LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 02-16-2015, 08:25 PM   #1
JohnRock
Member
 
Registered: May 2009
Posts: 36

Rep: Reputation: 15
Home workstation security with regards to firewalld


I have a Fedora 21 system running firewalld.

I have no experience configuring firewalls or iptables. I would like to setup a strong firewall on my home workstation but I have no idea how to configure the ports and services.

I have read a lot of documentation on firewalld and I understand how to configure the zones and services but this is where I am at a loss:

If my understanding is correct, then if you start with a zone that has no services added to it and no ports added to it, then everything is blocked and this is the most secure. Now you must add ports or services that you will need opened in order to use your computer as you would normally expect.

So I know about opening port 80, and whatever port I put ssh on, and then I have no idea. There may be hundreds of applications and services running on my system.. how am I to have any idea what ports they might need?

Is it really necessary to get that low level just to be able to configure your home firewall securely? I am not trying to be lazy I just find it remarkably difficult to find any starting point for figuring this out.

Thank you for your help.
 
Old 02-16-2015, 08:56 PM   #2
frankbell
LQ Guru
 
Registered: Jan 2006
Location: Virginia, USA
Distribution: Slackware, Ubuntu MATE, Mageia, and whatever VMs I happen to be playing with
Posts: 19,324
Blog Entries: 28

Rep: Reputation: 6142Reputation: 6142Reputation: 6142Reputation: 6142Reputation: 6142Reputation: 6142Reputation: 6142Reputation: 6142Reputation: 6142Reputation: 6142Reputation: 6142
Unless you really want to learn how to configure iptables manually, you can install gufw. It's an excellent, easy-to-use GUI frontend for iptables. It should be in the repos.
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
Home workstation security with regards to ssh JohnRock Linux - Security 7 02-17-2015 05:29 PM
LXer: Home Wi-Fi security's just as good as '90s PC security! Wait, what? LXer Syndicated Linux News 0 12-09-2014 01:30 AM
RHEL 6 Desktop or Workstation for home? sigep174 Red Hat 7 02-10-2013 09:53 AM
how firewallD start on startup in fedora 17 - System Security Services Demon fails 100201 Fedora 1 07-12-2012 04:15 AM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 02:21 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration