Advertisement
Guest User

Untitled

a guest
Jul 27th, 2017
49
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 1.34 KB | None | 0 0
  1. #!/bin/sh
  2.  
  3. # reset tables
  4. iptables -P INPUT ACCEPT
  5. iptables -P FORWARD ACCEPT
  6. iptables -P OUTPUT ACCEPT
  7. iptables -F
  8. iptables -X
  9.  
  10. # create additional chains
  11. iptables -N TCP
  12. iptables -N UDP
  13.  
  14. # set policies for default chains
  15. iptables -P FORWARD ACCEPT
  16. iptables -P OUTPUT ACCEPT
  17. iptables -P INPUT DROP
  18.  
  19. # accept trusted devices
  20. iptables -A INPUT -i lo -j ACCEPT
  21. iptables -A INPUT -i eth0 -j ACCEPT
  22.  
  23. ## eth1
  24. # drop invalid packets
  25. iptables -A INPUT -m state --state INVALID -j DROP
  26.  
  27. # accept established connections
  28. iptables -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
  29.  
  30. # accept ping (ICMP echo) requests
  31. iptables -A INPUT -p icmp --icmp-type 8 -m state --state NEW -j ACCEPT
  32.  
  33. # add the UDP and TCP chain
  34. iptables -A INPUT -p udp -m state --state NEW -j UDP
  35. iptables -A INPUT -p tcp --syn -m state --state NEW -j TCP
  36.  
  37. ## reject everything else
  38. iptables -A INPUT -p udp -j REJECT --reject-with icmp-port-unreach
  39. iptables -A INPUT -p tcp -j REJECT --reject-with tcp-rst
  40. iptables -A INPUT -j REJECT --reject-with icmp-proto-unreach
  41.  
  42. ## UDP open ports
  43.  
  44.  
  45. ## TCP open ports
  46. iptables -A TCP -p tcp --dport 80 -j ACCEPT # http
  47. iptables -A TCP -p tcp --dport 22 -j ACCEPT # ssh
  48. iptables -A TCP -p tcp -s 193.170.132.0/22 --dport 1111 -j ACCEPT # dhcpp
  49.  
  50.  
  51. # ip forwarding
  52. iptables -t nat -A POSTROUTING -o eth1 -j MASQUERADE
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement