LinuxQuestions.org
Review your favorite Linux distribution.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 05-02-2007, 04:12 PM   #1
bugmenot
LQ Newbie
 
Registered: Jan 2006
Posts: 12

Rep: Reputation: 0
Cool Firewall necessary?


My NAT router (Netgear WGR614) has a SPI firewall and blocks ICMP ping requests, and all ports - except for those I open myself - are stealthed according to Nmap and miscellaneous security websites. Is it a waste to install a firewall on my FreeBSD server also (the only forwarded ports are SSH, FTP and HTTP)?
 
Old 05-02-2007, 04:40 PM   #2
MensaWater
LQ Guru
 
Registered: May 2005
Location: Atlanta Georgia USA
Distribution: Redhat (RHEL), CentOS, Fedora, CoreOS, Debian, FreeBSD, HP-UX, Solaris, SCO
Posts: 7,831
Blog Entries: 15

Rep: Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669Reputation: 1669
Doing firewall at the server level gives you an additional layer of protection. If they somehow break through the router or something happens that resets it to defaults having the additional firewall will slow them down or stop them. Exploits found for your router are not likely to be exactly the same as exploits found for iptables.

Security is all about "hardening" the target. The harder it is to hack you (or break into your house) the more likely it is they'll move on to a softer target. So if you have a lock on your door and a thief breaks in he'll have another challenge if he finds all your valuables are in an embedded safe with a combination lock.
 
Old 05-02-2007, 04:41 PM   #3
bsdunix
Senior Member
 
Registered: May 2006
Distribution: BeOS, BSD, Caldera, CTOS, Debian, LFS, Mac, Mandrake, Red Hat, Slackware, Solaris, SuSE
Posts: 1,761

Rep: Reputation: 80
Having a firewall running on the client, as well as on the router, is not a bad idea, it's called Defense in Depth. If you trust the router, and yours is the only host on the subnet, then you don't need the client firewall.
 
Old 05-02-2007, 05:35 PM   #4
Matir
LQ Guru
 
Registered: Nov 2004
Location: San Jose, CA
Distribution: Debian, Arch
Posts: 8,507

Rep: Reputation: 128Reputation: 128
I run a firewall on my desktop, but open some ports to the LAN. Those ports are blocked at the network firewall (actually, it drops all and only allows some... only SSH, actually).

I do this just in case my firewall is compromised (which would, admittedly, give the attacker access to password-protected SMB, a couple of NFS shares (i.e., deb repository), and cupsd).
 
Old 05-02-2007, 05:41 PM   #5
Drk_Guy
LQ Newbie
 
Registered: Apr 2007
Location: Medellin, Colombia
Distribution: Kebian Etch (Etch + Kde lol!)
Posts: 7

Rep: Reputation: 0
I only use IpTables, my router is configured to port-forward everything to my (Linux) Pc's static Ip, but the most hazardous traffic is filtered out by MY OWN ISP, can you believe that?, i only receive some ocasional alerts due to the P2P like setup
 
Old 05-02-2007, 05:50 PM   #6
Matir
LQ Guru
 
Registered: Nov 2004
Location: San Jose, CA
Distribution: Debian, Arch
Posts: 8,507

Rep: Reputation: 128Reputation: 128
What kind of traffic does your ISP filter?
 
Old 05-03-2007, 08:15 AM   #7
unixfool
Member
 
Registered: May 2005
Location: Northern VA
Distribution: Slackware, Ubuntu, FreeBSD, OpenBSD, OS X
Posts: 782
Blog Entries: 8

Rep: Reputation: 158Reputation: 158
Quote:
Originally Posted by Drk_Guy
but the most hazardous traffic is filtered out by MY OWN ISP, can you believe that?, i only receive some ocasional alerts due to the P2P like setup
It is not unknown for ISPs to do their own filtering. I know that Cox filters traffic. I also know that Verizon does not appear to filter traffic before it reaches my LAN.

I have my gateway filtering all inbound and I allow all outbound (not my choice, as the gateway device won't allow me to filter outbound), yet I also use Snort in a manner that I can see all outbound traffic. I also monitor internal traffic. Since my gateway won't let me get granular in applying outbound filters, I use Snort to glimpse traffic so that I know when a server is getting hammered or may be infected and propagating outbound.

I also have poked holes in my gateway, allowing port 22 and port 3306 to one machine, yet I also have a firewall on the machine that serves port 22 and 3306 traffic. I'm glad that I do, as I've found that there's an infected machine out in the wild that has begun hammering my MySQL server. Since I'm only allowing certain IPs to connect on ports 22 and 3306, I'm OK, but it's highly irritating to see my logs bulk up because of one persistant IP.

So, I agree...security-in-depth (or layered security) is the better approach, especially if you're using a gateway router that isn't as configurable as a *nix firewall.

Last edited by unixfool; 05-03-2007 at 08:16 AM.
 
Old 05-06-2007, 03:23 PM   #8
Drk_Guy
LQ Newbie
 
Registered: Apr 2007
Location: Medellin, Colombia
Distribution: Kebian Etch (Etch + Kde lol!)
Posts: 7

Rep: Reputation: 0
Want to know if your isp filters the traffic?
Visit:
https://www.grc.com/x/ne.dll?bh0bkyd2

If it reports ports that you have opened as if they were closed or sthealted, then your Isp is filtering the traffic
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
router billion 5102 has firewall and software firewall tests aus9 Linux - Security 6 12-31-2006 10:09 PM
using a router with firewall, local firewall waste? Michael_aust Linux - General 1 03-26-2006 08:02 AM
slackware's /etc/rc.d/rc.firewall equivalent ||| firewall script startup win32sux Debian 1 03-06-2004 09:15 PM
Firewall Builder sample firewall policy file ? (.xml) nuwanguy Linux - Networking 0 09-13-2003 12:32 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 11:01 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration