Working with firewalls in Linux: basic aspects and knowledge

Working with firewalls in Linux

Traditionally, a firewall is a network security device that's placed between two networks. It monitors the network traffic and controls access to these networks. Generally speaking, a firewall protects a local network from unwanted intrusion or attacks from the outside. But a firewall can also block unsolicited locally originated traffic targeting the public internet. Technically, a firewall allows or blocks incoming and outgoing network traffic based on specific security rules.

For example, a firewall can block all but a select set of inbound networking protocols (such as SSH and HTTP/HTTPS). It may also block all but approved hosts within the local network from establishing specific outbound connections, such as allowing outbound SMTP connections that originated exclusively from the local email servers.

The following diagram shows a simple firewall deployment regulating traffic between a local network and the internet:

 A simple firewall diagram

Figure 1A simple firewall diagram

The outgoing security rules prevent bad actors, such as compromised computers and untrustworthy individuals, directing attacks to the public internet. The resulting protection benefits external networks, but it's ultimately essential for the organization as well. Thwarting hostile actions from the local network avoids them being flagged by Internet Service Providers (ISPs) for unruly internet traffic.

Configuring a firewall usually requires a default security policy acting at a global scope, and then configuring specific exceptions to this general rule, based on port numbers (protocols), IP addresses, and other criteria.

In the following sections, we'll explore various firewall implementations and firewall managers. First, let's take a brief look under the hood at how a firewall monitors and controls the network traffic by introducing the Linux firewall chain.

Understanding the firewall chain

At a high level, the TCP/IP stack in the Linux kernel usually performs the following workflows:

  • Receives data from an application (process), serializes the data into network packets, and transmits the packets to a network destination, based on the respective IP address and port
  • Receives data from the network, deserializes the network packets into application data, and delivers the application data to a process

Ideally, in these workflows, the Linux kernel shouldn't alter the network data in any specific way apart from shaping it due to TCP/IP protocols. However, with distributed and possibly insecure network environments, the data may need further scrutiny. The kernel should provide the necessary hooks to filter and alter the data packets further based on various criteria. This is where firewalls and other network security and intrusion detection tools come into play. They adapt to the kernel's TCP/IP packet filtering interface and perform the required monitoring and control of network packets. The blueprint of the Linux kernel's network packet filtering procedure is also known as the firewall or firewalling chain:

The Linux firewall chain

Figure 2The Linux firewall chain

When the incoming data enters the firewall packet filtering chain, a routing decision is made, depending on the packet's destination. Based on that routing decision, the packet can follow either the INPUT chain (for localhost) or the FORWARD chain (for a remote host). These chains may alter the incoming data in various ways via the hooks that are implemented by network security tools or firewalls. By default, the kernel won't change the packets traversing the chains.

The INPUT chain ultimately feeds the packets into the local application process consuming the data. These local applications are usually user space processes, such as network clients (for example, web browsers, SSH, and email clients) or network servers (for example, web and email servers). They may also include kernel space processes, such as the kernel's Network File System (NFS).

Both the FORWARD chain and the local processes route the data packets into the OUTPUT chain before placing them on the network.

Any of the chains can filter packets based on specific criteria, such as the following:

  • The source or destination IP address
  • The source or destination port
  • The network interface involved in the data transaction

Each chain has a set of security rules that are matched against the input packet. If a rule matches, the kernel routes the data packet to the target specified by the rule. Some predefined targets include the following:

  • ACCEPT: Accepts the data packet for further processing
  • REJECT: Rejects the data packet
  • DROP: Ignores the data packet
  • QUEUE: Passes the data packet to a user space process
  • RETURN: Stops processing the data packet and passes the data back to the previous chain

For a full list of predefined targets, please refer to the iptables-extensions system reference (man iptables-extensions).

In the following article, we'll explore some of the most common network security frameworks and tools based on the kernel's networking stack and firewall chain. We'll start with netfilter – the Linux kernel's packet filtering system. Next, we'll look at iptables – the traditional interface for configuring netfilter. iptables is a highly configurable and flexible firewall solution. Then, we'll briefly cover nftables, a tool that implements most of the complex functionality of iptables wraps it into a relatively easy-to-use command-line interface. Finally, we'll take a step away from the kernel's immediate proximity of packet filtering frameworks and look at firewall managersfirewalld (RHEL/CentOS) and ufw (Debian/Ubuntu) – two user-friendly frontends for configuring Linux firewalls on major Linux distros.

Let's start our journey with netfilter

Вас заинтересует / Intresting for you:

Linux: Ways to find and instal...
Linux: Ways to find and instal... 845 views Игорь Воронов Thu, 22 Dec 2022, 06:49:48
Deploying Linux Servers in the...
Deploying Linux Servers in the... 1969 views Mike Thu, 11 Feb 2021, 20:02:23
Understanding Linux security: ...
Understanding Linux security: ... 1459 views Zero Cool Sat, 17 Jul 2021, 06:52:25
Understanding the differences ...
Understanding the differences ... 2506 views Mike Sun, 07 Feb 2021, 18:50:31
Comments (0)
There are no comments posted here yet
Leave your comments
Posting as Guest
×
Suggested Locations