KnigaRead.com/

Oskar Andreasson - Iptables Tutorial 1.2.2

На нашем сайте KnigaRead.com Вы можете абсолютно бесплатно читать книгу онлайн "Oskar Andreasson - Iptables Tutorial 1.2.2". Жанр: Интернет издательство неизвестно, год неизвестен.
Перейти на страницу:

--dport 68 -j ACCEPT

fi


#$IPTABLES -A udp_packets -p UDP -s 0/0 --source-port 53 -j ACCEPT

#$IPTABLES -A udp_packets -p UDP -s 0/0 --source-port 123 -j ACCEPT

#$IPTABLES -A udp_packets -p UDP -s 0/0 --source-port 2074 -j ACCEPT

#$IPTABLES -A udp_packets -p UDP -s 0/0 --source-port 4000 -j ACCEPT


#

# In Microsoft Networks you will be swamped by broadcasts. These lines

# will prevent them from showing up in the logs.

#


#$IPTABLES -A udp_packets -p UDP -i $INET_IFACE

#--destination-port 135:139 -j DROP


#

# If we get DHCP requests from the Outside of our network, our logs will

# be swamped as well. This rule will block them from getting logged.

#


#$IPTABLES -A udp_packets -p UDP -i $INET_IFACE -d 255.255.255.255

#--destination-port 67:68 -j DROP


#

# ICMP rules

#


$IPTABLES -A icmp_packets -p ICMP -s 0/0 --icmp-type 8 -j ACCEPT

$IPTABLES -A icmp_packets -p ICMP -s 0/0 --icmp-type 11 -j ACCEPT


#

# 4.1.4 INPUT chain

#


#

# Bad TCP packets we don't want.

#


$IPTABLES -A INPUT -p tcp -j bad_tcp_packets


#

# Rules for special networks not part of the Internet

#


$IPTABLES -A INPUT -p ALL -i $LAN_IFACE -s $LAN_IP_RANGE -j ACCEPT

$IPTABLES -A INPUT -p ALL -i $LO_IFACE -j ACCEPT


#

# Special rule for DHCP requests from LAN, which are not caught properly

# otherwise.

#


$IPTABLES -A INPUT -p UDP -i $LAN_IFACE --dport 67 --sport 68 -j ACCEPT


#

# Rules for incoming packets from the internet.

#


$IPTABLES -A INPUT -p ALL -i $INET_IFACE -m state --state ESTABLISHED,RELATED

-j ACCEPT

$IPTABLES -A INPUT -p TCP -i $INET_IFACE -j tcp_packets

$IPTABLES -A INPUT -p UDP -i $INET_IFACE -j udp_packets

$IPTABLES -A INPUT -p ICMP -i $INET_IFACE -j icmp_packets


#

# If you have a Microsoft Network on the outside of your firewall, you may

# also get flooded by Multicasts. We drop them so we do not get flooded by

# logs

#


#$IPTABLES -A INPUT -i $INET_IFACE -d 224.0.0.0/8 -j DROP


#

# Log weird packets that don't match the above.

#


$IPTABLES -A INPUT -m limit --limit 3/minute --limit-burst 3 -j LOG

--log-level DEBUG --log-prefix "IPT INPUT packet died: "


#

# 4.1.5 FORWARD chain

#


#

# Bad TCP packets we don't want

#


$IPTABLES -A FORWARD -p tcp -j bad_tcp_packets


#

# Accept the packets we actually want to forward

#


$IPTABLES -A FORWARD -i $LAN_IFACE -j ACCEPT

$IPTABLES -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT


#

# Log weird packets that don't match the above.

#


$IPTABLES -A FORWARD -m limit --limit 3/minute --limit-burst 3 -j LOG

--log-level DEBUG --log-prefix "IPT FORWARD packet died: "


#

# 4.1.6 OUTPUT chain

#


#

# Bad TCP packets we don't want.

#


$IPTABLES -A OUTPUT -p tcp -j bad_tcp_packets


#

# Special OUTPUT rules to decide which IP's to allow.

#


$IPTABLES -A OUTPUT -p ALL -s $LO_IP -j ACCEPT

$IPTABLES -A OUTPUT -p ALL -s $LAN_IP -j ACCEPT

$IPTABLES -A OUTPUT -p ALL -o $INET_IFACE -j ACCEPT


#

# Log weird packets that don't match the above.

#


$IPTABLES -A OUTPUT -m limit --limit 3/minute --limit-burst 3 -j LOG

--log-level DEBUG --log-prefix "IPT OUTPUT packet died: "


######

# 4.2 nat table

#


#

# 4.2.1 Set policies

#


#

# 4.2.2 Create user specified chains

#


#

# 4.2.3 Create content in user specified chains

#


#

# 4.2.4 PREROUTING chain

#


#

# 4.2.5 POSTROUTING chain

#


if [ $PPPOE_PMTU == "yes" ] ; then

$IPTABLES -t nat -A POSTROUTING -p tcp --tcp-flags SYN,RST SYN

-j TCPMSS --clamp-mss-to-pmtu

fi

$IPTABLES -t nat -A POSTROUTING -o $INET_IFACE -j MASQUERADE


#

# 4.2.6 OUTPUT chain

#


######

# 4.3 mangle table

#


#

# 4.3.1 Set policies

#


#

# 4.3.2 Create user specified chains

#


#

# 4.3.3 Create content in user specified chains

#


#

# 4.3.4 PREROUTING chain

#


#

# 4.3.5 INPUT chain

#


#

# 4.3.6 FORWARD chain

#


#

# 4.3.7 OUTPUT chain

#


#

# 4.3.8 POSTROUTING chain

#



Example rc.flush-iptables script

#!/bin/sh

#

# rc.flush-iptables - Resets iptables to default values.

#

# Copyright (C) 2001 Oskar Andreasson <bluefluxATkoffeinDOTnet>

#

# This program is free software; you can redistribute it and/or modify

# it under the terms of the GNU General Public License as published by

# the Free Software Foundation; version 2 of the License.

#

# This program is distributed in the hope that it will be useful,

# but WITHOUT ANY WARRANTY; without even the implied warranty of

# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the

# GNU General Public License for more details.

#

# You should have received a copy of the GNU General Public License

# along with this program or from the site that you downloaded it

# from; if not, write to the Free Software Foundation, Inc., 59 Temple

# Place, Suite 330, Boston, MA 02111-1307 USA


#

# Configurations

#

IPTABLES="/usr/sbin/iptables"


#

# reset the default policies in the filter table.

#

$IPTABLES -P INPUT ACCEPT

$IPTABLES -P FORWARD ACCEPT

$IPTABLES -P OUTPUT ACCEPT


#

# reset the default policies in the nat table.

#

$IPTABLES -t nat -P PREROUTING ACCEPT

$IPTABLES -t nat -P POSTROUTING ACCEPT

$IPTABLES -t nat -P OUTPUT ACCEPT


#

# reset the default policies in the mangle table.

#

$IPTABLES -t mangle -P PREROUTING ACCEPT

$IPTABLES -t mangle -P POSTROUTING ACCEPT

$IPTABLES -t mangle -P INPUT ACCEPT

$IPTABLES -t mangle -P OUTPUT ACCEPT

$IPTABLES -t mangle -P FORWARD ACCEPT


#

# flush all the rules in the filter and nat tables.

#

$IPTABLES -F

$IPTABLES -t nat -F

$IPTABLES -t mangle -F

#

# erase all chains that's not default in filter and nat table.

#

$IPTABLES -X

$IPTABLES -t nat -X

$IPTABLES -t mangle -X





Example rc.test-iptables script

#!/bin/bash

#

# rc.test-iptables - test script for iptables chains and tables.

#

# Copyright (C) 2001 Oskar Andreasson <bluefluxATkoffeinDOTnet>

#

# This program is free software; you can redistribute it and/or modify

# it under the terms of the GNU General Public License as published by

# the Free Software Foundation; version 2 of the License.

#

# This program is distributed in the hope that it will be useful,

# but WITHOUT ANY WARRANTY; without even the implied warranty of

# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the

# GNU General Public License for more details.

#

# You should have received a copy of the GNU General Public License

# along with this program or from the site that you downloaded it

# from; if not, write to the Free Software Foundation, Inc., 59 Temple

# Place, Suite 330, Boston, MA 02111-1307 USA

#


#

# Filter table, all chains

#

iptables -t filter -A INPUT -p icmp --icmp-type echo-request

-j LOG --log-prefix="filter INPUT:"

iptables -t filter -A INPUT -p icmp --icmp-type echo-reply

-j LOG --log-prefix="filter INPUT:"

iptables -t filter -A OUTPUT -p icmp --icmp-type echo-request

-j LOG --log-prefix="filter OUTPUT:"

iptables -t filter -A OUTPUT -p icmp --icmp-type echo-reply

-j LOG --log-prefix="filter OUTPUT:"

iptables -t filter -A FORWARD -p icmp --icmp-type echo-request

-j LOG --log-prefix="filter FORWARD:"

iptables -t filter -A FORWARD -p icmp --icmp-type echo-reply

-j LOG --log-prefix="filter FORWARD:"


#

# NAT table, all chains except OUTPUT which don't work.

#

iptables -t nat -A PREROUTING -p icmp --icmp-type echo-request

-j LOG --log-prefix="nat PREROUTING:"

iptables -t nat -A PREROUTING -p icmp --icmp-type echo-reply

-j LOG --log-prefix="nat PREROUTING:"

iptables -t nat -A POSTROUTING -p icmp --icmp-type echo-request

-j LOG --log-prefix="nat POSTROUTING:"

iptables -t nat -A POSTROUTING -p icmp --icmp-type echo-reply

-j LOG --log-prefix="nat POSTROUTING:"

iptables -t nat -A OUTPUT -p icmp --icmp-type echo-request

-j LOG --log-prefix="nat OUTPUT:"

iptables -t nat -A OUTPUT -p icmp --icmp-type echo-reply

-j LOG --log-prefix="nat OUTPUT:"


#

# Mangle table, all chains

#

iptables -t mangle -A PREROUTING -p icmp --icmp-type echo-request

-j LOG --log-prefix="mangle PREROUTING:"

iptables -t mangle -A PREROUTING -p icmp --icmp-type echo-reply

-j LOG --log-prefix="mangle PREROUTING:"

iptables -t mangle -I FORWARD 1 -p icmp --icmp-type echo-request

-j LOG --log-prefix="mangle FORWARD:"

iptables -t mangle -I FORWARD 1 -p icmp --icmp-type echo-reply

-j LOG --log-prefix="mangle FORWARD:"

iptables -t mangle -I INPUT 1 -p icmp --icmp-type echo-request

-j LOG --log-prefix="mangle INPUT:"

iptables -t mangle -I INPUT 1 -p icmp --icmp-type echo-reply

-j LOG --log-prefix="mangle INPUT:"

iptables -t mangle -A OUTPUT -p icmp --icmp-type echo-request

-j LOG --log-prefix="mangle OUTPUT:"

iptables -t mangle -A OUTPUT -p icmp --icmp-type echo-reply

-j LOG --log-prefix="mangle OUTPUT:"

iptables -t mangle -I POSTROUTING 1 -p icmp --icmp-type echo-request

-j LOG --log-prefix="mangle POSTROUTING:"

iptables -t mangle -I POSTROUTING 1 -p icmp --icmp-type echo-reply

-j LOG --log-prefix="mangle POSTROUTING:"



Index

Symbols

$INET_IP, Configuration options

$LAN_IFACE, FORWARD chain

$LAN_IP, OUTPUT chain

$LOCALHOST_IP, OUTPUT chain

$STATIC_IP, OUTPUT chain

--ahspi, AH/ESP match

--chunk-types, SCTP matches

--clamp-mss-to-pmtu, TCPMSS target

--clustermac, CLUSTERIP target

--cmd-owner, Owner match

--comment, Comment match

--ctexpire, Conntrack match

--ctorigdst, Conntrack match

--ctorigsrc, Conntrack match

--ctproto, Conntrack match

--ctrepldst, Conntrack match

--ctreplsrc, Conntrack match

--ctstate, Conntrack match

--ctstatus, Conntrack match

--destination, Generic matches

--destination-port, TCP matches, UDP matches, SCTP matches, Multiport match

--dscp, Dscp match

--dscp-class, Dscp match

--dst-range, IP range match

--dst-type, Addrtype match

--ecn, Ecn match

--ecn-ip-ect, Ecn match

--ecn-tcp-ece, Ecn match

--ecn-tcp-remove, ECN target

--espspi, AH/ESP match

--fragment, Generic matches

--gid-owner, Owner match

--hash-init, CLUSTERIP target

--hashlimit, Hashlimit match

--hashlimit-burst, Hashlimit match

--hashlimit-htable-expire, Hashlimit match

--hashlimit-htable-expire match, Hashlimit match

--hashlimit-htable-gcinterval, Hashlimit match

--hashlimit-htable-max, Hashlimit match

--hashlimit-htable-size, Hashlimit match

--hashlimit-mode, Hashlimit match

--hashlimit-name, Hashlimit match

--hashmode, CLUSTERIP target

--helper, Helper match

--hitcount, Recent match

--icmp-type, ICMP matches

--in-interface, Generic matches

--length, Length match

--limit, Limit match

--limit-burst, Limit match

--local-node, CLUSTERIP target

--log-ip-options, LOG target options

--log-level, LOG target options

--log-prefix, LOG target options

--log-tcp-options, LOG target options

--log-tcp-sequence, LOG target options

--mac-source, Mac match

--mark, Connmark match, Mark match

--mask, CONNMARK target

--match, Implicit matches

--mss, Tcpmss match

--name, Recent match

--new, CLUSTERIP target

--nodst, SAME target

--out-interface, Generic matches

--pid-owner, Owner match

--pkt-type, Packet type match

--pkt-type match, Packet type match

--port, Multiport match

--protocol, Generic matches

--queue-num, NFQUEUE target

--rcheck, Recent match

--rdest, Recent match

--realm, Realm match

--reject-with, REJECT target

--remove, Recent match

--restore, CONNSECMARK target

--restore-mark, CONNMARK target

--rsource, Recent match

--rttl, Recent match

--save, CONNSECMARK target

--save-mark, CONNMARK target

--seconds, Recent match

--selctx, SECMARK target

--set, Recent match

--set-class, CLASSIFY target

--set-dscp, DSCP target

--set-dscp-class, DSCP target

--set-mark, CONNMARK target, MARK target

--set-mss, TCPMSS target

--set-tos, TOS target

--sid-owner, Owner match

--source, Generic matches

--source-port, TCP matches, UDP matches, SCTP matches, Multiport match

--src-range, IP range match

--src-type, Addrtype match

--state, State match

--syn, TCP matches

--tcp-flags, TCP matches

--tcp-option, TCP matches

--to, NETMAP target, SAME target

--to-destination, DNAT target

--to-destination target, DNAT target

--to-ports, MASQUERADE target, REDIRECT target

--to-source, SNAT target

--tos, Tos match

--total-nodes, CLUSTERIP target

--ttl-dec, TTL target

--ttl-eq, Ttl match

--ttl-gt, Ttl match

--ttl-inc, TTL target

--ttl-lt, Ttl match

--ttl-set, TTL target

--uid-owner, Owner match

--ulog-cprange, ULOG target

Перейти на страницу:
Прокомментировать
Подтвердите что вы не робот:*