolderOptions is stuck in the accursed registry, and it keeps causing Windows Explorer to crash. I cannot rename files or work with them or everything just crashes.

So I'm ready to reinstall XP from scratch, and add a dual boot with Xubuntu & LXDE, which I'm already running on a much older laptop.

Question: I want to rescue the files I need. My idea was:

1) Install Xubuntu with dual boot.
2) Copy over files from Windows XP partition using Xubuntu.
3) Back up files to an external drive using Xubuntu.
4) Reinstall XP Pro and format hard drive.
5) Reinstall Xubuntu with dual boot.
6) Use Xubuntu for daily use.
7) Only use XP for those tasks that require it (TomTom updates ...)

Should I be concerned about the security risk from copying files from the Windows partition to the Xubuntu partition, and from there onto an external hard drive?

Is this the way to do it, or is there a better way? I just want my laptop back in working order. Right now I can't use it for anything.

View 8 Replies View Related

Ubuntu Security :: SkyDrive + Encryption - Safe Backup - ADrive's Uploader Is Not On Https

May 6, 2010

I'm trying to figure out how to use ADrive.com's 50 GB's or SkyDrive's 25 GB's of free storage to backup my computer automaticaly.

Problem's:

1. With ADrive I can select all my files at once through their website's uploader vs SkyDrive where you have to select them one by one. There are some third party programs, like Gladinet, which will mount sky drive to your computer like an extra drive, though I haven't found one for linux yet. This guy came up with a cool way to backup automagically with Windows: [URL] I am trying to figure out how to do the same thing with Linux.

2. ADrive's uploader is not on https, whereas SkyDrive is. Either way I wanted to encypt my files on my computer first so when I back them up, they are safe in case they should fall into the wrong hands, not that I don't trust Microsoft or whoever ADrive is with all my most precious documents, but I'd rather error on the side of safety.

View 1 Replies View Related

Ubuntu Security :: Get VNC Through Firewall?

Jul 20, 2010

I have Ubuntu running on an old PE server. It is running Virtualbox with an instance of Ubuntu inside. The instance is there to run my honeypot.

The server box IP is192.168.1.10. The Virtualbox is bridged with it's own IP of 192.168.1.200. The honeypot daemon is listening to 192.168.1.201 with arpd.

I set up the UFW with DENY. And then enabled only the ports leading to the honeypot scripts which are abound to IP .201. I then forwarded the ports necessary to run VNC to .200.

Here is the UFW status:
buntu@ubuntu-desktop:/var/lib$ sudo ufw status
Status: active
To Action From
-- ------ ----
192.168.1.201 21/tcp ALLOW 21/tcp
192.168.1.201 4444/tcp ALLOW 4444/tcp
192.168.1.201 5544/tcp ALLOW 5544/tcp

[Code].....

View 8 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved