LinuxQuestions.org
Welcome to the most active Linux Forum on the web.
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 12-18-2018, 01:09 PM   #1
hack3rcon
Senior Member
 
Registered: Jan 2015
Posts: 1,432

Rep: Reputation: 11
Post SuSEfirewall2, Firewall-cmd and UFW


Hello.
I know Linux firewalls can detect most of services automatically and add properly rules about them. For example, when you install a web server then a rule about open the port 80 added, but these kind of firewalls can be enough for protect a web server? Can they block some tools like Nmap or MSF?
Can Linux firewalls like SuSEfirewall2, Firewall-cmd and UFW detect scanners and inform system administrator? For example, write in a log file, "Nmap" detected.

Thank you.
 
Old 12-18-2018, 03:50 PM   #2
ferrari
LQ Guru
 
Registered: Sep 2003
Location: Auckland, NZ
Distribution: openSUSE Leap
Posts: 5,805

Rep: Reputation: 1140Reputation: 1140Reputation: 1140Reputation: 1140Reputation: 1140Reputation: 1140Reputation: 1140Reputation: 1140Reputation: 1140
This may be of interest to you...

https://www.hackingarticles.in/detec...n-using-snort/
 
2 members found this post helpful.
Old 12-21-2018, 01:36 AM   #3
hack3rcon
Senior Member
 
Registered: Jan 2015
Posts: 1,432

Original Poster
Rep: Reputation: 11
Quote:
Originally Posted by ferrari View Post
Is you mean use IDS-IPS? Can't do it by firewall rule?
 
Old 12-21-2018, 01:47 AM   #4
berndbausch
LQ Addict
 
Registered: Nov 2013
Location: Tokyo
Distribution: Mostly Ubuntu and Centos
Posts: 6,316

Rep: Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002
Quote:
Originally Posted by hack3rcon View Post
For example, when you install a web server then a rule about open the port 80 added
That’s not my experience. On Centos 7 with firewalld running, you need to configure the firewall separately.
 
Old 12-21-2018, 02:59 AM   #5
hack3rcon
Senior Member
 
Registered: Jan 2015
Posts: 1,432

Original Poster
Rep: Reputation: 11
Quote:
Originally Posted by berndbausch View Post
That’s not my experience. On Centos 7 with firewalld running, you need to configure the firewall separately.
Thus, It is not the firewall task?
 
Old 12-21-2018, 03:34 AM   #6
berndbausch
LQ Addict
 
Registered: Nov 2013
Location: Tokyo
Distribution: Mostly Ubuntu and Centos
Posts: 6,316

Rep: Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002Reputation: 2002
Quote:
Originally Posted by hack3rcon View Post
Thus, It is not the firewall task?
The task of a firewall is to block some traffic and let specific traffic through. But there is no law that limits tools to do only that. There might be firewall tools that are self-learning (e.g. the one in Windows) and add IDS functionality. It seems to me that firewalld concentrates on the firewall task. I think ufw, which stands for “uncomplicated firewall”, and SUSEfirewall2 do as well.

Car analogy: It’s the task of a car to bring you from A to B, but some cars have an entertainment system, internet and a kitchen.

Last edited by berndbausch; 12-21-2018 at 03:38 AM.
 
Old 12-21-2018, 07:19 AM   #7
dc.901
Senior Member
 
Registered: Aug 2018
Location: Atlanta, GA - USA
Distribution: CentOS/RHEL, openSuSE/SLES, Ubuntu
Posts: 1,005

Rep: Reputation: 370Reputation: 370Reputation: 370Reputation: 370
Quote:
Originally Posted by hack3rcon View Post
Hello.
I know Linux firewalls can detect most of services automatically and add properly rules about them. For example, when you install a web server then a rule about open the port 80 added, but these kind of firewalls can be enough for protect a web server? Can they block some tools like Nmap or MSF?
Can Linux firewalls like SuSEfirewall2, Firewall-cmd and UFW detect scanners and inform system administrator? For example, write in a log file, "Nmap" detected.

Thank you.
If you set firewalld or SuSEfirewall2 to allow port 80/443, it will allow from any IPs for those ports, then you have to create rules for any additional things (nmap etc) to block. Perhaps only limit traffic from certain subnets, and block everything else (if that meets your requirements).

Perhaps this may help; not sure if you have looked at this thread:
https://www.centos.org/forums/viewtopic.php?t=48586
 
Old 12-22-2018, 02:33 PM   #8
hack3rcon
Senior Member
 
Registered: Jan 2015
Posts: 1,432

Original Poster
Rep: Reputation: 11
Quote:
Originally Posted by berndbausch View Post
The task of a firewall is to block some traffic and let specific traffic through. But there is no law that limits tools to do only that. There might be firewall tools that are self-learning (e.g. the one in Windows) and add IDS functionality. It seems to me that firewalld concentrates on the firewall task. I think ufw, which stands for “uncomplicated firewall”, and SUSEfirewall2 do as well.

Car analogy: It’s the task of a car to bring you from A to B, but some cars have an entertainment system, internet and a kitchen.
Can these kind of firewalls block DDoS attack? Or a hardware firewall needed?
 
Old 01-03-2019, 11:46 AM   #9
dc.901
Senior Member
 
Registered: Aug 2018
Location: Atlanta, GA - USA
Distribution: CentOS/RHEL, openSuSE/SLES, Ubuntu
Posts: 1,005

Rep: Reputation: 370Reputation: 370Reputation: 370Reputation: 370
There is no "silver-bullet" when it comes to DDoS. For SSH and Apache, I have used fail2ban.
I came across this while I was looking for something similar, thought to share here:
https://www.configserver.com/cp/csf.html
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
LXer: How to install UFW and use it to set up a basic firewall LXer Syndicated Linux News 0 07-19-2018 08:33 AM
LXer: How to Install and Use UFW Firewall on Linux LXer Syndicated Linux News 0 08-14-2017 05:31 AM
LXer: Install UFW Firewall In Linux And Secure Computer From Harmful Incoming/Outgoing Connections LXer Syndicated Linux News 0 03-26-2015 08:11 AM
Issue sg_modes cmd at cmd line, want to see the cmd in binary form NuUser Linux - Newbie 1 03-28-2012 08:08 AM
CSH: "cmd >& file" or "cmd </dev/null >& file" stefanlasiewski Programming 1 09-08-2003 04:19 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 01:46 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration