chiark / gitweb /
artist.m4: Punch a hole for Rygel service to local (-ish) devices.
[firewall] / artist.m4
CommitLineData
775bd287 1### -*-sh-*-
bfdc045d 2###
a3972fea 3### Firewall configuration for artist
bfdc045d
MW
4###
5### (c) 2008 Mark Wooding
6###
7
8###----- Licensing notice ---------------------------------------------------
9###
10### This program is free software; you can redistribute it and/or modify
11### it under the terms of the GNU General Public License as published by
12### the Free Software Foundation; either version 2 of the License, or
13### (at your option) any later version.
14###
15### This program is distributed in the hope that it will be useful,
16### but WITHOUT ANY WARRANTY; without even the implied warranty of
17### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
18### GNU General Public License for more details.
19###
20### You should have received a copy of the GNU General Public License
21### along with this program; if not, write to the Free Software Foundation,
22### Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
23
bfdc045d 24###--------------------------------------------------------------------------
a3972fea 25### artist-specific rules.
bfdc045d 26
1a42af95 27m4_divert(86)m4_dnl
bfdc045d
MW
28## Externally visible services.
29allowservices inbound tcp \
bfdc045d 30 ssh \
6f74cc82 31 ident \
bfdc045d 32 ftp ftp_data \
bfdc045d 33 http https \
e21970fb 34 disorder \
a3972fea 35 tor_public tor_directory i2p
bfdc045d 36allowservices inbound udp \
a3972fea 37 i2p
bfdc045d 38
a3972fea
MW
39## Allow smb and nmb to untrusted hosts.
40run iptables -A inbound -j ACCEPT \
41 -s 172.29.198.0/24 \
42 -p udp -m multiport --destination-ports \
43 $port_netbios_ns,$port_netbios_dgm
44run iptables -A inbound -j ACCEPT \
45 -s 172.29.198.0/24 \
46 -p tcp -m multiport --destination-ports \
47 $port_netbios_ssn,$port_microsoft_ds
bfdc045d 48
85a49f38
MW
49## Open ports for Rygel.
50run iptables -A inbound -j ACCEPT -s 172.29.198.0/23 \
51 -d 239.255.255.250 -p udp --destination-port 1900
52run iptables -A INPUT -j ACCEPT -s 172.29.198.0/23 \
53 -p tcp --destination-port 9501
54
37024968
MW
55## Other interesting things.
56dnsresolver inbound
57
bfdc045d
MW
58m4_divert(-1)
59###----- That's all, folks --------------------------------------------------