Все ленты — последние статьи

iptables — в личные заметки (файл iptables.rules)

# Generated by iptables-save v1.4.10 on Mon Jan 23 16:53:34 2012
*nat
:PREROUTING ACCEPT [117:11292]
:INPUT ACCEPT [45:2973]
:OUTPUT ACCEPT [70:5288]
:POSTROUTING ACCEPT [0:0]
-A POSTROUTING -o eth1 -j MASQUERADE
COMMIT
# Completed on Mon Jan 23 16:53:34 2012
# Generated by iptables-save v1.4.10 on Mon Jan 23 16:53:34 2012
*filter
:INPUT ACCEPT [604:72714]
:FORWARD DROP [0:0]
:OUTPUT ACCEPT [923:139860]
-A INPUT -i lo -j ACCEPT
-A INPUT -i eth0 -j ACCEPT
-A INPUT -i eth0 -p udp -m udp --dport 67 -j REJECT --reject-with icmp-port-unreachable
-A INPUT -i eth0 -p udp -m udp --dport 53 -j REJECT --reject-with icmp-port-unreachable
-A INPUT -i eth0 -p tcp -m tcp --dport 0:1023 -j DROP
-A INPUT -i eth0 -p udp -m udp --dport 0:1023 -j DROP
-A FORWARD -d 192.168.1.0/24 -i eth0 -j DROP
-A FORWARD -s 192.168.1.0/24 -i eth0 -j ACCEPT
-A FORWARD -d 192.168.1.0/24 -i eth1 -j ACCEPT
COMMIT
# Completed on Mon Jan 23 16:53:34 2012