Guest User

firewall.sh

a guest
May 29th, 2021
179
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 2.18 KB | None | 0 0
  1. #!/bin/bash
  2.  
  3. apt install tor
  4.  
  5. # ---
  6.  
  7. iptables -P INPUT DROP; iptables -P FORWARD DROP; iptables -P OUTPUT DROP
  8.  
  9. # ---
  10.  
  11. iptables -A INPUT -m state --state INVALID -j DROP
  12. iptables -A INPUT -m state --state ESTABLISHED -j ACCEPT
  13. iptables -A INPUT -i lo -j ACCEPT
  14. iptables -A INPUT -j DROP
  15.  
  16. # ---
  17.  
  18. iptables -A FORWARD -j DROP
  19.  
  20. # ---
  21.  
  22. iptables -A OUTPUT -m state --state INVALID -j DROP
  23. iptables -A OUTPUT -m state --state ESTABLISHED -j ACCEPT
  24.  
  25. iptables -A OUTPUT -p udp -d 127.0.0.1 --dport 9053 -j ACCEPT
  26. iptables -A OUTPUT -p tcp -d 127.0.0.1 --dport 9040 --syn -j ACCEPT
  27.  
  28. iptables -A OUTPUT -p tcp -m owner --uid-owner debian-tor -m state --state NEW --syn -j ACCEPT
  29. iptables -A OUTPUT -o lo -j ACCEPT
  30.  
  31. for special_addr in '255.255.255.255/32 240.0.0.0/4 233.252.0.0/24 224.0.0.0/4 203.0.113.0/24 198.51.100.0/24 198.18.0.0/15 192.168.0.0/16 192.88.99.0/24 192.0.2.0/24 192.0.0.0/24 172.16.0.0/12 169.254.0.0/16 127.0.0.0/8 100.64.0.0/10 10.0.0.0/8 0.0.0.0/8'; do
  32.   iptables -A OUTPUT -d $special_addr -j DROP
  33. done
  34.  
  35. iptables -A OUTPUT -j DROP
  36.  
  37. # ---
  38.  
  39. iptables -t nat -A OUTPUT -p udp --dport 53 -j DNAT --to-destination='127.0.0.1:9053'
  40. iptables -t nat -A OUTPUT -p tcp -d 10.192.0.0/10 --syn -j DNAT --to-destination='127.0.0.1:9040'
  41.  
  42. iptables -t nat -A OUTPUT -p tcp -m owner --uid-owner debian-tor --syn -j RETURN
  43. iptables -t nat -A OUTPUT -o lo -j RETURN
  44.  
  45. for special_addr in '255.255.255.255/32 240.0.0.0/4 233.252.0.0/24 224.0.0.0/4 203.0.113.0/24 198.51.100.0/24 198.18.0.0/15 192.168.0.0/16 192.88.99.0/24 192.0.2.0/24 192.0.0.0/24 172.16.0.0/12 169.254.0.0/16 127.0.0.0/8 100.64.0.0/10 10.0.0.0/8 0.0.0.0/8'; do
  46.   iptables -t nat -A OUTPUT -d $special_addr -j RETURN
  47. done
  48.  
  49. iptables -t nat -A OUTPUT -p tcp --syn -j DNAT --to-destination='127.0.0.1:9040'
  50.  
  51. # ---
  52.  
  53. ip6tables -P INPUT DROP; ip6tables -P FORWARD DROP; ip6tables -P OUTPUT DROP
  54. ip6tables -A INPUT -j DROP; ip6tables -A FORWARD -j DROP; ip6tables -A OUTPUT -j DROP
  55.  
  56. # ---
  57.  
  58. {
  59.   echo DNSPort 127.0.0.1:9053
  60.   echo AutomapHostsOnResolve 1
  61.   echo AutomapHostsSuffixes .onion
  62.   echo
  63.   echo TransPort 127.0.0.1:9040
  64.   echo VirtualAddrNetwork 10.192.0.0/10
  65. } > /etc/tor/torrc
  66.  
  67. # ---
  68.  
  69. systemctl restart tor
Add Comment
Please, Sign In to add comment