Debian Iptables防火墙配置

iptables很强大,这只是介绍我小小的fllow debian wiki   然后简单的设置了下iptables,以后再根据需求具体设置

首先 (查看当前iptables配置,我装的debian默认安装了)

sudo iptables -L

 

如果没配置过的话,输出是(什么作用都没起到)

 Chain INPUT (policy ACCEPT)
 target     prot opt source               destination

 Chain FORWARD (policy ACCEPT)
 target     prot opt source               destination

 Chain OUTPUT (policy ACCEPT)
 target     prot opt source               destination

接下来开始配置rules ,在新建的文件里面写配置

vim /etc/iptables.test.rules

然后输入

*filter # Allows all loopback (lo0) traffic and drop all traffic to 127/8 that doesn't use lo0 -A INPUT -i lo -j ACCEPT -A INPUT ! -i lo -d 127.0.0.0/8 -j REJECT # Accepts all established inbound connections -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT # Allows all outbound traffic # You could modify this to only allow certain traffic -A OUTPUT -j ACCEPT # Allows HTTP and HTTPS connections from anywhere (the normal ports for websites) -A INPUT -p tcp --dport 80 -j ACCEPT -A INPUT -p tcp --dport 443 -j ACCEPT # Allows SSH connections # The --dport number is the same as in /etc/ssh/sshd_config -A INPUT -p tcp -m state --state NEW --dport 22 -j ACCEPT # Now you should read up on iptables rules and consider whether ssh access # for everyone is really desired. Most likely you will only allow access from certain IPs. # Allow ping # note that blocking other types of icmp packets is considered a bad idea by some # remove -m icmp --icmp-type 8 from this line to allow all kinds of icmp: # https://security.stackexchange.com/questions/22711 -A INPUT -p icmp -m icmp --icmp-type 8 -j ACCEPT # log iptables denied calls (access via 'dmesg' command) -A INPUT -m limit --limit 5/min -j LOG --log-prefix "iptables denied: " --log-level 7 # Reject all other inbound - default deny unless explicitly allowed policy: -A INPUT -j REJECT -A FORWARD -j REJECT COMMIT

 上面是官方给的配置实例,具体参数有说明

这里有一个介绍参数的https://help.ubuntu.com/community/IptablesHowTo

我实际只留下四条,以后根据自己需求再改吧

配置文件写好之后就可以运行下面的命令来使用这些rules

sudo iptables-restore < /etc/iptables.test.rules

 然后可以

iptables -L 查看配置前后不同的地方

 

最后设置开机启动(开机将写好的rules激活)

vim /etc/network/if-pre-up.d/iptables

 写入..

 #!/bin/sh
 sudo /sbin/iptables-restore < /etc/iptables.up.rules

 

然后

sudo chmod +x /etc/network/if-pre-up.d/iptables

 

可以啦

 

posted @ 2015-01-26 22:19  YeungHsin  阅读(20793)  评论(0编辑  收藏  举报