LinuxQuestions.org
Share your knowledge at the LQ Wiki.
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > SUSE / openSUSE
User Name
Password
SUSE / openSUSE This Forum is for the discussion of Suse Linux.

Notices


Reply
  Search this Thread
Old 02-14-2005, 10:28 PM   #1
Gsee
Member
 
Registered: Mar 2004
Location: Australia
Distribution: FreeBSD, OpenBSD, Gentoo, Debian
Posts: 153

Rep: Reputation: 30
Absolute SUSE Newbie - firewall rules


Personally I'm a *BSD user. But a client of mine has adopted me as their technician which includes administering their SuSE 7.0 server - firewall, mail and fileserver.

When I get the chance I have full intention of learning the SuSE operating system or moreso the packages it uses.

My immediate question is where I need to go and what I need to do in order to allow and forward the port traffic necessary for one of the client machines to accept a connectoin with Windows XP remote desktop sharing. I'm yet to know the port that this listens on but that shouldn't be hard to find. What I need to know is what file I need to edit to allow this to happen and how to forward the traffic to the correct machine. I have NO experience with SuSE. I didn't setup the server and what packages it is using are unknown to me. Is there any way I can find out what application they're using for mail (I believe it's fetchmail) and for their firewall?

So... in short

a) what do I have to do step by step to have this traffic enabled and forwarded?

b) how can I find out what package they're using for mail and firewall?

For what it's worth - I'm relatively accustomed to *BSD's pf - but I"m aware iptables is QUITE different.

I'm in the process of learning qmail.

I'm in a bit of a situation here guys and any help would be greatly appreciated.

Thanks in advance,
Gsee
 
Old 02-16-2005, 07:52 AM   #2
JZL240I-U
Senior Member
 
Registered: Apr 2003
Location: Germany
Distribution: openSuSE Tumbleweed-KDE, Mint 21, MX-21, Manjaro
Posts: 4,629

Rep: Reputation: Disabled
Um, the later SuSE's (>=8.2) allow firewall administration via YAST. Did you try there? They should shepherd you through the rules and since you know BSD...

And then:

http://www.linuxguruz.com/iptables/

I don't know enough to write your IPTABLES rules, sorry.

Quote:
Originally posted by Gsee
...
b) how can I find out what package they're using for mail and firewall?
...
From the boot-up infos SuSE is writing to your screen? (At least Postfix is started for internal mails (system -> admin) and probably SuSEfirewall).

Last edited by JZL240I-U; 02-16-2005 at 07:57 AM.
 
Old 02-16-2005, 04:19 PM   #3
PiLgRiM
Member
 
Registered: Jul 2004
Location: New York
Distribution: SuSE
Posts: 38

Rep: Reputation: 15
I've been working with IPTABLES based firewalls for a few years now. Since you have a much older version of SuSE, it'll most likely be IPCHAINS. I'm not sure when they made the switch, but IPTABLES was adopted a few years back. If your kernel is in the 2.2.x tree, it'll be IPTABLES, as 2.4.x kernels are using IPCHAINS. If it's older than both of those, you'll want to look into ipfwadm. Either way, you'll want to look at http://www.netfilter.org/.
 
Old 02-17-2005, 05:15 PM   #4
Gsee
Member
 
Registered: Mar 2004
Location: Australia
Distribution: FreeBSD, OpenBSD, Gentoo, Debian
Posts: 153

Original Poster
Rep: Reputation: 30
Thanks for your replies. I

The server is running the following:

SuSE Linux 7.0 (i386) Kernel 2.4.25

I understand that with SuSE not using anything like *BSD's pf it's not as easy as opening pf.conf and making a rule such as:

Code:
rdr on $ext_if proto tcp from any to $ext_if port $remoteDesk -> $server \
that would redirect all incoming connections to the router straight through to the $server when coming in on port $remoteDesk.

In what way is the equivalent achieved with SuSE's firewall solution?

Thanks again,

Gsee
 
Old 02-17-2005, 06:02 PM   #5
PiLgRiM
Member
 
Registered: Jul 2004
Location: New York
Distribution: SuSE
Posts: 38

Rep: Reputation: 15
Would it be possible to upgrade to a more modern SuSE version? You'd greatly benefit from security fixes, especially if you expect this thing to be a firewall.
 
Old 02-17-2005, 06:37 PM   #6
Gsee
Member
 
Registered: Mar 2004
Location: Australia
Distribution: FreeBSD, OpenBSD, Gentoo, Debian
Posts: 153

Original Poster
Rep: Reputation: 30
I haven't been with this client long enough for him to allow me to update or change his server around that much. I'd love to switch to BSD as I know it so much better than SuSE (woulndn't be hard). That's not intended to start a flamewar against SuSE - but stick with what you know 'eh?

For now, the answer to your question

Quote:
Would it be possible to upgrade to a more modern SuSE version?
...no... Can you still please try and help me though?

Gsee
 
Old 02-17-2005, 07:52 PM   #7
PiLgRiM
Member
 
Registered: Jul 2004
Location: New York
Distribution: SuSE
Posts: 38

Rep: Reputation: 15
just to keep the thread accurate, the 2.2.x kernel uses IPCHAINS. The 2.4.x kernel uses IPTABLES.

Anyway, you'll want to find the path to iptables on your system, but running this will accomplish forwarding port 80 from the external interface to an internal ip on port 80:

$iptables -A PREROUTING -t nat -p tcp -d $extip --dport 80 -j DNAT --to $intip:80

Of course for consistency, you'll want to insert that line in whatever script is already calling an existing firewall (if you even have one running already).

iptables -L -v will tell you about currently active iptables rules in your kernel.
 
  


Reply


Thread Tools Search this Thread
Search this Thread:

Advanced Search

Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
ABSOLUTE NEWBIE: SuSe 9.1 on Averatec rocky raccoon Linux - Laptop and Netbook 4 04-26-2005 09:11 AM
suse 9.2 netgear dg834 firewall rules wooot Linux - Networking 0 03-23-2005 02:57 PM
ABSOLUTE newbie needs help SpinaL004 Linux - Wireless Networking 8 10-02-2004 12:51 AM
Suse firewall and custom iptables rules guerilla fighta Linux - Software 1 01-05-2003 07:44 AM
Absolute Newbie - need a hand! jwilson Linux - Newbie 3 02-22-2001 07:24 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Distributions > SUSE / openSUSE

All times are GMT -5. The time now is 03:57 PM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration