Guest User

Untitled

a guest
Nov 24th, 2017
345
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.31 KB | None | 0 0
  1. # +-----------------------------+
  2. # | lan to the internet |
  3. # +-----------------------------+
  4. iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
  5. iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
  6. iptables -A FORWARD -p icmp -s $lan -d 0/0 -j ACCEPT
  7.  
  8. iptables -A FORWARD -p udp -s $lan -d 0/0 --destination-port 123 -j ACCEPT
  9.  
  10. iptables -A FORWARD -p tcp -s $lan -d 0/0 --destination-port 443 -j ACCEPT
  11. iptables -A FORWARD -p tcp -s $lan -d 0/0 --destination-port 110 -j ACCEPT
  12. iptables -A FORWARD -s $lan -d 196.26.201.100 -j ACCEPT
  13. iptables -A FORWARD -p tcp -s $lan -d 163.203.223.142 --destination-port 110 -j ACCEPT
  14. #iptables -A FORWARD -p tcp -s 192.168.0.222 -d 196.41.206.253 --destination-port 110 -j ACCEPT
  15. iptables -A FORWARD -p tcp -s $lan -d 163.203.223.136 --destination-port 110 -j ACCEPT
  16. iptables -A FORWARD -p tcp -s $lan -d 196.41.6.141 --destination-port 110 -j ACCEPT
  17. iptables -A FORWARD -p tcp -s $lan -d 74.52.65.98 --destination-port 110 -j ACCEPT
  18. iptables -A FORWARD -p tcp -s $lan -d 196.25.251.250 --destination-port 110 -j ACCEPT
  19. iptables -A FORWARD -p tcp -s $lan -d 196.38.43.0/24 --destination-port 8443 -j ACCEPT
  20. # allow everything from these hosts
  21. iptables -A FORWARD -s 192.168.0.240 -d 0/0 -j ACCEPT
  22. iptables -A FORWARD -s 192.168.0.4 -d 0/0 -j ACCEPT
Add Comment
Please, Sign In to add comment