Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

Linux per program firewall similar to windows and mac counterparts

  1. Is it possible to create GUI firewall that works as Windows and Mac counterparts? Per program basis. Popup notification window when specific program want to send\recv data from network.
  2. If no, than why? What Linux kernel lacks to allow existence of such programs?
  3. If yes, than why there aren't such program?

P.S. This is programming question, not user one.

like image 252
Marko Kevac Avatar asked Mar 27 '11 18:03

Marko Kevac


People also ask

What is the Linux firewall?

A Linux firewall is defined as a solution or service that regulates, protects, and blocks network traffic as it passes to and from a Linux-based environment. Given that nearly 75% of the world's servers run on Linux, these solutions are essential to provide secure access to users and end customers.

Which firewall is most commonly used on Linux?

The most widely used command-line-based firewall is Iptables/Netfilter. It is the initial line of defense for the security of a Linux server. It's used by many system administrators to fine-tune their systems. Within the kernel, it filters packets in the network stack.

Does Linux have a firewall?

By default, it has its own internal firewall albeit deactivated. First of all, before installing a new Linux Firewall, you should ensure that its native firewall is already activated. Since most Linux users are tech-savvy, they can easily be able to manipulate their firewall systems to suit their security needs.


2 Answers

  1. Yes it's possible. You will need to setup firewall rules to route traffic through an userspace daemon, it'll involve quite a bit of work.
  2. N/A
  3. Because they're pretty pointless - if the user understands which programs he should block from net access he could just as well use one of multiple existing friendly netfilter/iptables frontends to configure this.
like image 198
Erik Avatar answered Oct 05 '22 23:10

Erik


It is possible, there are no restrictions and at least one such application exists.

I would like to clarify a couple of points though.

If I understood this article correct, the firewalls mentioned here so far and iptables this question is tagged under are packet filters and accept and drop packets depending more on IP addresses and ports they come from/sent to.

What you describe looks more like mandatory access control to me. There are several utilities for that purpose in Linux - selinux, apparmor, tomoyo.

If I had to implement a graphical utility you describe, I would pick, for example, AppArmor, which supports whitelists, and, to some extent, dynamic profiling, and tried to make a GUI for it.

OpenSUSE's YaST features graphical interface for apparmor setup and 'learning' , but it is specific to the distribution.

So Linux users and administrators have several ways to control network (and files) access on per-application basis.

Why the graphical frontends for MAC are so few is another question. Probably it's because Linux desktop users tend to trust software they install from repositories and have less reasons to control them this way (if an application is freely distributed, it has less reasons to call home and packages are normally reviewed before they get to repositories) while administrators and power users are fine with command line.

As desktop Linux gets more popular and people install more software from AUR or PPA or even from gnome-look.org where packages and scripts are not reviewed that accurately (if at all) a demand for such type of software (user-friendly, simple to configure MAC) might grow.

like image 32
Roman Grazhdan Avatar answered Oct 05 '22 22:10

Roman Grazhdan