LinuxQuestions.org
Latest LQ Deal: Latest LQ Deals
Home Forums Tutorials Articles Register
Go Back   LinuxQuestions.org > Forums > Linux Forums > Linux - Security
User Name
Password
Linux - Security This forum is for all security related questions.
Questions, tips, system compromises, firewalls, etc. are all included here.

Notices


Reply
  Search this Thread
Old 12-18-2001, 11:27 AM   #1
htimst
LQ Newbie
 
Registered: Nov 2001
Distribution: RedHat 7.2
Posts: 24

Rep: Reputation: 15
IPTABLES and DMZ Host


Hi,

I'm using the following IPTABLES ruleset for my firewall and am looking to allow some incoming and outgoing specific port traffic so on of the computers on the internal network can access Internet Gaming.

Current Ruleset:

$IPTABLES -P INPUT ACCEPT
$IPTABLES -F INPUT
$IPTABLES -P OUTPUT ACCEPT
$IPTABLES -F OUTPUT
$IPTABLES -P FORWARD DROP
$IPTABLES -F FORWARD
$IPTABLES -t nat -F

$IPTABLES -A FORWARD -i $EXTIF -o $INTIF -m state --state \
ESTABLISHED,RELATED -j ACCEPT
$IPTABLES -A FORWARD -i $INTIF -o $EXTIF -j ACCEPT
$IPTABLES -A FORWARD -j LOG

$IPTABLES -t nat -A POSTROUTING -o $EXTIF -j MASQUERADE

And I'm looking to allow the following:

Initial UDP Connection 6073 Outbound 6073 Inbound
Subsequent UDP Inbound 2302-2400 2302-2400
Subsequent UDP Outbound 2302-2400 2302-2400


Any help would be greatly appreciated!

:smash:
 
Old 12-21-2001, 07:04 AM   #2
raz
Member
 
Registered: Apr 2001
Location: London
Posts: 408

Rep: Reputation: 31
ok I'll try to write you the correct script for this.

First I need to know the internal IP addresses of the system where the UDP traffic is going to.

Also your script is not really a firewall, it's just sort of protecting the internal addresses through NAT.
You need a solid rule based firewall.

Also what size pipe do you have connect to the internet? "i.e 512kb DSL or Cable or Modem" as I'll add some performance bits depending on this.

/Raz
 
  


Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is Off
HTML code is Off



Similar Threads
Thread Thread Starter Forum Replies Last Post
DMZ IPtables setup JoeMoer Linux - Networking 1 09-10-2004 09:01 PM
web server,dmz,iptables puding Linux - Networking 7 08-10-2004 02:48 PM
True DMZ using iptables chrisfirestar Linux - Security 8 03-10-2004 03:15 AM
IPTABLES - LAN can't get to DMZ with public IP dknell Linux - Security 4 02-28-2002 08:02 AM
Setting up DMZ with iptables.... ghost-ils Linux - Networking 0 09-09-2001 07:14 PM

LinuxQuestions.org > Forums > Linux Forums > Linux - Security

All times are GMT -5. The time now is 10:57 AM.

Main Menu
Advertisement
My LQ
Write for LQ
LinuxQuestions.org is looking for people interested in writing Editorials, Articles, Reviews, and more. If you'd like to contribute content, let us know.
Main Menu
Syndicate
RSS1  Latest Threads
RSS1  LQ News
Twitter: @linuxquestions
Open Source Consulting | Domain Registration