Ubuntu Security :: What Firewall Rules Would Recommend For Receiving Forwarded DNS Query Responses To Server

Jun 6, 2011

I have my own internal bind9 server, for my local domain, and I forward internal requests for public domains to OpenDNS servers. This server is not in a DMZ, but is instead behind an dynamic NAT. I do not accept queries from the public network, only responses. I understand that DNS is primarilly a UDP protocol, so it can't pass through a stateful/nat. without a firewall allow.

I've done a little reading and learned that bind9 does not run 53 <-> 53 anymore (is now >1024 <-> 53), and modified my config so it works like bind4 did, but I am concerned that this makes me less secure. additionally, I'd really rather not have a completely open 53 rule, but it seems that if I constrain 53 traffic to my known forwarders, it interfers with some of my network services like transmission. so, what firewall rules would you guys recommend for recieving forwarded DNS query responses to my server?

View 1 Replies


ADVERTISEMENT

Ubuntu Security :: Server Consolidation...what Firewall Would U Recommend?

Jan 15, 2011

I am trying to consolidate my servers for a small office (less than 50 computers) and need file sharing/crm or erp database/backup/ftp/firewall/vpn etc). I was going to use endian but that seems to want to run on it's own machine. I was going to run endian in Sun's virtualbox. While researching I have found both guarddog and Lutelwall should work within Ubuntu (no virtual machine needed).

1. Is there a reason to use Endian over Lutelwall or Guarddog?
2. Is there any reason NOT to run a firewall within a VM on the server?
3. Should I just scrap the whole idea and run a router flashed with dd-wrt or tomato

View 6 Replies View Related

Ubuntu Security :: Clarification On Firewall Rules?

May 9, 2010

I have a set of iptables rules generated by Firestarter, and i'm in the process of trying to familiarise myself with iptables itself, but there's one particular rule which is confusing me, perhaps somebody could explain it to me

My INPUT chain reads as follows:

Code:
Chain INPUT (policy DROP)
target prot opt source destination
ACCEPT tcp -- cdns01.plus.net anywhere tcp flags:!FIN,SYN,RST,ACK/SYN
ACCEPT udp -- cdns01.plus.net anywhere
ACCEPT tcp -- cdns02.plus.net anywhere tcp flags:!FIN,SYN,RST,ACK/SYN

[Code]...

Given that the firewall is actually blocking packets, it can't be this simple, so what am I missing?

View 1 Replies View Related

Ubuntu Security :: Unable To Install Amanda On Any Computers Or Server And The Port Is Not Forwarded By Modem Or Router?

Nov 17, 2010

I did a port scan on my server from outside my network and saw that port 10080 AMANDA is open.Amanda isn't installed on any of my computers or my server and the port is not forwarded by my modem or router. So why is this port open and how can I close it?

View 6 Replies View Related

Fedora Security :: Receiving A Rkhunter Warning On 14 Server

Jun 15, 2011

I had been receiving a rkhunter warning on my Fedora 14 server for quite some time now. Attempts to fix the error via information from Google searches have failed. I decided to have a look at bugzilla and what do you know, a fix. The warning:

Quote:

[03:29:08] Warning: The SSH and rkhunter configuration options should be the same:
Warning: The SSH and rkhunter configuration options should be the same:

The fix, according to https://bugzilla.redhat.com/show_bug.cgi?id=596775 is to change

PHP Code:

ALLOW_SSH_PROT_V1=2 

to

PHP Code:

ALLOW_SSH_PROT_V1=0 

I made the change and ran rkhunter again. No more error. I know everyone was wondering about this.

View 2 Replies View Related

Ubuntu Security :: Setting IPTable Rules For FTP Server?

Jun 22, 2011

I recently set up a ftp server in my house running a dyndns service so I can get to it from the outside. I called my isp to get some help in setting up the router to forward port 21 from the outside to that box, and in short we had some problems. Long story short, they ended up bypassing the router itself, and now the line running to the box is its own fixed external ip. Naturally I want a pretty darn good iptables setup for this. The box runs proftpd and so far my iptables only accepts local loopback and port-21. (I left port 80 closed as its only purpose is to be a standalone ftp server) But I know there must be a safer rule for port 21, as right now its just wide open. Anyone have any ideas on how to make this a bit safer? Also would that command be fine for any of the linux machines im connecting to it from the outside too?

View 3 Replies View Related

Ubuntu :: Marking Forwarded Emails As Forwarded In Mutt?

Mar 23, 2011

One inconvenience I face now, though, is that I cannot tell if I have already forwarded certain messages or not, because the message is not automatically tagged as forwarded. how to set it up, so it would indicate in the list that the message has been forwarded?

View 2 Replies View Related

Ubuntu Security :: Recommend AppArmor And Other Security Measures?

Aug 31, 2010

Or do you just use Ubuntu feeling safe enough without them? If you do use AppArmor and other security measures, what do you use them for? Obviously Firefox and Chrome would be two things. But what else?

View 9 Replies View Related

Fedora Networking :: Firewall Rules Do Not Append?

Nov 29, 2010

Even though I've set up HTTPS to be trusted, it still blocks my school's https site: "mnsu.edu/eservices" same with SAMBA and SSH.

If enter the GUI and authenticate as root, change anything and apply, then exit: it works fine and so does SAMBA. However, after restarting, everything stops working again.

yet secure firewall configuration that doesn't require any login or headaches.

View 6 Replies View Related

OpenSUSE Network :: Firewall Rules For Specific OS?

Aug 26, 2010

can I deny the access to my server for a specific OS? I have one PC which I want to give it acces from winxp, but if it's boot into ubuntu I want to deny all access to my server, same IP, same ethernet card

View 8 Replies View Related

Networking :: Firewall Installed Using IPtables - NAT Rules?

Apr 7, 2010

I just install 1 firewall using Iptables.
Firewall includes 2 NIC:
NIC1 <IP PUBLIC>
NIC2 192.168.10.1
I installed 1 web server IP: 192.168.10.2
I have some PC IP range: 192.168.10.10->20

I set rules NAT on firewall and PC & web server can connect internet good, but I have problems:
When PC access to web server with IP 192.168.10.2 that ok, but PC can't access to web server when using IP Public. But outside internet, I can access to web server using IP Public.

Rules on IPTables
Code:
# Generated by iptables-save v1.3.5 on Sun Mar 7 21:01:16 2010
*nat
:PREROUTING ACCEPT [950:126970]
:POSTROUTING ACCEPT [89:5880]
:OUTPUT ACCEPT [19:1342]
-A PREROUTING -d 209.99.242.124 -i eth0 -p tcp -m tcp --dport 80 -j DNAT --to-destination 192.168.10.2:80
-A POSTROUTING -s 192.168.10.0/24 -o eth0 -j SNAT --to-source 209.99.242.124
*filter
:INPUT DROP [1599:157409]
:FORWARD DROP [0:0]
:OUTPUT ACCEPT [232:34452]
-A FORWARD -i eth0 -o eth1 -m state --state RELATED,ESTABLISHED -j ACCEPT
-A FORWARD -i eth1 -o eth0 -j ACCEPT
-A FORWARD -i eth0 -o eth1 -d 192.168.10.2 -p tcp --dport 80 -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -i eth1 -j ACCEPT
-A OUTPUT -o lo -j ACCEPT
-A OUTPUT -o eth1 -j ACCEPT
COMMIT

View 2 Replies View Related

Networking :: Firewall Builder Fails To Open Rules

Jun 7, 2011

every now and then Firewall Builder fails to open rules (*.fwb)and I have to use some old backup. it does load 'object libraries' but the main 'currently editing policy' panel is empty.(in gnome, debian testing amd64)

View 1 Replies View Related

Security :: Can Firewall Offer Advantages For Web Server?

Feb 23, 2010

I intend to set up a web site on a dedicated web server in colocation (containing nothing else except the server OS).Is it sufficient to make all files read only and use Apache mod_security or can a firewall offer extra necessary protection?

View 6 Replies View Related

Security :: Feedback For Server Firewall Script?

Apr 7, 2010

I've read tutorials and put together this IPTables firewall for my LAN fileserver. Appreciate any feedback you may have to offer:

Code:
*filter
# Flushes any current rules
-F
# Sets all default policies to DROP
-P INPUT DROP
-P FORWARD DROP

[Code]...

View 6 Replies View Related

Debian Programming :: Consolidate Several Lines Of CSV File With Firewall Rules

Oct 10, 2013

Consolidate several lines of a CSV file with firewall rules, in order to parse them easier?

I have a .csv file, which I created using an HTML export from a Check Point firewall. The objective is to have all the firewall configuration lines where a given host is present. I have to do this for a few hundred, manually is not a reasonable option. I'm going to write a simple Python script for this.

The problem is that the output from the Check Point firewall is complicated to work with. If a firewall rule works with several source or destination hosts, services or other configurations, instead of having them separated with a symbol other than a comma, I get a new line.

This prevents me from exporting the line where the host is present, since I would be missing info.

Let me show you an example, hostnames are modified, of course:

NO.;NAME;SOURCE;DESTINATION;VPN**;SERVICE;ACTION;TRACK;INSTALL ON;TIME;COMMENT
1;;fwxcluster;mcast_vrrp;;vrrp;accept;Log;fwxcluster;Any;"VRRP;;*Comment suppressed*
;;;;;igmp;;;;;
2;;fwxcluster;fwxcluster;;FireWall;accept;Log;fwxcluster;Any;"Management FWg;*Comment suppressed*
;;fwmgmpe;fwmgmpe;;ssh;;;;;
;;fwmgm;fwmgm;;;;;;;
3;NTP;G_NTP_Clients;cmm_ntpserver_pe01;;ntp;accept;None;fwxcluster;Any;*Comment suppressed*
;;;cmm_ntpserver_pe02;;;;;;;

View 0 Replies View Related

Ubuntu Security :: Snort Not Starting - ERROR: "/etc/snort/rules/exploit.rules(264) => 'fast_pattern' Does Not Take An Argument"

May 12, 2011

I need assistance with my Snort Installation. I used Bodhi Zazen's Network Intrusion Detection System post and found it easier than the previous time I had done it. I am currently running Ubuntu 10.04 server and Snort 2.8.6.1 with BASE 1.4.5. I followed Bodhi Zazen's instructions and when I tested snort it ended with a Fatal Error due to ERROR: /etc/snort/rules/exploit.rules(264) => 'fast_pattern' does not take an argument
Fatal Error, Quitting.. Here is the entire output once I ran the test command: snort -c /etc/snort/snort.con -T Running in Test mode

[Code]...

View 2 Replies View Related

Security :: Detect Whether Firewall Service Is Provided By Server Or By ISP?

Sep 16, 2010

I have two servers behind different networks. First network is protected with firewall provided by the router and there is no firewall in the server:

[Code]....

As you see, there are no difference in nmap output If I check with tcpdump, which packets are sent from 192.168.217.73 and 192.168.13.19(tcpdump -i eth0 src host 192.168.217.73 and tcpdump -i eth0 src host 192.168.13.19 respectively) towards me during nmap scan, there are none. It's understandable, as there should be no reply when port is filtered. Is there somehow possible to detect, whether firewall is active in the server or in the router?

View 5 Replies View Related

Debian Programming :: HTML Export - Consolidate Several Lines Of CSV File With Firewall Rules

Oct 11, 2013

I have a CSV file, which I created using an HTML export from a Check Point firewall policy. Each rule is represented as several lines, in some cases. That occurs when a rule has several address sources, destinations or services.

I need the output to have each rule described in only one line. It's easy to distinguish when each rule begins. In the first column, there's the rule ID, which is a number.

Here's an example. In green are marked the strings that should be moved:

See example. The strings that should be moved are in bold:

NO.;NAME;SOURCE;DESTINATION;SERVICE;ACTION;
1;;fwgcluster;mcast_vrrp;vrrp;accept;
;;;;igmp;;
2;Testing;fwgcluster;fwgcluster;FireWall;accept;
;;fwmgmpe;fwmgmpe;ssh;;
;;fwmgm;fwmgm;;;

What I need ,explained in pseudo code, is this:

Read the first column of the next line. If there's a number:

Evaluate the first column of the next line. If there's no number there, concatenate (separating with a comma) the strings in the columns of this line with the last one and eliminate the text in the current one

The output should be something like this. The strings in bold are the ones that were moved:

NO.;NAME;SOURCE;DESTINATION;SERVICE;ACTION;
1;;fwgcluster;mcast_vrrp;vrrp-igmp;accept;
;;;;;;
2;Testing;fwgcluster-fwmgmpe-fwmgm;fwgcluster-fwmgmpe-fwmgm;FireWall-ssh;accept;
;;;;;;

The empty lines are there only to be more clear, I don't actually need them.

View 1 Replies View Related

Security :: Use Iptables As Firewall Instead Of Juniper Firewall?

May 9, 2011

Can we use iptables as firewall instead of Juniper firewall

View 2 Replies View Related

Server :: Unable To See All The Logs Forwarded To Box?

Apr 19, 2011

We are forwarding logs (perl script executed logs) to one Red Hat Linux box. We have to get 97 logs for each time the script runs. But we see inconsistent number of logs coming to Linux box. Like one time we got 56, other time 3 , other time 43.. like this.. We are sure that 97 logs are being forwarded. Checked the Rsyslog.config filer any filters and couldn't see any filter dropping them. When we run the tcpdump, we can see 97 connections, but logs are not there in specified location.

View 1 Replies View Related

Ubuntu Security :: SSH Port Forwarding, Disable Or Edit A Forwarded Port?

Nov 1, 2010

sudo ssh -L 750:192.168.123.103:873 username@192.168.123.103It does exactly what it's supposed to do, but how do i edit / remove this rule?Is there some config file where i can alter the forwarding? How does it get stored?Im using Ubuntu 10.10Server Edition (allthough i recon it would be pretty much the same across all versions

View 5 Replies View Related

Server :: SSH Frozen Display - Maybe Missing Responses

Apr 12, 2010

I'm having a problem with connecting over ssh to a server (wrdsvr) that has me perplexed. I'm using putty to connect from my WIndows VM desktop to a SLES 9 server. If I connect to wrdsvr from my desktop over ssh and run certain commands with multi-line output, the display freezes after the first line. If I connect from my desktop to a different server (oksvr), and then from oksvr I connect to wrdsvr, then there is no problem. In fact, by running 'w' after connecting in that roundabout way I can see that subsequent commands I type into the frozen window still run.

I just can't see anything in the window itself as the display is frozen. I have sshd logging running in debug mode on wrdsvr and there is nothing produced during this. There is also nothing in the putty event log. If I type 'exit' in the frozen window, the server sees the connection as closing normally and then gone. Usually my putty window would then close automatically, but in this frozen case it doesn't. So although it is sending characters I type in, it doesn't seem to be receiving the output in return.

commands that run successfully are:
w
ls
man
less

commands that cause the display to freeze are:
ps ax
ls -l
top (for this one I don't even get the first line of output, it freezes immediately)

The machine I'm connecting from is a VMFusion guest running Windows XP. I get this behavior connecting using putty, but I also installed a demo version of securecrt (when this issue occurred previously) which saw the same problem, but I can't repeat it as my license expired. (Last time the issue went away while I was troubleshooting an immediate service-affecting problem on that and a number of other servers and I don't know what fixed it!) I exported the putty registry keys and the profiles for the two servers are identical. I tried loading the profile for oksvr and temporarily changing the hostname to wrdsvr, but saw the same issue. I am connecting over a Cisco VPN.

My colleague is on the local network and does not see this issue when he connects to wrdsvr using putty. We are both using the same version of putty 0.60. Here is the background on the servers. Both wrdsvr and oksvr are running SLES 9. My actions just before I noticed these issues were the following. I updated them using you (yast online update) to the latest patch versions. Using the rpms from Novell, I installed binutils, make, gcc, and glibc-devel and finally VMware tools on both. I then rebooted. Since then I've run you again but that hasn't changed anything. I've compare the installed patches using diff and they are the same. Now I'm working my way through the output of rpm -qVa on each one, but nothing so far.

View 5 Replies View Related

Server :: Unpredictable 403 Responses For Image-parsing PHP Script?

Jan 14, 2011

I've got a page with an elaborate javascript in it (imageflow) that is meant to emulate the apple coverflow that you see on iPhones. It wasn't my idea to use it but I must fix it.

This elaborate javascript, in order to show reflections of an image, makes use of a PHP script that will take an image as input, invert it vertically and create a reflection image dynamically. The script is called reflect2.php.

The problem I'm having is that the reflect2.php script is unpredictably returning 403 (forbidden) or 404 (not found) errors sporadically. The behavior will vary for a given image so it's apparently got no relation to the image format. For example, I will load my page and I'll get some 403/404 for certain urls (which correspond to images in my page):

FIRST ATTEMPT - only one bad reflection image url

The second time I load the same page, that previously broken image will be fine but this other one will be broken
SECOND ATTEMPT url

The third time, all the prior images are fine and this image, which was fine before, is not 403:
THIRD ATTEMPT url

I don't know why a given request to reflect2.php might result in a 403 reponse. As far as I can tell there is no code in the script that would result in such a header being sent for any reason whatsoever. I'm wondering if this might be a problem with Apache somehow. I'm on thin ice when it comes to Apache configuration values but perhaps there's a limit in the simultaneous connections permitted, the number of PHP threads available, or the keep-alive values or something?

View 14 Replies View Related

Server :: Webserver Responses Extremely Slow / Resolve This?

Aug 31, 2010

We have an environment where couple of webservers are being active behind the loadbalancer, the webpage is getting loaded extremely slow if we restart the apache on those boxes its responding very fine. So currently we are restarting the apache service daily basis, i have attached the config with this thread could anyone suggest how to fine tune apache so it works fine without restarting it daily?

View 2 Replies View Related

Ubuntu Security :: Recommend A Log File Viewer Like Fwlogwatch That Shows Date, Time, & Port?

Jul 9, 2011

I like the easy readability of fwlogwatch (as compared to the Log File Viewer). But fwlogwatch doesn't display port number or date when I run it in terminal.

Is there a log viewer that displays clean like fwlogwatch but displays all the information that Log File Viewer does?

View 1 Replies View Related

CentOS 5 :: System Hangs During Boot - "Applying Iptables Firewall Rules"

Jan 8, 2010

I am booting centos 5.4 on machine. The system hangs at line "Applying iptables firewall rules".Is there any way to skip starting iptables service during boot or disable it during boot so the system finally reboots.

View 1 Replies View Related

Security :: Get The Query By Setting Up A Proxy Like Greensql?

Feb 27, 2010

I was willing to create proxy in between the web app. and MySQL database so that I can do some modification before sending the query to the DB. But how to grep the query in the middle isn't working in the head yet. I found a tool named 'greensql' which captures the query in the middle but couldn't get how they are doing it.

View 4 Replies View Related

Fedora :: IPtables Creates An Error During Startup - Applying Firewall Rules: Iptables-restore: Line 21 Failed

Jul 17, 2010

IPtables creates an error during startup as well as when I try to restart it: Here's the output of:

[Code]....

View 11 Replies View Related

Ubuntu Security :: What Is Best General Ufw Rules

Jun 9, 2010

I googled this question, no relevant results. I don't samba, ssh, or any P2P file sharing. Is udp neccesary for general web browsing/file downloading? What would be the best general ufw rules to set for above conditions and varying ip address? I know how to use the full ufw syntax in command line.

View 5 Replies View Related

Ubuntu Security :: Insecure Iptable Rules?

Sep 12, 2010

I've configured iptables to act as a stateful firewall, but instead of simply rejecting packets I'd like to waste a potenial hackers time by droping any packet that would otherwise be returned. Are my rules sufficient or have I somehow opened myself up to an attacker by trying to write these rules myself?

View 3 Replies View Related







Copyrights 2005-15 www.BigResource.com, All rights reserved