Advertisement
Guest User

nftables

a guest
Jun 5th, 2022
58
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 0.63 KB | None | 0 0
  1. #!/bin/bash
  2. nft flush ruleset
  3. nft add table ip filter
  4. nft add chain ip filter INPUT { type filter hook input priority 0 \; policy drop \;   }
  5. nft add chain ip filter FORWARD { type filter hook forward priority 0 \; policy accept \;   }
  6. nft add chain ip filter OUTPUT { type filter hook output priority 0 \; policy accept \;   }
  7. #---------------------Type filter INPUT Chain (for ipv4)------------------------------------------------------
  8. nft add rule ip filter INPUT iifname "lo" counter accept
  9.  
  10. nft add rule ip filter INPUT iifname "ens33" tcp dport { 80,443} counter accept
  11. nft add rule ip filter INPUT udp dport 53 counter accept
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement