Advertisement
Guest User

Untitled

a guest
Jan 29th, 2020
80
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.96 KB | None | 0 0
  1. #!/bin/bash
  2.  
  3. is_running=$(sudo firewalld-cmd --state | wc -l)
  4. if[$is_running]
  5. then
  6.  
  7. firewallOn
  8.  
  9. else
  10.  
  11. echo "firewalld non attivo, mo te lo appizzo io"
  12. sudo apt-get install firewalld
  13. sudo systemctl enable firewalld
  14. sudo systemctl start firewalld
  15.  
  16. fi
  17.  
  18.  
  19. function firewallOn{
  20. read -p "inserisci indirizzo ip da accettare" ip_acc
  21. read -p "inserisci porta da accettare" port_acc
  22. read -p "inserisci porta da rifiutare" port_deny
  23. read -p "inserisci indirizzo ip da rifiutare" ip_deny
  24.  
  25. #abilito la porta
  26. sudo firewall-cmd --add-port=$port_acc/tcp --permanent
  27.  
  28. #disabilito la porta
  29. sudo firewall-cmd --zone=public --remove-port=$port_deny/tcp
  30. sudo firewall-cmd --runtime-to-permanent
  31. sudo firewall-cmd --reload
  32.  
  33. #stampo le porte attive
  34. sudo firewall-cmd --list-port
  35.  
  36. #stampo i servizi disabilitati
  37. systemctl list-unit-files --state=disabled
  38.  
  39. #stampare le rich-rules
  40. sudo firewall-cmd --list-all-zones
  41.  
  42. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement