Ubuntu Security :: Server Consolidation...what Firewall Would U Recommend?

Jan 15, 2011

I am trying to consolidate my servers for a small office (less than 50 computers) and need file sharing/crm or erp database/backup/ftp/firewall/vpn etc). I was going to use endian but that seems to want to run on it's own machine. I was going to run endian in Sun's virtualbox. While researching I have found both guarddog and Lutelwall should work within Ubuntu (no virtual machine needed).

1. Is there a reason to use Endian over Lutelwall or Guarddog?
2. Is there any reason NOT to run a firewall within a VM on the server?
3. Should I just scrap the whole idea and run a router flashed with dd-wrt or tomato

View 6 Replies


ADVERTISEMENT

Ubuntu Security :: What Firewall Rules Would Recommend For Receiving Forwarded DNS Query Responses To Server

Jun 6, 2011

I have my own internal bind9 server, for my local domain, and I forward internal requests for public domains to OpenDNS servers. This server is not in a DMZ, but is instead behind an dynamic NAT. I do not accept queries from the public network, only responses. I understand that DNS is primarilly a UDP protocol, so it can't pass through a stateful/nat. without a firewall allow.

I've done a little reading and learned that bind9 does not run 53 <-> 53 anymore (is now >1024 <-> 53), and modified my config so it works like bind4 did, but I am concerned that this makes me less secure. additionally, I'd really rather not have a completely open 53 rule, but it seems that if I constrain 53 traffic to my known forwarders, it interfers with some of my network services like transmission. so, what firewall rules would you guys recommend for recieving forwarded DNS query responses to my server?

View 1 Replies View Related

Ubuntu Security :: Recommend AppArmor And Other Security Measures?

Aug 31, 2010

Or do you just use Ubuntu feeling safe enough without them? If you do use AppArmor and other security measures, what do you use them for? Obviously Firefox and Chrome would be two things. But what else?

View 9 Replies View Related

Security :: Can Firewall Offer Advantages For Web Server?

Feb 23, 2010

I intend to set up a web site on a dedicated web server in colocation (containing nothing else except the server OS).Is it sufficient to make all files read only and use Apache mod_security or can a firewall offer extra necessary protection?

View 6 Replies View Related

Security :: Feedback For Server Firewall Script?

Apr 7, 2010

I've read tutorials and put together this IPTables firewall for my LAN fileserver. Appreciate any feedback you may have to offer:

Code:
*filter
# Flushes any current rules
-F
# Sets all default policies to DROP
-P INPUT DROP
-P FORWARD DROP

[Code]...

View 6 Replies View Related

Security :: Detect Whether Firewall Service Is Provided By Server Or By ISP?

Sep 16, 2010

I have two servers behind different networks. First network is protected with firewall provided by the router and there is no firewall in the server:

[Code]....

As you see, there are no difference in nmap output If I check with tcpdump, which packets are sent from 192.168.217.73 and 192.168.13.19(tcpdump -i eth0 src host 192.168.217.73 and tcpdump -i eth0 src host 192.168.13.19 respectively) towards me during nmap scan, there are none. It's understandable, as there should be no reply when port is filtered. Is there somehow possible to detect, whether firewall is active in the server or in the router?

View 5 Replies View Related

Security :: Use Iptables As Firewall Instead Of Juniper Firewall?

May 9, 2011

Can we use iptables as firewall instead of Juniper firewall

View 2 Replies View Related

Ubuntu Security :: Recommend A Log File Viewer Like Fwlogwatch That Shows Date, Time, & Port?

Jul 9, 2011

I like the easy readability of fwlogwatch (as compared to the Log File Viewer). But fwlogwatch doesn't display port number or date when I run it in terminal.

Is there a log viewer that displays clean like fwlogwatch but displays all the information that Log File Viewer does?

View 1 Replies View Related

Security :: POP3 Through Iptyables And ConfigServer Security And Firewall

Sep 23, 2010

I have a Suse11 box with 2 network cards:

I have squid as a proxy on the Suse box, and with the default firewall I have to enable masquerading to allow clients on the eth3:1-3 to send and receive mail through the Suse box. I found the Suse firewall completely inadequate (all P2P software/connections are allowed once you enable masquerading) and had to install ConfigServer Security & Firewall. In die configuration of csf I could get my way around getting smtp to work for the eth3:1-3 clients, but pop3 connections does not go through the box. I know I need to allow port 110 and 995 to masquerade of NAT (or something) and then the same for port 22

View 2 Replies View Related

Security :: Security - Virus - Firewall Protection ?

Feb 23, 2011

I tried installing F-prot's linux scanner but it doesn't seem to want to install and I am tired of messing with it.

So I am wondering if I even need it or if there is something else.

I am behind a firewall already with my router if that helps any.

I guess I am having trouble understanding why virus protection is less necessary.

Do people not write viruses for linux systems?

View 7 Replies View Related

OpenSUSE Hardware :: Recommend - What Equipment To Choose For XEN-server

Sep 10, 2010

XEN-server will be with 2 virtual OS:
dom1 - opensuse11.3 (x86) as LTSP server+squid+postfix+OpenOffice+FF
dom2 - opensuse11.3(x86) as WINE server for running windows application

Which type I/O prefer? Server for XEN use x64 or X86? about WS (without HD. will be use LTSP)?

View 4 Replies View Related

Server :: Recommend Piece Parts Construct A Reliable Green?

Feb 10, 2010

Can someone recommend piece parts construct a reliable green server?

I am thinking:
-Case with hot swapable drives, and energy efficient power supply
-SSD harddrive for 5900 RPM drive
-low power CPU, but one with a decent amount of power, IE. 2.0ghz dual core or better.

View 2 Replies View Related

Ubuntu Security :: Get VNC Through Firewall?

Jul 20, 2010

I have Ubuntu running on an old PE server. It is running Virtualbox with an instance of Ubuntu inside. The instance is there to run my honeypot.

The server box IP is192.168.1.10. The Virtualbox is bridged with it's own IP of 192.168.1.200. The honeypot daemon is listening to 192.168.1.201 with arpd.

I set up the UFW with DENY. And then enabled only the ports leading to the honeypot scripts which are abound to IP .201. I then forwarded the ports necessary to run VNC to .200.

Here is the UFW status:
buntu@ubuntu-desktop:/var/lib$ sudo ufw status
Status: active
To Action From
-- ------ ----
192.168.1.201 21/tcp ALLOW 21/tcp
192.168.1.201 4444/tcp ALLOW 4444/tcp
192.168.1.201 5544/tcp ALLOW 5544/tcp

[Code].....

View 8 Replies View Related

Ubuntu Security :: Do I Need To Turn A Firewall On?

May 23, 2010

Will I need to actiavte the firewall that comes with Ubuntu since I'm using Transmission?

View 9 Replies View Related

Security :: Good Firewall To Use With Ubuntu?

Aug 13, 2010

I am new to the Ubuntu/Linix world (less than a week).

I have tried the search, but have had difficulty finding threads on this.

Can someone recommend an excellent firewall to use with Ubuntu?

View 9 Replies View Related

Ubuntu Security :: Hardening My Firewall ?

Aug 14, 2010

I have a VPS (Ubuntu 8.04 server eition) and as such am stuck with using a software firewall.

i currently have UFW installed.

I would ideally like to have my firewall be a little rude, or rather just not polite. I know what i am asking will break the RFC, but i consider this ok due to the security benefits.

I would like to have my firewall
1) ignore (eg drop without responding)all packets that dont start with a syn flag
2)for all other traffic that is currently blocked, have it dropped (again drop it without responding)

If there are any other rules you can think of i would like to know them. I already have only the services i want open and the rest blocked.

View 7 Replies View Related

Ubuntu Security :: Robust Firewall With GUI For 10.04

Nov 4, 2010

I've been using Windows for quite a few years now. I loved the way how I used to set incoming/outgoing rules for my applications. But I'm having hard time doing that in Ubuntu. I tried searching for a good GUI for iptables but I need your help selecting the best. I might learn iptables someday but for the time being I will be using a nice GUI. I'm currently using GUFW, I've tried Firestarter. All I need is a firewall that would allow me to configure rules for my applications.

View 9 Replies View Related

Ubuntu Security :: Allow SSH Tunnel Through Ufw Firewall?

Jun 15, 2011

I have set up a Ubuntu 10.10 server. I have been using ssh tunnels to encrypt my web traffic at public wifi. I am trying to make this server as secure as posible so I enabled ufw. I allowed SSH and HTTP traffic in and denied everything else. But when I do that I can not use SSH -D because when I try to visit a webpage it does not load and I get the following.

Code:
uname@mybox:~$ channel 3: open failed: connect failed: Connection timed out
^C
uname@mybox:~$ fclchannel 4: open failed: connect failed: Connection timed out
^C
uname@mybox:~$ exit
logout

What do I have to do to allow ufw to allow ssh tunnels through?

View 4 Replies View Related

Ubuntu Security :: UFW - How To Setup Firewall

Jun 21, 2011

I am a Linux newbie so please bear with me if I sound stupid. I was checking out how to set up a firewall for my system and landed on this webpage: [URL]. But I am so confused with how this ufw application works. What I understand is that once I set it to "default deny" it prevents unauthorized incoming connection but what does it mean when the author says to add exceptions for services I need? When do I need to do that? Also what's an SSH server?

View 2 Replies View Related

Security :: Set Up IDS And Firewall?

Feb 13, 2010

i want set up IDS(Intrusion detection system) and Firewall in my home just for learning.. The Goal is learn IDS log and Firewall log..

View 4 Replies View Related

Ubuntu Security :: How To Make A Transparent Firewall

Apr 14, 2010

I'm involved in a project to students set up a network security training lab using vmware. I want to simulate (in a very rough way) scanning through a poorly configured router or firewall. The easiest way I can think of to simulate this is to use a linux vmware image with two virtual nic cards to act as a firewall with the attacker on the outside network and a domain controller, web server, and database server on the inside network.

I would like to start students off with a firewall script that exposes everything on their internal network to the attacker. Is there an easy way to (mis)configure iptables to do this?. The model I'm trying to replicate is something like this. Attackers were on a 10.10.x.x network, defenders were on a 192.168.x.x network. As an attacker I could nmap 192.168.x.x and see every machine and every service on the defenders side even if they moved a service to an unexpected location. how I can implement a similar configuration using a linux image as firewalls/routers in vmware?

View 1 Replies View Related

Ubuntu Security :: Clarification On Firewall Rules?

May 9, 2010

I have a set of iptables rules generated by Firestarter, and i'm in the process of trying to familiarise myself with iptables itself, but there's one particular rule which is confusing me, perhaps somebody could explain it to me

My INPUT chain reads as follows:

Code:
Chain INPUT (policy DROP)
target prot opt source destination
ACCEPT tcp -- cdns01.plus.net anywhere tcp flags:!FIN,SYN,RST,ACK/SYN
ACCEPT udp -- cdns01.plus.net anywhere
ACCEPT tcp -- cdns02.plus.net anywhere tcp flags:!FIN,SYN,RST,ACK/SYN

[Code]...

Given that the firewall is actually blocking packets, it can't be this simple, so what am I missing?

View 1 Replies View Related

Ubuntu Security :: Firewall Showing SSH Attempts Quite Often

Sep 30, 2010

I'm running the firestarter firewall and its been showing the odd ssh attempt quite often. e.g. I've had 4 attempts today, 3 in the last 40mins. I realize that this may be nothing to serious but it's got me curious, aside from having a secure password (which I have) is there anything that else that I can do to ensure that my system is as secure as possible from ssh? I do use ssh within my home network so I don't want to disable it completely.

View 9 Replies View Related

Ubuntu Security :: Firewall Does Not Block Tor Connections

Oct 2, 2010

I have noticed interesting problem. I use two browsers - Firefox and Konqueror. Konqueror is configured to use tor, Firefox not. Using Gufw I block all incoming and outgoing traffic and it works while using Firefox, I mean that I can't view any www site and it is ok. But if I use Konqueror I can establish any conection. How to understand this? Should I have different firewall while using tor?

View 5 Replies View Related

Ubuntu Security :: Firewall For Watching Connections?

Jan 4, 2011

I know that GNU/Linux does not need a firewall (due to iptables), but I would like a basic firewall that would watch incoming and outgoing connections. I would prefer it to have a try icon and be able to run as a regular user, such that I can add it to my .fluxbox/startup file. Anyone know of any good ones? They don't actually have to interface into iptables (because I would do that myself), but if they do it would be a bonus.

View 4 Replies View Related

Ubuntu Security :: Firewall Settings In A Network With It And XP

Jan 18, 2011

I run a small (cabled) network between a desktop with XP with two printers hooked to it and a laptop with Ubuntu 10.04.1 64b. I can approach and use these printers from my laptop and filesharing works also. BUT ... this only works when my Ubuntu firewall (Gufw 10.04.5) is switched off. I am operating behind my router_modem which has a hardware type of firewall switched on at all times so I presume I'm safe. Now my questions:

1. Is this really safe enough?
2. What kind of settings would Gufw need to be able to use it AND use my mini-network for printing? I have no experience whatsoever with firewall rules and settings.

View 1 Replies View Related

Ubuntu Security :: Firewall Without Router - No DHCP

Feb 15, 2011

I want to have a firewall that is connected to my modem and router and have it function as just a firewall no dhcp no routing is that possible?

View 3 Replies View Related

Ubuntu Security :: How To Install Firewall From Console

Apr 28, 2011

i want to install a firewall for my ubuntu server (vps)what the best firewall for ubuntu? my ram is 512 mb.how to install firewall from console ?

View 9 Replies View Related

Security :: Setting Up Firewall

Mar 7, 2011

Setting up firewall

View 12 Replies View Related

Ubuntu Security :: Modify The Firewall To Let In Certain Ip Addresses But Lock Others Out?

Jan 12, 2010

how do i modify the ubuntu firewall to let in certain ip addresses but lock others out.

View 6 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved