Ubuntu Security :: Outbound Firewall To Keep My Files From Appearing On The Internet?

Jul 23, 2011

What should I do to keep important files on my computer from being uploaded to the internet? Don't I need an outbound firewall to prevent this?

What causes my computer to send an outbound request to the internet that would result in files being uploaded from my computer onto the internet? I'm afraid to put anything of importance (like reports that I've written for work) onto a computer with internet access because I don't want them to be uploaded to the internet. I wouldn't upload them on purpose obviously, but I'm afraid it would happen without my knowledge because I don't know what I'm doing.

View 4 Replies


ADVERTISEMENT

Ubuntu Security :: Outbound Firewall Protection (permissive Vs. Restrictive) - What's Setup?

Dec 18, 2010

Using Windows, I always set a Restrictive firewall policy with a third party firewall. But I also had all ports set to Stealth, something that appears to not offer any security benefits (as I've learned from reading Ubuntu forums). I'd like to learn about best security practices (under Ubuntu) for outgoing firewall protection. I will be using the built-in Ubuntu firewall that is configured via Firestarter. Outgoing filtering offers privacy as well as security benefits. But I thought I needed my ports stealthed to be safe too, so I'm open to learning new things.

I wanted to start a poll to find out how many folks use permissive/restrictive, but no polls allowed here apparently.Could Ubuntu users knowledgeable about firewalls enlighten me on whether I should go Outbound-Restrictive and what applications I will need to allow so Ubuntu "housekeeping" is not affected negatively? I basically just use the internet for software updates, web-surfing and e-mail. One question I have is whether there is something comparable in Ubuntu to Window's "DNS Client" service? I always disabled Window's "DNS Client" and forced each application to request port 53 DNS lookups itself.I only had to allow four programs to accomplish all internet traffic that I engage in. I set all other programs/applications to be either Blocked or to have to Ask for an outgoing connection as needed.Here is my former Windows XP setup:

svchost.exe: allow UDP for ports 53, 67, 68, 123 (time) and TCP for ports 80, 443
Avast: allow UDP for port 53 and TCP for port 80
firefox: allow UDP for port 53 and TCP for ports 80, 443
IE: allow UDP for port 53 and TCP for ports 80, 443

View 9 Replies View Related

General :: Is There Interactive Firewall For Outbound Traffic On Ubuntu?

Aug 24, 2010

I wish to prevent some programs from "phoning home", and to allow other programs to access only specific web servers.Is there any way to interactively allow or decline outbound communication from individual programs on Ubuntu?

View 4 Replies View Related

Networking :: Outbound Connections Not Working When Firewall Enabled - Opensuse

Jan 17, 2011

I have problem on VPS running opensuse. When I enable firewall outbound connections stop working. I have tried everything I know (not much when it comes to firewall (iptables)) but could not solve this.

Here is my ifconfig:

Code:

I used xxx.xxx.xxx.xxx to hide real address.

View 2 Replies View Related

Ubuntu Security :: A Firewall That Enables Internet Access Only When A Program Is Run?

Jul 25, 2010

I wanted to know if there was a firewall program out there that can open specific ports when a program/process is run and disable the ports again when the program is closed.

View 2 Replies View Related

Security :: Is Firewall Needed For Live CD With Dialup Internet

Feb 3, 2010

Is there any point to running a personal firewall when using a linux live CD or DVD with a dialup internet connection? My chief concern is compromise of the underlying Windows installation. I do not need corporate-grade security.

View 11 Replies View Related

Networking :: Slow Outbound - Fast Outbound Cross Country Connection

Jun 2, 2011

I'm having an issue where a server in CA (1000/full) and in VA (100/full) have very lopsided data transfer.

CA -> VA with iperf shows ~20Mbps
VA -> CA with iperf shows ~93Mbps

If we change the CA server to 100/FULL, transfer speed is 93Mbps both ways.

Some tuning was done to TCP window scaling parameters, but it won't correct the issue, just improve the CA -> VA numbers to what is listed above. I will say, turning TCP window scaling OFF will lower the transfer speed both ways to < 20Mbps.

The only clue I have when looking at wireshark dumps is that the window scale going OUT would never go past 10240 (scale is 8, so 2^8 x 40bytes). In the opposite direction, the window size will go above 3MB (scaled).

It is not a bandwidth problem as iperf with UDP shows 93Mbps both ways. Local transfers (CA 1000/full to CA 100/full) show full speed both ways, so I feel it is strictly related to TCP window scaling.

RedHat 5 64-bit on both sides. Any ideas why it won't scale above 10240?

View 7 Replies View Related

Ubuntu Security :: Reject Versus Drop For Outbound Traffic

Apr 15, 2011

I understand the difference between Reject vs Drop for incoming traffic, but are there any differences between reject and drop for Outbound Traffic? Are there reasons to pick one over the other or are they functionally identical when talking about Outbound traffic?

View 6 Replies View Related

Fedora Security :: Selinux Policy Blocking Outbound Ports For Sshd

May 25, 2011

Tried google and searching this forum to no avail. Under Fedora 14, there is an selinux policy which blocks sshd from making outbound connections on port 80 or 443. This can occur when a client box tries to tunnel through the ssh connection for encrypted access to the web.

While I did manage to allow this happen by creating a permissive domain for sshd with this command:

Code:

The preferred way would be to allow sshd to make connection on other ports with a similar command that does not seem to work:

Code:

Is this the correct way of allowing an outbound port connection for the sshd daemon?

View 2 Replies View Related

Security :: Use Iptables As Firewall Instead Of Juniper Firewall?

May 9, 2011

Can we use iptables as firewall instead of Juniper firewall

View 2 Replies View Related

Security :: "Outbound" Messages And Checksecurity.log Setuid Changes

Aug 11, 2010

I am using ubuntu 10.04 on an iMac 7.1. What do the following log entries mean? I recently had a "sbin/init infected" alarm with chkrootkit (or rkhunter, I forget which) and reinstalled, and I thought I was rid of the problem, whatever it was (could have been a kernel panic), but now the checksecurity setuid stuff reappeared (the checksecurity.log only appears in the log file viewer after resetting it with gconftool-2 --recursive-unset /apps/gnome-system-log, which seems suspicious; why is the log hidden by default?); also there are "outbound" messages that I don't understand. I have another ubuntu install on another Mac which seems to be unaffected (and also has checksecurity installed; I just ran it manually and also got setuid stuff, but there is no "outbound" and ufw.log is empty). I can't really think I have a rootkit (I don't notice any effects except these anomalous logfiles, and my browsing habits don't include sleazy websites). And what exactly are bound sockets? There is a lot of information about sockets on the net but it's all rather technical. I continue to look of course. I ran chkrootkit and rkhunter again, and they read clean (if I can trust them).

Is it possible that the trouble is related to the Mac's BIOS emulation? (Apple does not seem to take security very seriously; Snow Leopard does not even ask for a password for Software Update - I asked my premium reseller and he confirmed it. I should not be surprised to find out that the iMac's BIOS emulation is unsafe. I'll need to get a real computer). The MacBook Pro 5.1 has a newer firmware (for instance, it will boot ubuntu from external disks which the iMac will not), and as I said that install seems to be unaffected (The setuid stuff is probably normal, but I'm not sure the "outbound" messages are). I use grub legacy, which seems to install to the Mac's EFI partition as /dev/sda (GParted shows 18.1 MB of 200MB used on both computers with ubuntu on them, whereas an HFS+ disk without ubuntu, or with GRUB in a partition, will show 3.09 MB used).

Does it make sense to reconfigure checksecurity to check for setuid changes daily (change CHECK_WEEKLY="SETUID" in /etc/checksecurity.conf to CHECK_DAILY="SETUID")?

checksecurity.log:

messages (part):

There also was a lot of terminal output similar to the iMac's which I forgot to save, and when I ran checksecurity again it was blank. (Incidentally, the list of setuid programs on Mac OS is a lot longer)

View 3 Replies View Related

Security :: POP3 Through Iptyables And ConfigServer Security And Firewall

Sep 23, 2010

I have a Suse11 box with 2 network cards:

I have squid as a proxy on the Suse box, and with the default firewall I have to enable masquerading to allow clients on the eth3:1-3 to send and receive mail through the Suse box. I found the Suse firewall completely inadequate (all P2P software/connections are allowed once you enable masquerading) and had to install ConfigServer Security & Firewall. In die configuration of csf I could get my way around getting smtp to work for the eth3:1-3 clients, but pop3 connections does not go through the box. I know I need to allow port 110 and 995 to masquerade of NAT (or something) and then the same for port 22

View 2 Replies View Related

Security :: How To Restrict Option Appearing In GUI Flash Screen

Aug 21, 2010

We can restrict CTRL+ALT+DEL from command prompt by changing inittab file but how that can be achieve in gui on reboot?

View 4 Replies View Related

Security :: Security - Virus - Firewall Protection ?

Feb 23, 2011

I tried installing F-prot's linux scanner but it doesn't seem to want to install and I am tired of messing with it.

So I am wondering if I even need it or if there is something else.

I am behind a firewall already with my router if that helps any.

I guess I am having trouble understanding why virus protection is less necessary.

Do people not write viruses for linux systems?

View 7 Replies View Related

Ubuntu One :: Conflict Files Keep (re) Appearing

Jan 4, 2010

I have a bunch of .u1conflict files, and I removed the files having incomplete content and renamed some conflict files to remove the extension. However, the conflict files recur.

View 1 Replies View Related

Ubuntu :: NTFS Folders But Not Files Appearing?

Jul 6, 2010

I recently had a Windows Vista laptop crash and burn because of some damage done to all the lovely files Windows cannot boot without. Since my computer cannot boot from USB normally I used PloP Bootmanager to get it to boot from a live Ubuntu image on a USB stick.Before I install Ubuntu, I want to recover some of my files sitting on the disk, and the partitions seem to mount in the GUI- I can see them, I can click mount or unmount and it responds. The trouble is that while I can see all of the folders on the Windows partition: Program Files, Documents and Settings, etc. I can't see any of the actual files. The disk itself is reported to have data on it- even Ubuntu recognizes it's almost full, but every folder has 0 files with the exception of /media/[A particular character string] which has three boot-related files. This is true whether I use bash as root or not. I've tried mounting to a different point and remounting via the terminal using ntfs-3g and editing the fstab file to recognize the parition with full permissions, but nothing seems to work.

View 5 Replies View Related

Red Hat / Fedora :: Nul Files Appearing With Zero Length

Apr 14, 2010

I am working on a system that uses Red Hat Client 5.3. Files keep being created all over the system. They are all named nul and are zero length. We use a common login and thy are owned by this login account. I have grep'd the entire system looking for some code that would be writing these files but nothing has come up.

View 2 Replies View Related

Ubuntu Security :: Get VNC Through Firewall?

Jul 20, 2010

I have Ubuntu running on an old PE server. It is running Virtualbox with an instance of Ubuntu inside. The instance is there to run my honeypot.

The server box IP is192.168.1.10. The Virtualbox is bridged with it's own IP of 192.168.1.200. The honeypot daemon is listening to 192.168.1.201 with arpd.

I set up the UFW with DENY. And then enabled only the ports leading to the honeypot scripts which are abound to IP .201. I then forwarded the ports necessary to run VNC to .200.

Here is the UFW status:
buntu@ubuntu-desktop:/var/lib$ sudo ufw status
Status: active
To Action From
-- ------ ----
192.168.1.201 21/tcp ALLOW 21/tcp
192.168.1.201 4444/tcp ALLOW 4444/tcp
192.168.1.201 5544/tcp ALLOW 5544/tcp

[Code].....

View 8 Replies View Related

CentOS 5 Server :: Samba Files And Folders Keep Appearing And Disappearing?

Dec 15, 2009

I have an intermittent issue with with Samba. I can access my samba share with windows xp and vista using windows networking and even by mapping the share to a drive. The problem is that the files and folders disappear inadvertently and I can only access them again if I open the share again from the start with windows explorer. Selinux is disabled and the firewall ports for samba are open. The following software is installed:

samba 3.0.33-3.15.el5_4
samba-client 3.0.33-3.15.el5_4
samba-common 3.0.33-3.15.el5_4

[code]....

View 8 Replies View Related

Ubuntu Security :: Do I Need To Turn A Firewall On?

May 23, 2010

Will I need to actiavte the firewall that comes with Ubuntu since I'm using Transmission?

View 9 Replies View Related

Security :: Good Firewall To Use With Ubuntu?

Aug 13, 2010

I am new to the Ubuntu/Linix world (less than a week).

I have tried the search, but have had difficulty finding threads on this.

Can someone recommend an excellent firewall to use with Ubuntu?

View 9 Replies View Related

Ubuntu Security :: Hardening My Firewall ?

Aug 14, 2010

I have a VPS (Ubuntu 8.04 server eition) and as such am stuck with using a software firewall.

i currently have UFW installed.

I would ideally like to have my firewall be a little rude, or rather just not polite. I know what i am asking will break the RFC, but i consider this ok due to the security benefits.

I would like to have my firewall
1) ignore (eg drop without responding)all packets that dont start with a syn flag
2)for all other traffic that is currently blocked, have it dropped (again drop it without responding)

If there are any other rules you can think of i would like to know them. I already have only the services i want open and the rest blocked.

View 7 Replies View Related

Ubuntu Security :: Robust Firewall With GUI For 10.04

Nov 4, 2010

I've been using Windows for quite a few years now. I loved the way how I used to set incoming/outgoing rules for my applications. But I'm having hard time doing that in Ubuntu. I tried searching for a good GUI for iptables but I need your help selecting the best. I might learn iptables someday but for the time being I will be using a nice GUI. I'm currently using GUFW, I've tried Firestarter. All I need is a firewall that would allow me to configure rules for my applications.

View 9 Replies View Related

Ubuntu Security :: Allow SSH Tunnel Through Ufw Firewall?

Jun 15, 2011

I have set up a Ubuntu 10.10 server. I have been using ssh tunnels to encrypt my web traffic at public wifi. I am trying to make this server as secure as posible so I enabled ufw. I allowed SSH and HTTP traffic in and denied everything else. But when I do that I can not use SSH -D because when I try to visit a webpage it does not load and I get the following.

Code:
uname@mybox:~$ channel 3: open failed: connect failed: Connection timed out
^C
uname@mybox:~$ fclchannel 4: open failed: connect failed: Connection timed out
^C
uname@mybox:~$ exit
logout

What do I have to do to allow ufw to allow ssh tunnels through?

View 4 Replies View Related

Ubuntu Security :: UFW - How To Setup Firewall

Jun 21, 2011

I am a Linux newbie so please bear with me if I sound stupid. I was checking out how to set up a firewall for my system and landed on this webpage: [URL]. But I am so confused with how this ufw application works. What I understand is that once I set it to "default deny" it prevents unauthorized incoming connection but what does it mean when the author says to add exceptions for services I need? When do I need to do that? Also what's an SSH server?

View 2 Replies View Related

Security :: Set Up IDS And Firewall?

Feb 13, 2010

i want set up IDS(Intrusion detection system) and Firewall in my home just for learning.. The Goal is learn IDS log and Firewall log..

View 4 Replies View Related

Ubuntu Security :: How To Make A Transparent Firewall

Apr 14, 2010

I'm involved in a project to students set up a network security training lab using vmware. I want to simulate (in a very rough way) scanning through a poorly configured router or firewall. The easiest way I can think of to simulate this is to use a linux vmware image with two virtual nic cards to act as a firewall with the attacker on the outside network and a domain controller, web server, and database server on the inside network.

I would like to start students off with a firewall script that exposes everything on their internal network to the attacker. Is there an easy way to (mis)configure iptables to do this?. The model I'm trying to replicate is something like this. Attackers were on a 10.10.x.x network, defenders were on a 192.168.x.x network. As an attacker I could nmap 192.168.x.x and see every machine and every service on the defenders side even if they moved a service to an unexpected location. how I can implement a similar configuration using a linux image as firewalls/routers in vmware?

View 1 Replies View Related

Ubuntu Security :: Clarification On Firewall Rules?

May 9, 2010

I have a set of iptables rules generated by Firestarter, and i'm in the process of trying to familiarise myself with iptables itself, but there's one particular rule which is confusing me, perhaps somebody could explain it to me

My INPUT chain reads as follows:

Code:
Chain INPUT (policy DROP)
target prot opt source destination
ACCEPT tcp -- cdns01.plus.net anywhere tcp flags:!FIN,SYN,RST,ACK/SYN
ACCEPT udp -- cdns01.plus.net anywhere
ACCEPT tcp -- cdns02.plus.net anywhere tcp flags:!FIN,SYN,RST,ACK/SYN

[Code]...

Given that the firewall is actually blocking packets, it can't be this simple, so what am I missing?

View 1 Replies View Related

Ubuntu Security :: Firewall Showing SSH Attempts Quite Often

Sep 30, 2010

I'm running the firestarter firewall and its been showing the odd ssh attempt quite often. e.g. I've had 4 attempts today, 3 in the last 40mins. I realize that this may be nothing to serious but it's got me curious, aside from having a secure password (which I have) is there anything that else that I can do to ensure that my system is as secure as possible from ssh? I do use ssh within my home network so I don't want to disable it completely.

View 9 Replies View Related

Ubuntu Security :: Firewall Does Not Block Tor Connections

Oct 2, 2010

I have noticed interesting problem. I use two browsers - Firefox and Konqueror. Konqueror is configured to use tor, Firefox not. Using Gufw I block all incoming and outgoing traffic and it works while using Firefox, I mean that I can't view any www site and it is ok. But if I use Konqueror I can establish any conection. How to understand this? Should I have different firewall while using tor?

View 5 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved