Fork of FusionPBX but with LDAP kinda working
You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

68 lines
3.2 KiB

  1. #!/bin/sh
  2. #move to script directory so all relative paths work
  3. cd "$(dirname "$0")"
  4. #add the includes
  5. . ./config.sh
  6. . ./colors.sh
  7. . ./environment.sh
  8. #send a message
  9. verbose "Configuring IPTables"
  10. #defaults to nftables by default this enables iptables
  11. if [ ."$os_codename" = ."buster" ]; then
  12. update-alternatives --set iptables /usr/sbin/iptables-legacy
  13. update-alternatives --set ip6tables /usr/sbin/ip6tables-legacy
  14. fi
  15. if [ ."$os_codename" = ."bullseye" ]; then
  16. apt-get install -y iptables
  17. update-alternatives --set iptables /usr/sbin/iptables-legacy
  18. update-alternatives --set ip6tables /usr/sbin/ip6tables-legacy
  19. fi
  20. #remove ufw
  21. ufw reset
  22. ufw disable
  23. apt-get remove -y ufw
  24. #apt-get purge ufw
  25. #run iptables commands
  26. iptables -A INPUT -i lo -j ACCEPT
  27. iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
  28. iptables -A INPUT -j DROP -p udp --dport 5060:5091 -m string --string "friendly-scanner" --algo bm --icase
  29. iptables -A INPUT -j DROP -p tcp --dport 5060:5091 -m string --string "friendly-scanner" --algo bm --icase
  30. iptables -A INPUT -j DROP -p udp --dport 5060:5091 -m string --string "sipcli/" --algo bm --icase
  31. iptables -A INPUT -j DROP -p tcp --dport 5060:5091 -m string --string "sipcli/" --algo bm --icase
  32. iptables -A INPUT -j DROP -p udp --dport 5060:5091 -m string --string "VaxSIPUserAgent/" --algo bm --icase
  33. iptables -A INPUT -j DROP -p tcp --dport 5060:5091 -m string --string "VaxSIPUserAgent/" --algo bm --icase
  34. iptables -A INPUT -j DROP -p udp --dport 5060:5091 -m string --string "pplsip" --algo bm --icase
  35. iptables -A INPUT -j DROP -p tcp --dport 5060:5091 -m string --string "pplsip" --algo bm --icase
  36. iptables -A INPUT -j DROP -p udp --dport 5060:5091 -m string --string "system " --algo bm --icase
  37. iptables -A INPUT -j DROP -p tcp --dport 5060:5091 -m string --string "system " --algo bm --icase
  38. iptables -A INPUT -j DROP -p udp --dport 5060:5091 -m string --string "exec." --algo bm --icase
  39. iptables -A INPUT -j DROP -p tcp --dport 5060:5091 -m string --string "exec." --algo bm --icase
  40. iptables -A INPUT -j DROP -p udp --dport 5060:5091 -m string --string "multipart/mixed;boundary" --algo bm --icase
  41. iptables -A INPUT -j DROP -p tcp --dport 5060:5091 -m string --string "multipart/mixed;boundary" --algo bm --icase
  42. iptables -A INPUT -p tcp --dport 22 -j ACCEPT
  43. iptables -A INPUT -p tcp --dport 80 -j ACCEPT
  44. iptables -A INPUT -p tcp --dport 443 -j ACCEPT
  45. iptables -A INPUT -p tcp --dport 7443 -j ACCEPT
  46. iptables -A INPUT -p tcp --dport 5060:5091 -j ACCEPT
  47. iptables -A INPUT -p udp --dport 5060:5091 -j ACCEPT
  48. iptables -A INPUT -p udp --dport 16384:32768 -j ACCEPT
  49. iptables -A INPUT -p icmp --icmp-type echo-request -j ACCEPT
  50. iptables -A INPUT -p udp --dport 1194 -j ACCEPT
  51. iptables -t mangle -A OUTPUT -p udp -m udp --sport 16384:32768 -j DSCP --set-dscp 46
  52. iptables -t mangle -A OUTPUT -p udp -m udp --sport 5060:5091 -j DSCP --set-dscp 26
  53. iptables -t mangle -A OUTPUT -p tcp -m tcp --sport 5060:5091 -j DSCP --set-dscp 26
  54. iptables -P INPUT DROP
  55. iptables -P FORWARD DROP
  56. iptables -P OUTPUT ACCEPT
  57. #answer the questions for iptables persistent
  58. echo iptables-persistent iptables-persistent/autosave_v4 boolean true | debconf-set-selections
  59. echo iptables-persistent iptables-persistent/autosave_v6 boolean true | debconf-set-selections
  60. apt-get install -y iptables-persistent