]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blob - src/initscripts/system/firewall
5fef07a00f4b49f9a1d0205928916d6668cc546f
[people/pmueller/ipfire-2.x.git] / src / initscripts / system / firewall
1 #!/bin/sh
2
3 . /etc/sysconfig/rc
4 . ${rc_functions}
5
6 eval $(/usr/local/bin/readhash /var/ipfire/ppp/settings)
7 eval $(/usr/local/bin/readhash /var/ipfire/ethernet/settings)
8 eval $(/usr/local/bin/readhash /var/ipfire/optionsfw/settings)
9 IFACE=`/bin/cat /var/ipfire/red/iface 2> /dev/null | /usr/bin/tr -d '\012'`
10 if [ -z $IFACE ]; then
11 IFACE="red0"
12 fi
13
14 if [ -f /var/ipfire/red/device ]; then
15 DEVICE=`/bin/cat /var/ipfire/red/device 2> /dev/null | /usr/bin/tr -d '\012'`
16 fi
17
18 NAT_MASK="0x0f000000"
19
20 IPS_REPEAT_MARK="0x80000000"
21 IPS_REPEAT_MASK="0x80000000"
22 IPS_BYPASS_MARK="0x40000000"
23 IPS_BYPASS_MASK="0x40000000"
24
25 IPSET_DB_DIR="/var/lib/location/ipset"
26
27 function iptables() {
28 /sbin/iptables --wait "$@"
29 }
30
31 iptables_init() {
32 # Flush all rules and delete all custom chains
33 iptables -F
34 iptables -t nat -F
35 iptables -t mangle -F
36 iptables -t raw -F
37 iptables -X
38 iptables -t nat -X
39 iptables -t mangle -X
40 iptables -t raw -X
41
42 # Set up policies
43 iptables -P INPUT DROP
44 iptables -P FORWARD DROP
45 iptables -P OUTPUT ACCEPT
46
47 # Enable TRACE logging to syslog
48 modprobe nf_log_ipv4
49 sysctl -q -w net.netfilter.nf_log.2=nf_log_ipv4
50
51 # IPS Bypass Chain which stores the BYPASS bit in connection tracking
52 iptables -N IPSBYPASS
53 iptables -A IPSBYPASS -j CONNMARK --save-mark --mask "$(( ~IPS_REPEAT_MASK & 0xffffffff ))"
54
55 # Jump into bypass chain when the BYPASS bit is set
56 for chain in INPUT FORWARD OUTPUT; do
57 iptables -A "${chain}" -m mark \
58 --mark "$(( IPS_REPEAT_MARK | IPS_BYPASS_MARK ))/$(( IPS_REPEAT_MASK | IPS_BYPASS_MASK ))" -j IPSBYPASS
59 done
60
61 # Empty LOG_DROP and LOG_REJECT chains
62 iptables -N LOG_DROP
63 iptables -A LOG_DROP -m limit --limit 10/second -j LOG
64 iptables -A LOG_DROP -j DROP
65 iptables -N LOG_REJECT
66 iptables -A LOG_REJECT -m limit --limit 10/second -j LOG
67 iptables -A LOG_REJECT -j REJECT
68
69 # This chain will log, then DROPs packets with certain bad combinations
70 # of flags might indicate a port-scan attempt (xmas, null, etc.)
71 iptables -N PSCAN
72 if [ "$DROPPORTSCAN" == "on" ]; then
73 iptables -A PSCAN -p tcp -m limit --limit 10/second -j LOG --log-prefix "DROP_TCP Scan " -m comment --comment "DROP_TCP PScan"
74 iptables -A PSCAN -p udp -m limit --limit 10/second -j LOG --log-prefix "DROP_UDP Scan " -m comment --comment "DROP_UDP PScan"
75 iptables -A PSCAN -p icmp -m limit --limit 10/second -j LOG --log-prefix "DROP_ICMP Scan " -m comment --comment "DROP_ICMP PScan"
76 iptables -A PSCAN -f -m limit --limit 10/second -j LOG --log-prefix "DROP_FRAG Scan " -m comment --comment "DROP_FRAG PScan"
77 fi
78 iptables -A PSCAN -j DROP -m comment --comment "DROP_PScan"
79
80 # New tcp packets without SYN set - could well be an obscure type of port scan
81 # that's not covered above, may just be a broken Windows machine
82 iptables -N NEWNOTSYN
83 if [ "$DROPNEWNOTSYN" == "on" ]; then
84 iptables -A NEWNOTSYN -m limit --limit 10/second -j LOG --log-prefix "DROP_NEWNOTSYN "
85 fi
86 iptables -A NEWNOTSYN -j DROP -m comment --comment "DROP_NEWNOTSYN"
87
88 # Log and subsequently drop spoofed packets or "martians", arriving from sources
89 # on interfaces where we don't expect them
90 iptables -N SPOOFED_MARTIAN
91 if [ "$DROPSPOOFEDMARTIAN" == "on" ]; then
92 iptables -A SPOOFED_MARTIAN -m limit --limit 10/second -j LOG --log-prefix "DROP_SPOOFED_MARTIAN "
93 fi
94 iptables -A SPOOFED_MARTIAN -j DROP -m comment --comment "DROP_SPOOFED_MARTIAN"
95
96 # Chain to contain all the rules relating to bad TCP flags
97 iptables -N BADTCP
98
99 # Don't check loopback
100 iptables -A BADTCP -i lo -j RETURN
101
102 # Disallow packets frequently used by port-scanners
103 # NMAP FIN/URG/PSH (XMAS scan)
104 iptables -A BADTCP -p tcp --tcp-flags ALL FIN,URG,PSH -j PSCAN
105 # SYN/RST/ACK/FIN/URG
106 iptables -A BADTCP -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j PSCAN
107 # ALL/ALL
108 iptables -A BADTCP -p tcp --tcp-flags ALL ALL -j PSCAN
109 # FIN Stealth
110 iptables -A BADTCP -p tcp --tcp-flags ALL FIN -j PSCAN
111 # SYN/RST (also catches xmas variants that set SYN+RST+...)
112 iptables -A BADTCP -p tcp --tcp-flags SYN,RST SYN,RST -j PSCAN
113 # SYN/FIN (QueSO or nmap OS probe)
114 iptables -A BADTCP -p tcp --tcp-flags SYN,FIN SYN,FIN -j PSCAN
115 # Null
116 iptables -A BADTCP -p tcp --tcp-flags ALL NONE -j PSCAN
117 # NEW TCP without SYN
118 iptables -A BADTCP -p tcp ! --syn -m conntrack --ctstate NEW -j NEWNOTSYN
119
120 iptables -A INPUT -p tcp -j BADTCP
121 iptables -A FORWARD -p tcp -j BADTCP
122
123 # Connection tracking chains
124 iptables -N CTINVALID
125 iptables -A CTINVALID -m limit --limit 10/second -j LOG --log-prefix "DROP_CTINVALID "
126 iptables -A CTINVALID -j DROP -m comment --comment "DROP_CTINVALID"
127
128 iptables -N CONNTRACK
129 iptables -A CONNTRACK -m conntrack --ctstate ESTABLISHED -j ACCEPT
130 iptables -A CONNTRACK -m conntrack --ctstate INVALID -j CTINVALID
131 iptables -A CONNTRACK -p icmp -m conntrack --ctstate RELATED -j ACCEPT
132
133 # Restore any connection marks
134 iptables -t mangle -A PREROUTING -j CONNMARK --restore-mark
135
136 # Fix for braindead ISPs
137 iptables -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
138
139 # CUSTOM chains, can be used by the users themselves
140 iptables -N CUSTOMINPUT
141 iptables -A INPUT -j CUSTOMINPUT
142 iptables -N CUSTOMFORWARD
143 iptables -A FORWARD -j CUSTOMFORWARD
144 iptables -N CUSTOMOUTPUT
145 iptables -A OUTPUT -j CUSTOMOUTPUT
146 iptables -t nat -N CUSTOMPREROUTING
147 iptables -t nat -A PREROUTING -j CUSTOMPREROUTING
148 iptables -t nat -N CUSTOMPOSTROUTING
149 iptables -t nat -A POSTROUTING -j CUSTOMPOSTROUTING
150
151 # Log and drop any traffic from and to networks known as being hostile, posing
152 # a technical threat to our users (i. e. listed at Spamhaus DROP et al.)
153 iptables -N HOSTILE
154 if [ "$DROPHOSTILE" == "on" ]; then
155 # Call ipset and load the list which contains the hostile networks.
156 ipset restore < $IPSET_DB_DIR/CC_XD.ipset4
157
158 iptables -A HOSTILE -m limit --limit 10/second -j LOG --log-prefix "DROP_HOSTILE "
159 iptables -A INPUT -i $IFACE -m set --match-set CC_XD src -j HOSTILE
160 iptables -A FORWARD -i $IFACE -m set --match-set CC_XD src -j HOSTILE
161 iptables -A FORWARD -o $IFACE -m set --match-set CC_XD dst -j HOSTILE
162 iptables -A OUTPUT -o $IFACE -m set --match-set CC_XD src -j HOSTILE
163 fi
164 iptables -A HOSTILE -j DROP -m comment --comment "DROP_HOSTILE"
165
166 # IPS (Guardian) chains
167 iptables -N GUARDIAN
168 iptables -A INPUT -j GUARDIAN
169 iptables -A FORWARD -j GUARDIAN
170
171 # Block non-established IPsec networks
172 iptables -N IPSECBLOCK
173 iptables -A FORWARD -m policy --dir out --pol none -j IPSECBLOCK
174 iptables -A OUTPUT -m policy --dir out --pol none -j IPSECBLOCK
175
176 # Block OpenVPN transfer networks
177 iptables -N OVPNBLOCK
178 iptables -A INPUT -i tun+ -j OVPNBLOCK
179 iptables -A FORWARD -i tun+ -j OVPNBLOCK
180 iptables -A FORWARD -o tun+ -j OVPNBLOCK
181
182 # IPS (Suricata) chains
183 iptables -N IPS_INPUT
184 iptables -N IPS_FORWARD
185 iptables -N IPS_OUTPUT
186
187 for chain in INPUT FORWARD OUTPUT; do
188 iptables -A "${chain}" -m mark --mark "0x0/$(( IPS_REPEAT_MASK | IPS_BYPASS_MASK ))" -j "IPS_${chain}"
189 done
190
191 # OpenVPN transfer network translation
192 iptables -t nat -N OVPNNAT
193 iptables -t nat -A POSTROUTING -j OVPNNAT
194
195 # IPTV chains for IGMPPROXY
196 iptables -N IPTVINPUT
197 iptables -A INPUT -j IPTVINPUT
198 iptables -N IPTVFORWARD
199 iptables -A FORWARD -j IPTVFORWARD
200
201 # Allow to ping the firewall.
202 iptables -N ICMPINPUT
203 iptables -A INPUT -j ICMPINPUT
204 iptables -A ICMPINPUT -p icmp --icmp-type 8 -j ACCEPT
205
206 # Accept everything on loopback
207 iptables -N LOOPBACK
208 iptables -A LOOPBACK -i lo -j ACCEPT
209 iptables -A LOOPBACK -o lo -j ACCEPT
210
211 # Filter all packets with loopback addresses on non-loopback interfaces (spoofed)
212 iptables -A LOOPBACK -s 127.0.0.0/8 -j SPOOFED_MARTIAN
213 iptables -A LOOPBACK -d 127.0.0.0/8 -j SPOOFED_MARTIAN
214
215 for i in INPUT FORWARD OUTPUT; do
216 iptables -A ${i} -j LOOPBACK
217 done
218
219 # Captive portal
220 iptables -N CAPTIVE_PORTAL
221 iptables -N CAPTIVE_PORTAL_CLIENTS
222 for i in INPUT FORWARD; do
223 iptables -A ${i} -j CAPTIVE_PORTAL
224 done
225
226 # Accept everything connected
227 for i in INPUT FORWARD OUTPUT; do
228 iptables -A ${i} -j CONNTRACK
229 done
230
231 # Allow DHCP
232 iptables -N DHCPINPUT
233 iptables -A DHCPINPUT -p udp --sport 68 --dport 67 -j ACCEPT
234 iptables -A DHCPINPUT -p tcp --sport 68 --dport 67 -j ACCEPT
235
236 iptables -N DHCPOUTPUT
237 iptables -A DHCPOUTPUT -p udp --sport 67 --dport 68 -j ACCEPT
238 iptables -A DHCPOUTPUT -p tcp --sport 67 --dport 68 -j ACCEPT
239
240 # Allow DHCP on GREEN
241 iptables -N DHCPGREENINPUT
242 iptables -N DHCPGREENOUTPUT
243 if [ -n "${GREEN_DEV}" ]; then
244 iptables -A INPUT -i "${GREEN_DEV}" -j DHCPGREENINPUT
245 iptables -A OUTPUT -o "${GREEN_DEV}" -j DHCPGREENOUTPUT
246 fi
247
248 # Allow DHCP on BLUE to be turned on/off
249 iptables -N DHCPBLUEINPUT
250 iptables -N DHCPBLUEOUTPUT
251 if [ -n "${BLUE_DEV}" ]; then
252 iptables -A INPUT -i "${BLUE_DEV}" -j DHCPBLUEINPUT
253 iptables -A OUTPUT -o "${BLUE_DEV}" -j DHCPBLUEOUTPUT
254 fi
255
256 # Tor (inbound)
257 iptables -N TOR_INPUT
258 iptables -A INPUT -j TOR_INPUT
259
260 # Location Block
261 iptables -N LOCATIONBLOCK
262 iptables -A INPUT -j LOCATIONBLOCK
263 iptables -A FORWARD -j LOCATIONBLOCK
264
265 # trafic from ipsecX/TUN/TAP interfaces, before "-i GREEN_DEV" accept everything
266 iptables -N IPSECINPUT
267 iptables -N IPSECFORWARD
268 iptables -N IPSECOUTPUT
269 iptables -A INPUT -j IPSECINPUT
270 iptables -A FORWARD -j IPSECFORWARD
271 iptables -A OUTPUT -j IPSECOUTPUT
272 iptables -t nat -N IPSECNAT
273 iptables -t nat -A POSTROUTING -j IPSECNAT
274
275 # localhost and ethernet.
276 # Always allow accessing the web GUI from GREEN.
277 iptables -N GUIINPUT
278 iptables -A INPUT -j GUIINPUT
279 if [ -n "${GREEN_DEV}" ]; then
280 iptables -A GUIINPUT -i "${GREEN_DEV}" -p tcp --dport 444 -j ACCEPT
281 fi
282
283 # WIRELESS chains
284 iptables -N WIRELESSINPUT
285 iptables -A INPUT -m conntrack --ctstate NEW -j WIRELESSINPUT
286 iptables -N WIRELESSFORWARD
287 iptables -A FORWARD -m conntrack --ctstate NEW -j WIRELESSFORWARD
288
289 # OpenVPN
290 iptables -N OVPNINPUT
291 iptables -A INPUT -j OVPNINPUT
292
293 # Tor (outbound)
294 iptables -N TOR_OUTPUT
295 iptables -A OUTPUT -j TOR_OUTPUT
296
297 # Jump into the actual firewall ruleset.
298 iptables -N INPUTFW
299 iptables -A INPUT -j INPUTFW
300
301 iptables -N OUTGOINGFW
302 iptables -A OUTPUT -j OUTGOINGFW
303
304 iptables -N FORWARDFW
305 iptables -A FORWARD -j FORWARDFW
306
307 # SNAT rules
308 iptables -t nat -N NAT_SOURCE
309 iptables -t nat -A POSTROUTING -j NAT_SOURCE
310
311 # Captive Portal
312 iptables -t nat -N CAPTIVE_PORTAL
313 iptables -t nat -A PREROUTING -j CAPTIVE_PORTAL
314
315 # Custom prerouting chains (for transparent proxy)
316 iptables -t nat -N SQUID
317 iptables -t nat -A PREROUTING -j SQUID
318
319 # DNAT rules
320 iptables -t nat -N NAT_DESTINATION
321 iptables -t nat -A PREROUTING -j NAT_DESTINATION
322 iptables -t nat -A OUTPUT -j NAT_DESTINATION
323
324 iptables -t mangle -N NAT_DESTINATION
325 iptables -t mangle -A PREROUTING -j NAT_DESTINATION
326
327 iptables -t nat -N NAT_DESTINATION_FIX
328 iptables -t nat -A POSTROUTING -j NAT_DESTINATION_FIX
329
330 if [ -n "${GREEN_ADDRESS}" ]; then
331 iptables -t nat -A NAT_DESTINATION_FIX \
332 -m mark --mark "0x01000000/${NAT_MASK}" -j SNAT --to-source "${GREEN_ADDRESS}"
333 fi
334
335 if [ -n "${BLUE_ADDRESS}" ]; then
336 iptables -t nat -A NAT_DESTINATION_FIX \
337 -m mark --mark "0x02000000/${NAT_MASK}" -j SNAT --to-source "${BLUE_ADDRESS}"
338 fi
339
340 if [ -n "${ORANGE_ADDRESS}" ]; then
341 iptables -t nat -A NAT_DESTINATION_FIX \
342 -m mark --mark "0x04000000/${NAT_MASK}" -j SNAT --to-source "${ORANGE_ADDRESS}"
343 fi
344
345 # RED chain, used for the red interface
346 iptables -N REDINPUT
347 iptables -A INPUT -j REDINPUT
348 iptables -N REDFORWARD
349 iptables -A FORWARD -j REDFORWARD
350 iptables -t nat -N REDNAT
351 iptables -t nat -A POSTROUTING -j REDNAT
352
353 # Populate IPsec chains
354 /usr/lib/firewall/ipsec-policy
355
356 # Apply OpenVPN firewall rules
357 /usr/local/bin/openvpnctrl --firewall-rules
358
359 # run wirelessctrl
360 /usr/local/bin/wirelessctrl
361
362 # run captivectrl
363 /usr/local/bin/captivectrl
364
365 # POLICY CHAIN
366 iptables -N POLICYIN
367 iptables -A INPUT -j POLICYIN
368 iptables -N POLICYFWD
369 iptables -A FORWARD -j POLICYFWD
370 iptables -N POLICYOUT
371 iptables -A OUTPUT -j POLICYOUT
372
373 # Initialize firewall policies.
374 /usr/sbin/firewall-policy
375
376 # Install firewall rules for the red interface.
377 iptables_red_up
378
379 # If red has not been brought up yet, we will
380 # add the blocking rules for MASQUERADE
381 if [ ! -e "/var/ipfire/red/active" ]; then
382 iptables_red_down
383 fi
384 }
385
386 iptables_red_up() {
387 iptables -F REDINPUT
388 iptables -F REDFORWARD
389 iptables -t nat -F REDNAT
390
391 # Prohibit spoofing our own IP address on RED
392 if [ -f /var/ipfire/red/active ]; then
393 REDIP="$( cat /var/ipfire/red/local-ipaddress )";
394
395 if [ "$IFACE" != "" ]; then
396 iptables -A REDINPUT -s $REDIP -i $IFACE -j SPOOFED_MARTIAN
397 elif [ "$DEVICE" != "" ]; then
398 iptables -A REDINPUT -s $REDIP -i $DEVICE -j SPOOFED_MARTIAN
399 fi
400 fi
401
402 # PPPoE / PPTP Device
403 if [ "$IFACE" != "" ]; then
404 # PPPoE / PPTP
405 if [ "$DEVICE" != "" ]; then
406 iptables -A REDINPUT -i $DEVICE -j ACCEPT
407 fi
408 if [ "$RED_TYPE" == "PPTP" -o "$RED_TYPE" == "PPPOE" ]; then
409 if [ "$RED_DEV" != "" ]; then
410 iptables -A REDINPUT -i $RED_DEV -j ACCEPT
411 fi
412 fi
413 fi
414
415 # PPTP over DHCP
416 if [ "$DEVICE" != "" -a "$TYPE" == "PPTP" -a "$METHOD" == "DHCP" ]; then
417 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
418 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
419 fi
420
421 if [ "$IFACE" != "" -a -f /var/ipfire/red/active ]; then
422 # DHCP
423 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
424 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
425 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
426 fi
427 if [ "$METHOD" == "DHCP" -a "$PROTOCOL" == "RFC1483" ]; then
428 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
429 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
430 fi
431
432 # Outgoing masquerading (don't masqerade IPsec)
433 iptables -t nat -A REDNAT -m policy --pol ipsec --dir=out -o "${IFACE}" -j RETURN
434
435 if [ "${IFACE}" = "${GREEN_DEV}" ]; then
436 iptables -t nat -A REDNAT -i "${GREEN_DEV}" -o "${IFACE}" -j RETURN
437 fi
438
439 local NO_MASQ_NETWORKS
440
441 if [ "${MASQUERADE_GREEN}" = "off" ]; then
442 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${GREEN_NETADDRESS}/${GREEN_NETMASK}"
443 fi
444
445 if [ "${MASQUERADE_BLUE}" = "off" ]; then
446 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${BLUE_NETADDRESS}/${BLUE_NETMASK}"
447 fi
448
449 if [ "${MASQUERADE_ORANGE}" = "off" ]; then
450 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${ORANGE_NETADDRESS}/${ORANGE_NETMASK}"
451 fi
452
453 local network
454 for network in ${NO_MASQ_NETWORKS}; do
455 iptables -t nat -A REDNAT -s "${network}" -o "${IFACE}" -j RETURN
456 done
457
458 # Masquerade everything else
459 iptables -t nat -A REDNAT -o $IFACE -j MASQUERADE
460 fi
461
462 # Reload all rules.
463 /usr/local/bin/firewallctrl
464 }
465
466 iptables_red_down() {
467 # Prohibit packets to reach the masquerading rule
468 # while the WAN interface is down - this is required to
469 # circumvent udp related NAT issues
470 # http://forum.ipfire.org/index.php?topic=11127.0
471 if [ -n "${IFACE}" ]; then
472 iptables -F REDFORWARD
473 iptables -A REDFORWARD -o "${IFACE}" -j DROP
474 fi
475
476 # Reload all rules.
477 /usr/local/bin/firewallctrl
478 }
479
480 # See how we were called.
481 case "$1" in
482 start)
483 boot_mesg "Setting up firewall"
484 iptables_init
485 evaluate_retval
486 ;;
487 reload|up)
488 boot_mesg "Reloading firewall"
489 iptables_red_up
490 evaluate_retval
491 ;;
492 down)
493 boot_mesg "Disabling firewall access to RED"
494 iptables_red_down
495 evaluate_retval
496 ;;
497 restart)
498 $0 start
499 ;;
500 *)
501 echo "Usage: $0 {start|reload|restart}"
502 exit 1
503 ;;
504 esac
505
506 exit 0