Detailed description of iptables firewall for CentOS system configuration

Source: Internet
Author: User
Tags ftp connection ssh centos iptables firewall

It is necessary to configure the iptables firewall in CentOS. Let's learn how to configure it!

Set the firewall in Linux. Take CentOS as an example to open the iptables configuration file:

Default


Vi/etc/sysconfig/iptables
Run the/etc/init. d/iptables status command to check whether port 80 is enabled. If port 80 is not enabled, you can use either of the following methods:

1. Modify the vi/etc/sysconfig/iptables command to add the firewall to open port 80

Default


-A RH-Firewall-1-INPUT-m state -- state NEW-m tcp-p tcp -- dport 80-j ACCEPT
Default


2. Disable/enable/restart the firewall

Default


/Etc/init. d/iptables stop

# Start

# Restart

3. Permanently disable the firewall

Default

Chkconfig -- level 35 iptables off
 
/Etc/init. d/iptables stop
 
Iptables-P INPUT DROP

4. Enable port 21 in active mode

Default

1
Iptables-a input-p tcp -- dport 21-j ACCEPT
5. Enable passive mode 49152 ~ Port 65534

Default


Iptables-a input-p tcp -- dport 49152: 65534-j ACCEPT
 
Iptables-a input-I lo-j ACCEPT
 
Iptables-a input-m state -- state ESTABLISHED-j ACCEPT
Note:

Be sure to leave a path for yourself and leave a VNC management port and an SSh management port.

Supplement: linux firewall configuration

Start configuration
Let's configure a filter table firewall.
(1) view the settings of IPTABLES on the local machine
[Root @ tp ~] # Iptables-L-n
Chain INPUT (policy ACCEPT)
Target prot opt source destination
Chain FORWARD (policy ACCEPT)
Target prot opt source destination
Chain OUTPUT (policy ACCEPT)
Target prot opt source destination
Chain RH-Firewall-1-INPUT (0 Records)
Target prot opt source destination
ACCEPT all-0.0.0.0/0 0.0.0.0/0
ACCEPT icmp-0.0.0.0/0 0.0.0.0/0 icmp type 255
ACCEPT esp-0.0.0.0/0 0.0.0.0/0
ACCEPT ah-0.0.0.0/0 0.0.0.0/0
ACCEPT udp-0.0.0.0/0 224.0.0.20.udp dpt: 5353
ACCEPT udp-0.0.0.0/0 0.0.0.0/0 uddpt: 631
ACCEPT all-0.0.0.0/0 0.0.0.0/0 state RELATED, ESTABLISHED
ACCEPT tcp-0.0.0.0/0 0.0.0.0/0 state NEW tcp dpt: 22
ACCEPT tcp-0.0.0.0/0 0.0.0.0/0 state NEW tcp dpt: 80
ACCEPT tcp-0.0.0.0/0 0.0.0.0/0 state NEW tcp dpt: 25
REJECT all-0.0.0.0/0 0.0.0.0/0 reject-with icmp-host-prohibited
We can see that when I installed linux, I chose to have a firewall and opened ports 22, 80, and 25.
If you do not choose to start the firewall when installing linux
[Root @ tp ~] # Iptables-L-n
Chain INPUT (policy ACCEPT)
Target prot opt source destination
Chain FORWARD (policy ACCEPT)
Target prot opt source destination
Chain OUTPUT (policy ACCEPT)
Target prot opt source destination
There are no rules.
(2) clear the original rules.
Whether or not you have enabled the firewall when installing linux, if you want to configure your own firewall, clear all the filter rules.
[Root @ tp ~] # Iptables-F clear the rules of all rule chains in the filter of the preset table
[Root @ tp ~] # Iptables-X clear the rules in the user-defined chain in the filter of the preset table
Let's take a look.
[Root @ tp ~] # Iptables-L-n
Chain INPUT (policy ACCEPT)
Target prot opt source destination
Chain FORWARD (policy ACCEPT)
Target prot opt source destination
Chain OUTPUT (policy ACCEPT)
Target prot opt source destination
Nothing, just like we didn't start the firewall when installing linux. (say in advance, these configurations are the same as configuring IP addresses with commands, so restarting them will lose effect.) how to save them.
[Root @ tp ~] #/Etc/rc. d/init. d/iptables save
In this way, you can write it to the/etc/sysconfig/iptables file. Remember to repeat the firewall after writing it to make it take effect.
[Root @ tp ~] # Service iptables restart
Now there are no configurations in the IPTABLES configuration table. Let's start with our configuration.
(3) set preset rules
[Root @ tp ~] # Iptables-p INPUT DROP
[Root @ tp ~] # Iptables-p OUTPUT ACCEPT
[Root @ tp ~] # Iptables-p FORWARD DROP
The above means that when two chain rules (INPUT and FORWARD) in the filter table in IPTABLES are exceeded, how can we process data packets not in these two rules, that is, DROP (discard ). it should be said that the configuration is safe. we want to control inbound data packets
For the OUTPUT chain, that is, the outgoing package, we do not need to impose too many restrictions, but adopt ACCEPT. That is to say, what should we do if the package is not in a rule.
We can see what packets are allowed to pass through the INPUT and FORWARD chains, and what packets are not allowed to pass through the OUTPUT chain.
This setting is quite reasonable. Of course you can also DROP all three links, but I don't think it is necessary to do so, and the rules to be written will increase. but if you only want a limited number of rules, for example, only WEB servers. we recommend that all three links be DROP.
Note: If you log on remotely through SSH, you should drop it when you enter the first command and press enter because you have not set any rules.
What should I do? Go to the local machine to operate it!
(4) add a rule.
First, add the INPUT chain. The default rule of the INPUT chain is DROP, so we will write the chain that requires ACCETP ().
To enable remote SSH login, we need to enable port 22.
[Root @ tp ~] # Iptables-a input-p tcp-dport 22-j ACCEPT
[Root @ tp ~] # Iptables-a output-p tcp-sport 22-j ACCEPT (note: If you set OUTPUT to DROP, write this rule, many people are eager to write this rule, and SSH is always unavailable. remotely, is it okay.
The same applies to other ports. If the web server is enabled and the OUTPUT is set to DROP, a chain should also be added:
[Root @ tp ~] # Iptables-a output-p tcp-sport 80-j ACCEPT .)
If the WEB server is configured, enable port 80.
[Root @ tp ~] # Iptables-a input-p tcp-dport 80-j ACCEPT
If the email server is configured, enable Port 25,110.
[Root @ tp ~] # Iptables-a input-p tcp-dport 110-j ACCEPT
[Root @ tp ~] # Iptables-a input-p tcp-dport 25-j ACCEPT
If the FTP server is configured, enable port 21.
[Root @ tp ~] # Iptables-a input-p tcp-dport 21-j ACCEPT
[Root @ tp ~] # Iptables-a input-p tcp-dport 20-j ACCEPT
If the DNS server is configured, enable Port 53.
[Root @ tp ~] # Iptables-a input-p tcp-dport 53-j ACCEPT
If you have another server, you just need to open the port and write it.
The above mainly writes the INPUT chain, and all the rules that are not in the above DROP
Allow icmp packets to pass, that is, allow ping,
[Root @ tp ~] # Iptables-a output-p icmp-j ACCEPT (if OUTPUT is set to DROP)
[Root @ tp ~] # Iptables-a input-p icmp-j ACCEPT (if INPUT is set to DROP)
Allow loopback! (Otherwise, DNS may fail to be shut down normally)
IPTABLES-a input-I lo-p all-j ACCEPT (if it is INPUT DROP)
IPTABLES-a output-o lo-p all-j ACCEPT (if it is output drop)
The OUTPUT chain is written below. The default rule of the OUTPUT chain is ACCEPT, so we will write the chain that needs to be dropped (abandoned.
Reduce insecure port connections
[Root @ tp ~] # Iptables-a output-p tcp-sport 31337-j DROP
[Root @ tp ~] # Iptables-a output-p tcp-dport 31337-j DROP
Some Trojans scan services from ports 31337 to 31340 (elite ports in hacking languages. Since legal services do not use these non-standard ports for communication, blocking these ports can effectively reduce the chances of independent communication between machines that may be infected on your network and their remote master servers.
The same applies to other ports, such as 31335, 27444, 27665, 20034, 9704, 137-139 (smb), and 2049 (NFS, I have not written all of them here. If you are interested, check the relevant information.
Of course, you can set the OUTPUT chain to DROP for more secure access, so you can add more rules, just like adding
Allow SSH login. Just write it.
The more detailed rules are as follows:
For example, we only allow SSH connections to machines 192.168.0.3.
[Root @ tp ~] # Iptables-a input-s 192.168.0.3-p tcp-dport 22-j ACCEPT
If you want to allow or restrict the availability of a certain IP address, 192.168.0.0/24 indicates all IP addresses of 192.168.0.1-255.
24 indicates the number of subnet masks. Remember to delete this line in/etc/sysconfig/iptables.
-A input-p tcp-m tcp-dport 22-j ACCEPT because it indicates that all addresses can log on.
Or use the following command:
[Root @ tp ~] # Iptables-d input-p tcp-dport 22-j ACCEPT
Save it. I'll talk about it again. Instead, it uses the command method and only takes effect at that time. If you want to restart it, save it. write to the/etc/sysconfig/iptables file.
[Root @ tp ~] #/Etc/rc. d/init. d/iptables save
Write it like this! 192.168.0.3 indicates IP address other than 192.168.0.3
The same is true for other rule connections.
The following is the FORWARD chain. The default rule of the FORWARD chain is DROP, so we will write the chain that requires ACCETP (via) to monitor the ongoing forwarding chain.
Enable the forwarding function (required when the default FORWARD rule is DROP when performing NAT)
[Root @ tp ~] # Iptables-a forward-I eth0-o eth1-m state-state RELATED, ESTABLISHED-j ACCEPT
[Root @ tp ~] # Iptables-a forward-I eth1-o eh0-j ACCEPT
Discard bad TCP packets
[Root @ tp ~] # Iptables-a forward-p TCP! -Syn-m state-state NEW-j DROP
Number of IP fragments processed to prevent attacks. Up to 100 IP fragments are allowed per second.
[Root @ tp ~] # Iptables-a forward-f-m limit-limit 100/s-limit-burst 100-j ACCEPT
Set ICMP packet filtering to allow 1 packet per second. The trigger condition is 10 packets.
[Root @ tp ~] # Iptables-a forward-p icmp-m limit-limit 1/s-limit-burst 10-j ACCEPT
I only allow ICMP packets to pass in the front, because I have restrictions here.
2. Configure a NAT table
1. View local NAT settings
[Root @ tp rc. d] # iptables-t nat-L
Chain PREROUTING (policy ACCEPT)
Target prot opt source destination
Chain POSTROUTING (policy ACCEPT)
Target prot opt source destination
SNAT all-192.168.0.0/24 anywhere to: 211.101.46.235
Chain OUTPUT (policy ACCEPT)
Target prot opt source destination
My NAT has been configured (only the simplest proxy Internet access function is provided, and no firewall rules have been added). For how to configure NAT, refer to my other article.
Of course, if you have not configured NAT, you do not need to clear the rules, because NAT does not have anything by default.
If you want to clear, the command is
[Root @ tp ~] # Iptables-F-t nat
[Root @ tp ~] # Iptables-X-t nat
[Root @ tp ~] # Iptables-Z-t nat
2. Add rules
Add basic NAT address translation (see my other article on how to configure NAT ),
To add rules, we only add DROP links. Because the default links are all ACCEPT.
Prevent internet spoofing using intranet IP addresses
[Root @ tp sysconfig] # iptables-t nat-a prerouting-I eth0-s 10.0.0.0/8-j DROP
[Root @ tp sysconfig] # iptables-t nat-a prerouting-I eth0-s 172.16.0.0/12-j DROP
[Root @ tp sysconfig] # iptables-t nat-a prerouting-I eth0-s 192.168.0.0/16-j DROP
If we want to, for example, block MSN, QQ, BT, etc., we need to find the port or IP address they use (I think it is not necessary)
Example:
Disable all connections to 211.101.46.253
[Root @ tp ~] # Iptables-t nat-a prerouting-d 211.101.46.253-j DROP

Disable FTP (21) Port
[Root @ tp ~] # Iptables-t nat-a prerouting-p tcp-dport 21-j DROP
In this way, the write range is too large, so we can define it more accurately.
[Root @ tp ~] # Iptables-t nat-a prerouting-p tcp-dport 21-d 211.101.46.253-j DROP
In this way, only the FTP connection of the 211.101.46.253 address is disabled. Other connections can also be. For example, web (port 80) connections.
According to what I wrote, you only need to find the IP addresses, ports, and protocols of other software such as QQ and MSN.
Finally:
Drop illegal connection
[Root @ tp ~] # Iptables-a input-m state-state INVALID-j DROP
[Root @ tp ~] # Iptables-a output-m state-state INVALID-j DROP
[Root @ tp ~] # Iptables-a forward-m state-state INVALID-j DROP
Allow all established and related connections
[Root @ tp ~] # Iptables-a input-m state-state ESTABLISHED, RELATED-j ACCEPT
[Root @ tp ~] # Iptables-a output-m state-state ESTABLISHED, RELATED-j ACCEPT
[Root @ tp ~] #/Etc/rc. d/init. d/iptables save

In this way, you can write it to the/etc/sysconfig/iptables file. Remember to repeat the firewall after writing it to make it take effect.

[Root @ tp ~] # Service iptables restart
Don't forget to save it. If you can't save it, write it once. You can save it while doing experiments to see if it meets your requirements,

I have tried all the rules above and there is no problem.

You must modify the file based on your server.

After all the modifications, restart iptables:

Default

Service iptables restart

You can verify whether all rules have taken effect:

Default

Iptables-L

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.