Firewall management

Getting to Know firewalld

© Lead Image © Gino Santa Maria, Fotolia.com

© Lead Image © Gino Santa Maria, Fotolia.com

Article from Issue 227/2019
Author(s):

Managing a firewall can be a hassle, but it's worse to manage a breach because you didn't have one.

Afirewall is an important part of a security strategy. However, it is only one component and not a security panacea for reasons that will become clear later in this article. A host-based firewall protects the local system just as a network firewall protects an entire network or part of a network, such as a DMZ.

On CentOS 7 and newer, Red Hat Enterprise Linux 7 and newer, and Fedora 18 and newer, the default firewall is firewalld (see the "Features" box for more information.) If you use a Red Hat-based distribution, then you probably have it already. If you use other distributions, firewalld is available via git and as a tarball [1]. Firewalld uses zones to define trust levels of network connections or interfaces. (Zones are an advanced topic not covered in this article; look for a future article covering firewalld zones).

Features

  • IPv4 and IPv6 support
  • Ethernet bridging
  • IP sets
  • Separate run time and permanent configuration options
  • No service or system restart required for configuration changes
  • Complete D-Bus API
  • Predefined zone list
  • Simple configuration options
  • Flexible enough for complex zone rules
  • Direct interface
  • Simple log of denied packets
  • Application whitelisting
  • Automatic kernel module loading
  • Puppet integration
  • CLI and graphical configuration

Note: A firewall is a set of allow and deny rules that control packet flow to and from networks. A firewalld service is a combination of ports, protocols, modules, and destination addresses.

Troubleshooting Firewalls

Sys admins of all skill levels have wasted countless hours troubleshooting a problem that ended up pointing to a firewall that has prevented remote access to a service. The term "remote" is important. Firewalls don't prevent access to local services; firewalls prevent access from remote systems across the network but not access from the local system itself. The point of a firewall is to deny everything from the outside except what you specifically allow in. Unfortunately, frustration with firewall rules often ends in the firewall being disabled by an otherwise well-meaning sys admin.

Troubleshooting firewall access is easy. In the following example, the Apache web server, NGINX, or some other web server of your choice has just been installed onto a server system. During testing, you get a "This site can't be reached" message in the browser. To resolve the problem:

  1. Check the system's process list to be sure the service is running.
  2. Test the service from the local system. Open a web browser (if you have a GUI, Firefox or Chrome; if not, Lynx, a text-based web browser).
  3. Check to see if a firewall is running.
  4. Add a firewall rule to allow HTTP (TCP port 80) and HTTPS (TCP port 443) or whatever ports your web service uses. Reload the configuration to enable the rule.
  5. Retest from a remote system.

This same procedure works for any service accessed over the network.

HTTP and HTTPS Access

To illustrate this troubleshooting procedure, I will demonstrate setting up a web server and then accessing it remotely. First, install a web server on your system. For my Red Hat-based system, the process is simple to install the Apache web server:

$ sudo yum -y install httpd

Enable the web server to run at startup:

$ sudo systemctl enable httpd.service
$ sudo systemctl list-unit-files | grep httpdhttpd.service    enabled

Start httpd.service:

$ systemctl start httpd.service

Check that the httpd service is running, as shown in Listing 1. Then, test the web server locally using Lynx or a graphical browser (Figure 1):

$ lynx http://localhost

Listing 1

Verifying the httpd Service

 

Figure 1: Verifying Apache is running and available on the localhost using Lynx.

Check that you can access the web server from a remote computer; it fails the test, because the firewall is currently blocking all ports (Figure 2).

Figure 2: Checking access from a remote computer.

Check to see if a firewall is running:

$ sudo firewall-cmd -state
running

To allow access from remote systems, you must enable the ports configured for your web server. In this example, it is port 80. The --permanent switch adds the allowed port to the firewall's permanent configuration:

$ sudo firewall-cmd --permanent --add-port=80/tcp
success

Reload the firewall configuration:

$ sudo firewall-cmd -reload
success

Check access again from your remote computer. You should see a web page appear in the browser (Figure 3).

Figure 3: The remote computer's web service is now accessible.

Use this same procedure to configure other ports for your services. You can also add multiple ports before reloading the firewall's configuration.

Focusing on Security

To reiterate, firewalls are a single part of an overall security strategy, not a panacea. In configuring a firewall exception to allow remote access to port 80 for the Apache web server, you have created a vulnerability on the host system. For the moment, assume that you only allow ports 22 (SSH) and 80 (HTTP) on that server system. That's two vulnerabilities or what security people call "acceptable risk." You have to accept some risk when you allow network access to a system's services.

The reason allowing access creates vulnerabilities is that you're allowing computers on a network, and possibly the entire Internet, to access this system via port 80. What if the version of Apache you installed has an unpatched security flaw? Your system is exposed and vulnerable to that flaw until it's patched. The firewall won't protect the system, because you have allowed access to that port. The door is open.

Is this a real problem? Yes, and no. It is a problem but the alternative is to have no services running on computers, which means you have no customers or employees connecting to those services. That's not acceptable. There is some degree of risk that you have to accept to run a service. You have to practice due diligence and protect the system in other ways (encryption, application firewall, backups, and monitoring) and routinely patch the system.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • Getting to Know Firewalld

    Managing a firewall can be a hassle, but it’s worse to manage a breach because you didn’t have one.

  • Firewalld and OpenSnitch

    For maximum security, you'd better watch traffic in both directions. This hands-on workshop takes you through the steps of setting up firewalls for outgoing as well as incoming traffic.

  • Firewalls Intro

    Firewalls are becoming evermore sophisticated. Luckily, the tools for managing firewalls are becoming simpler and more accessible for ordinary users

  • De-Perimeterization

    Enterprises and organizations used to feel protected behind the firewall, but now VPNs, e-commerce, web services, and Web 2.0 have put an end to the comfort. The network perimeter is losing its significance, and the time has come for a new approach to security.

  • KTools: KMyFirewall

    Linux has a fantastic selection of firewalls for securing stand-alone computers or whole networks. Although you can use IPTables to set up a firewall, the configuration is often the most difficult step. KMyFirewall offers a powerful, user-friendly, GUI-based approach.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News