]> git.ipfire.org Git - ipfire-2.x.git/blame - config/firewall/rules.pl
rules.pl: Proposed patch - Fix for missing bracket
[ipfire-2.x.git] / config / firewall / rules.pl
CommitLineData
6178953b 1#!/usr/bin/perl -w
2a81ab0d
AM
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
2293e1de 5# Copyright (C) 2007-2020 IPFire Team <info@ipfire.org> #
2a81ab0d
AM
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
2a81ab0d 21
2a81ab0d 22use strict;
5653e551 23use experimental 'smartmatch';
2a81ab0d 24
97ab0569
MT
25require '/var/ipfire/general-functions.pl';
26require "${General::swroot}/lang.pl";
27require "/usr/lib/firewall/firewall-lib.pl";
5730a5bc 28require "${General::swroot}/location-functions.pl";
a7bf1d96 29require "${General::swroot}/ipblocklist-functions.pl";
2a81ab0d 30
68d1eb10
MT
31# Set to one to enable debugging mode.
32my $DEBUG = 0;
33
1f9e7b53 34my $IPTABLES = "iptables --wait";
3d886880 35my $IPSET = "ipset";
1f9e7b53 36
6178953b 37# iptables chains
8f4f4634
MT
38my $CHAIN_INPUT = "INPUTFW";
39my $CHAIN_FORWARD = "FORWARDFW";
d98aa95a 40my $CHAIN_OUTPUT = "OUTGOINGFW";
8f4f4634 41my $CHAIN = $CHAIN_FORWARD;
6178953b
MT
42my $CHAIN_NAT_SOURCE = "NAT_SOURCE";
43my $CHAIN_NAT_DESTINATION = "NAT_DESTINATION";
6e87f0aa 44my $CHAIN_MANGLE_NAT_DESTINATION_FIX = "NAT_DESTINATION";
8f4f4634 45my @VALID_CHAINS = ($CHAIN_INPUT, $CHAIN_FORWARD, $CHAIN_OUTPUT);
c2a1af75 46my @ANY_ADDRESSES = ("0.0.0.0/0.0.0.0", "0.0.0.0/0", "0/0");
8f4f4634
MT
47
48my @PROTOCOLS = ("tcp", "udp", "icmp", "igmp", "ah", "esp", "gre", "ipv6", "ipip");
49my @PROTOCOLS_WITH_PORTS = ("tcp", "udp");
50
51my @VALID_TARGETS = ("ACCEPT", "DROP", "REJECT");
6178953b 52
c69c8200
MT
53my @PRIVATE_NETWORKS = (
54 "10.0.0.0/8",
55 "172.16.0.0/12",
56 "192.168.0.0/16",
57 "100.64.0.0/10",
58);
59
ce31144c
MT
60# MARK masks
61my $NAT_MASK = 0x0f000000;
62
7b529f54
SS
63# Country code, which is used to mark hostile networks.
64my $HOSTILE_CCODE = "XD";
65
2a81ab0d 66my %fwdfwsettings=();
aa5f4b65 67my %fwoptions = ();
2a81ab0d 68my %defaultNetworks=();
8f4f4634 69my %configfwdfw=();;
2a81ab0d 70my %customgrp=();
2a81ab0d 71my %configinputfw=();
5d7faa45 72my %configoutgoingfw=();
a6edca5a 73my %confignatfw=();
5730a5bc
SS
74my %locationsettings = (
75 "LOCATIONBLOCK_ENABLED" => "off"
f5ad4246 76);
a7bf1d96
SS
77my %blocklistsettings= (
78 "ENABLE" => "off",
79);
80
2801213d
SS
81my %ipset_loaded_sets = ();
82my @ipset_used_sets = ();
f5ad4246 83
6d8eb5de
AM
84my $configfwdfw = "${General::swroot}/firewall/config";
85my $configinput = "${General::swroot}/firewall/input";
86my $configoutgoing = "${General::swroot}/firewall/outgoing";
5730a5bc 87my $locationfile = "${General::swroot}/firewall/locationblock";
2a81ab0d 88my $configgrp = "${General::swroot}/fwhosts/customgroups";
210ee67b 89my $netsettings = "${General::swroot}/ethernet/settings";
a7bf1d96 90my $blocklistfile = "${General::swroot}/ipblocklist/settings";
86a921ee 91
6d8eb5de 92&General::readhash("${General::swroot}/firewall/settings", \%fwdfwsettings);
aa5f4b65 93&General::readhash("${General::swroot}/optionsfw/settings", \%fwoptions);
210ee67b 94&General::readhash("$netsettings", \%defaultNetworks);
2a81ab0d
AM
95&General::readhasharray($configfwdfw, \%configfwdfw);
96&General::readhasharray($configinput, \%configinputfw);
5d7faa45 97&General::readhasharray($configoutgoing, \%configoutgoingfw);
2a81ab0d 98&General::readhasharray($configgrp, \%customgrp);
2a81ab0d 99
5730a5bc
SS
100# Check if the location settings file exists
101if (-e "$locationfile") {
f5ad4246 102 # Read settings file
5730a5bc 103 &General::readhash("$locationfile", \%locationsettings);
f5ad4246
SS
104}
105
a7bf1d96
SS
106# Check if the ipblocklist settings file exits.
107if (-e "$blocklistfile") {
108 # Read-in settings file.
109 &General::readhash("$blocklistfile", \%blocklistsettings);
110}
111
5730a5bc
SS
112# Get all available locations.
113my @locations = &Location::Functions::get_locations();
f5ad4246 114
a7bf1d96
SS
115# Get all supported blocklists.
116my @blocklists = &IPblocklist::get_blocklists();
117
7b529f54
SS
118# Name or the RED interface.
119my $RED_DEV = &General::get_red_interface();
120
3bb4bb3f
MT
121my @log_limit_options = &make_log_limit_options();
122
aa5f4b65
MT
123my $POLICY_INPUT_ALLOWED = 0;
124my $POLICY_FORWARD_ALLOWED = ($fwdfwsettings{"POLICY"} eq "MODE2");
125my $POLICY_OUTPUT_ALLOWED = ($fwdfwsettings{"POLICY1"} eq "MODE2");
126
127my $POLICY_INPUT_ACTION = $fwoptions{"FWPOLICY2"};
128my $POLICY_FORWARD_ACTION = $fwoptions{"FWPOLICY"};
129my $POLICY_OUTPUT_ACTION = $fwoptions{"FWPOLICY1"};
130
0564b0c7
SS
131#workaround to suppress a warning when a variable is used only once
132my @dummy = ( $Location::Functions::ipset_db_directory );
133undef (@dummy);
134
8531b94a
MT
135# MAIN
136&main();
137
138sub main {
2801213d 139 # Get currently used ipset sets.
8b97a537 140 @ipset_used_sets = &ipset_get_sets();
2801213d 141
8531b94a
MT
142 # Flush all chains.
143 &flush();
144
2d0c7a9f
AM
145 # Prepare firewall rules.
146 if (! -z "${General::swroot}/firewall/input"){
147 &buildrules(\%configinputfw);
148 }
149 if (! -z "${General::swroot}/firewall/outgoing"){
150 &buildrules(\%configoutgoingfw);
151 }
152 if (! -z "${General::swroot}/firewall/config"){
153 &buildrules(\%configfwdfw);
154 }
8531b94a 155
5730a5bc
SS
156 # Load Location block rules.
157 &locationblock();
211694e5 158
7b529f54
SS
159 # Load rules to block hostile networks.
160 &drop_hostile_networks();
161
a7bf1d96
SS
162 # Handle ipblocklist.
163 &ipblocklist();
164
8531b94a
MT
165 # Reload firewall policy.
166 run("/usr/sbin/firewall-policy");
2d0c7a9f 167
2801213d
SS
168 # Cleanup not longer needed ipset sets.
169 &ipset_cleanup();
170
2d0c7a9f
AM
171 #Reload firewall.local if present
172 if ( -f '/etc/sysconfig/firewall.local'){
173 run("/etc/sysconfig/firewall.local reload");
174 }
2a81ab0d 175}
97ab0569 176
68d1eb10
MT
177sub run {
178 # Executes or prints the given shell command.
179 my $command = shift;
180
181 if ($DEBUG) {
182 print "$command\n";
183 } else {
184 system "$command";
6e87f0aa
MT
185
186 if ($?) {
187 print_error("ERROR: $command");
188 }
68d1eb10
MT
189 }
190}
191
6178953b
MT
192sub print_error {
193 my $message = shift;
194
195 print STDERR "$message\n";
196}
197
8f4f4634
MT
198sub print_rule {
199 my $hash = shift;
200
201 print "\nRULE:";
202
203 my $i = 0;
204 foreach (@$hash) {
205 printf(" %2d: %s", $i++, $_);
206 }
207 print "\n";
208}
209
791c2b45
MT
210sub count_elements {
211 my $hash = shift;
212
213 return scalar @$hash;
214}
215
97ab0569 216sub flush {
d98aa95a
MT
217 run("$IPTABLES -F $CHAIN_INPUT");
218 run("$IPTABLES -F $CHAIN_FORWARD");
219 run("$IPTABLES -F $CHAIN_OUTPUT");
220 run("$IPTABLES -t nat -F $CHAIN_NAT_SOURCE");
221 run("$IPTABLES -t nat -F $CHAIN_NAT_DESTINATION");
6e87f0aa 222 run("$IPTABLES -t mangle -F $CHAIN_MANGLE_NAT_DESTINATION_FIX");
86a921ee 223}
97ab0569 224
97ab0569 225sub buildrules {
8f4f4634
MT
226 my $hash = shift;
227
aa5f4b65
MT
228 # Search for targets that need to be specially handled when adding
229 # forwarding rules. Additional rules will automatically get inserted
230 # into the INPUT/OUTPUT chains for these targets.
231 my @special_input_targets = ();
232 if (!$POLICY_FORWARD_ALLOWED) {
233 push(@special_input_targets, "ACCEPT");
234 }
235
236 if ($POLICY_INPUT_ACTION eq "DROP") {
ae93dd3d 237 push(@special_input_targets, ("ACCEPT", "REJECT"));
aa5f4b65 238 } elsif ($POLICY_INPUT_ACTION eq "REJECT") {
ae93dd3d 239 push(@special_input_targets, ("ACCEPT", "DROP"));
aa5f4b65
MT
240 }
241
242 my @special_output_targets = ();
243 if ($POLICY_OUTPUT_ALLOWED) {
244 push(@special_output_targets, ("DROP", "REJECT"));
245 } else {
246 push(@special_output_targets, "ACCEPT");
247
248 if ($POLICY_OUTPUT_ACTION eq "DROP") {
ae93dd3d 249 push(@special_output_targets, ("ACCEPT", "REJECT"));
aa5f4b65 250 } elsif ($POLICY_OUTPUT_ACTION eq "REJECT") {
ae93dd3d 251 push(@special_output_targets, ("ACCEPT", "DROP"));
aa5f4b65
MT
252 }
253 }
254
8f4f4634
MT
255 foreach my $key (sort {$a <=> $b} keys %$hash) {
256 # Skip disabled rules.
257 next unless ($$hash{$key}[2] eq 'ON');
258
791c2b45
MT
259 # Count number of elements in this line
260 my $elements = &count_elements($$hash{$key});
261
8f4f4634
MT
262 if ($DEBUG) {
263 print_rule($$hash{$key});
264 }
265
266 # Check if the target is valid.
267 my $target = $$hash{$key}[0];
268 if (!$target ~~ @VALID_TARGETS) {
269 print_error("Invalid target '$target' for rule $key");
270 next;
271 }
272
273 # Check if the chain is valid.
274 my $chain = $$hash{$key}[1];
275 if (!$chain ~~ @VALID_CHAINS) {
276 print_error("Invalid chain '$chain' in rule $key");
277 next;
278 }
279
280 # Collect all sources.
4e54e3c6 281 my @sources = &fwlib::get_addresses($hash, $key, "src");
8f4f4634
MT
282
283 # Collect all destinations.
4e54e3c6 284 my @destinations = &fwlib::get_addresses($hash, $key, "tgt");
6178953b 285
c0ce9206
MT
286 # True if the destination is the firewall itself.
287 my $destination_is_firewall = ($$hash{$key}[5] eq "ipfire");
288
6178953b 289 # Check if logging should be enabled.
8f4f4634 290 my $LOG = ($$hash{$key}[17] eq 'ON');
6178953b 291
8f4f4634
MT
292 # Check if NAT is enabled and initialize variables, that we use for that.
293 my $NAT = ($$hash{$key}[28] eq 'ON');
6178953b 294 my $NAT_MODE;
8f4f4634
MT
295 if ($NAT) {
296 $NAT_MODE = uc($$hash{$key}[31]);
297 }
6178953b 298
8f4f4634
MT
299 # Set up time constraints.
300 my @time_options = ();
301 if ($$hash{$key}[18] eq 'ON') {
302 push(@time_options, ("-m", "time"));
6178953b 303
8f4f4634
MT
304 # Select all days of the week this match is active.
305 my @weekdays = ();
306 if ($$hash{$key}[19] ne '') {
307 push (@weekdays, "Mon");
308 }
309 if ($$hash{$key}[20] ne '') {
310 push (@weekdays, "Tue");
311 }
312 if ($$hash{$key}[21] ne '') {
313 push (@weekdays, "Wed");
314 }
315 if ($$hash{$key}[22] ne '') {
316 push (@weekdays, "Thu");
317 }
318 if ($$hash{$key}[23] ne '') {
319 push (@weekdays, "Fri");
320 }
321 if ($$hash{$key}[24] ne '') {
322 push (@weekdays, "Sat");
323 }
324 if ($$hash{$key}[25] ne '') {
325 push (@weekdays, "Sun");
326 }
327 if (@weekdays) {
328 push(@time_options, ("--weekdays", join(",", @weekdays)));
329 }
6178953b 330
8f4f4634
MT
331 # Convert start time.
332 my $time_start = &format_time($$hash{$key}[26]);
333 if ($time_start) {
334 push(@time_options, ("--timestart", $time_start));
a6edca5a 335 }
6178953b 336
8f4f4634
MT
337 # Convert end time.
338 my $time_stop = &format_time($$hash{$key}[27]);
339 if ($time_stop) {
340 push(@time_options, ("--timestop", $time_stop));
341 }
a6edca5a 342 }
6178953b 343
d2793ea8
AM
344 # Concurrent connection limit
345 my @ratelimit_options = ();
791c2b45 346
d840d02a 347 if (($elements ge 34) && ($$hash{$key}[32] eq 'ON')) {
d2793ea8
AM
348 my $conn_limit = $$hash{$key}[33];
349
350 if ($conn_limit ge 1) {
351 push(@ratelimit_options, ("-m", "connlimit"));
352
353 # Use the the entire source IP address
354 push(@ratelimit_options, "--connlimit-saddr");
355 push(@ratelimit_options, ("--connlimit-mask", "32"));
356
357 # Apply the limit
358 push(@ratelimit_options, ("--connlimit-upto", $conn_limit));
359 }
360 }
361
362 # Ratelimit
d840d02a 363 if (($elements ge 37) && ($$hash{$key}[34] eq 'ON')) {
d2793ea8
AM
364 my $rate_limit = "$$hash{$key}[35]/$$hash{$key}[36]";
365
d840d02a
MT
366 if ($rate_limit) {
367 push(@ratelimit_options, ("-m", "limit"));
368 push(@ratelimit_options, ("--limit", $rate_limit));
369 }
d2793ea8
AM
370 }
371
8f4f4634
MT
372 # Check which protocols are used in this rule and so that we can
373 # later group rules by protocols.
374 my @protocols = &get_protocols($hash, $key);
375 if (!@protocols) {
376 print_error("Invalid protocol configuration for rule $key");
377 next;
378 }
379
380 foreach my $protocol (@protocols) {
381 # Check if the given protocol is supported.
382 if (($protocol ne "all") && (!$protocol ~~ @PROTOCOLS)) {
383 print_error("Protocol $protocol is not supported (rule $key)");
384 next;
2a81ab0d 385 }
8f4f4634
MT
386
387 # Prepare protocol options (like ICMP types, ports, etc...).
d7a14d01 388 my @protocol_options = &get_protocol_options($hash, $key, $protocol, 0);
8f4f4634
MT
389
390 # Check if this protocol knows ports.
391 my $protocol_has_ports = ($protocol ~~ @PROTOCOLS_WITH_PORTS);
392
02574191
MT
393 foreach my $src (@sources) {
394 # Skip invalid source.
4e9a2b57 395 next unless (defined $src);
02574191 396 next unless ($src);
8f4f4634 397
02574191 398 # Sanitize source.
48f07c19 399 my $source = @$src[0];
02574191
MT
400 if ($source ~~ @ANY_ADDRESSES) {
401 $source = "";
402 }
403
9c02f36e
MT
404 # Make sure that $source is properly defined
405 next unless (defined $source);
406
48f07c19
AM
407 my $source_intf = @$src[1];
408
02574191
MT
409 foreach my $dst (@destinations) {
410 # Skip invalid rules.
4e9a2b57 411 next unless (defined $dst);
02574191 412 next if (!$dst || ($dst eq "none"));
c2a1af75
MT
413
414 # Sanitize destination.
48f07c19 415 my $destination = @$dst[0];
c2a1af75
MT
416 if ($destination ~~ @ANY_ADDRESSES) {
417 $destination = "";
418 }
419
48f07c19
AM
420 my $destination_intf = @$dst[1];
421
8f4f4634
MT
422 # Array with iptables arguments.
423 my @options = ();
424
425 # Append protocol.
426 if ($protocol ne "all") {
8f4f4634 427 push(@options, @protocol_options);
2a81ab0d 428 }
8f4f4634 429
6e87f0aa
MT
430 # Prepare source options.
431 my @source_options = ();
8f4f4634 432 if ($source =~ /mac/) {
6e87f0aa 433 push(@source_options, $source);
07106467 434 } elsif ($source =~ /-m set/) {
abf148ce
SS
435 # Split given arguments into single chunks to
436 # obtain the set name.
437 my ($a, $b, $c, $loc_src, $e) = split(/ /, $source);
07106467 438
bae9b5dc
SS
439 # Call function to load the networks list for this country.
440 &ipset_restore($loc_src);
07106467 441
b9ca2fa6
AM
442 push(@source_options, $source);
443 } elsif($source) {
6e87f0aa 444 push(@source_options, ("-s", $source));
2a81ab0d 445 }
14f7cb87 446
6e87f0aa 447 # Prepare destination options.
c2a1af75 448 my @destination_options = ();
07106467 449 if ($destination =~ /-m set/) {
abf148ce
SS
450 # Split given arguments into single chunks to
451 # obtain the set name.
452 my ($a, $b, $c, $loc_dst, $e) = split(/ /, $destination);
07106467 453
bae9b5dc
SS
454 # Call function to load the networks list for this country.
455 &ipset_restore($loc_dst);
07106467 456
b9ca2fa6
AM
457 push(@destination_options, $destination);
458 } elsif ($destination) {
c2a1af75
MT
459 push(@destination_options, ("-d", $destination));
460 }
14f7cb87 461
249839b0
MT
462 # Add source and destination interface to the filter rules.
463 # These are supposed to help filtering forged packets that originate
464 # from BLUE with an IP address from GREEN for instance.
465 my @source_intf_options = ();
466 if ($source_intf) {
467 push(@source_intf_options, ("-i", $source_intf));
468 }
469
470 my @destination_intf_options = ();
471 if ($destination_intf) {
472 push(@destination_intf_options, ("-o", $destination_intf));
473 }
474
8f4f4634
MT
475 # Add time constraint options.
476 push(@options, @time_options);
14f7cb87 477
d2793ea8
AM
478 # Add ratelimiting option
479 push(@options, @ratelimit_options);
480
aa5f4b65 481 my $firewall_is_in_source_subnet = 1;
e9b5ba41 482 if ($source) {
da7a2208 483 $firewall_is_in_source_subnet = &firewall_is_in_subnet($source);
e9b5ba41
MT
484 }
485
aa5f4b65
MT
486 my $firewall_is_in_destination_subnet = 1;
487 if ($destination) {
488 $firewall_is_in_destination_subnet = &firewall_is_in_subnet($destination);
489 }
490
8f4f4634
MT
491 # Process NAT rules.
492 if ($NAT) {
4e54e3c6 493 my $nat_address = &fwlib::get_nat_address($$hash{$key}[29], $source);
b05ec50a 494
8f4f4634
MT
495 # Skip NAT rules if the NAT address is unknown
496 # (i.e. no internet connection has been established, yet).
497 next unless ($nat_address);
b05ec50a 498
8f4f4634
MT
499 # Destination NAT
500 if ($NAT_MODE eq "DNAT") {
d7a14d01
MT
501 my @nat_options = ();
502 if ($protocol ne "all") {
503 my @nat_protocol_options = &get_protocol_options($hash, $key, $protocol, 1);
504 push(@nat_options, @nat_protocol_options);
505 }
21b37391
SS
506
507 # Add time options.
ff7cb6d6
MT
508 push(@nat_options, @time_options);
509
21b37391
SS
510 # Determine if a REDIRECT rule should be created.
511 my $use_redirect = ($destination_is_firewall && !$destination && $protocol_has_ports);
512
ff7cb6d6 513 # Make port-forwardings useable from the internal networks.
21b37391
SS
514 if (!$use_redirect) {
515 my @internal_addresses = &fwlib::get_internal_firewall_ip_addresses(1);
516 unless ($nat_address ~~ @internal_addresses) {
517 &add_dnat_mangle_rules($nat_address, $source_intf, @nat_options);
518 }
ff7cb6d6
MT
519 }
520
21b37391 521 # Add source options.
6e87f0aa 522 push(@nat_options, @source_options);
21b37391
SS
523
524 # Add NAT address.
525 if (!$use_redirect) {
526 push(@nat_options, ("-d", $nat_address));
527 }
6e87f0aa 528
c0ce9206 529 my $dnat_port;
8f4f4634 530 if ($protocol_has_ports) {
c0ce9206
MT
531 $dnat_port = &get_dnat_target_port($hash, $key);
532 }
533
534 my @nat_action_options = ();
b05ec50a 535
c0ce9206 536 # Use iptables REDIRECT
c0ce9206 537 if ($use_redirect) {
21b37391
SS
538 push(@nat_action_options, ("-j", "REDIRECT"));
539
540 # Redirect to specified port if one has given.
541 if ($dnat_port) {
542 push(@nat_action_options, ("--to-ports", $dnat_port));
543 }
c0ce9206
MT
544
545 # Use iptables DNAT
546 } else {
f98bb538
MT
547 if ($destination_is_firewall && !$destination) {
548 $destination = &fwlib::get_external_address();
549 }
550 next unless ($destination);
551
c0ce9206
MT
552 my ($dnat_address, $dnat_mask) = split("/", $destination);
553 @destination_options = ("-d", $dnat_address);
554
555 if ($protocol_has_ports) {
556 my $dnat_port = &get_dnat_target_port($hash, $key);
557
558 if ($dnat_port) {
559 $dnat_address .= ":$dnat_port";
560 }
86a921ee 561 }
c0ce9206
MT
562
563 push(@nat_action_options, ("-j", "DNAT", "--to-destination", $dnat_address));
2a81ab0d 564 }
8f4f4634
MT
565
566 if ($LOG) {
3bb4bb3f 567 run("$IPTABLES -t nat -A $CHAIN_NAT_DESTINATION @nat_options @log_limit_options -j LOG --log-prefix 'DNAT '");
8f4f4634 568 }
c0ce9206 569 run("$IPTABLES -t nat -A $CHAIN_NAT_DESTINATION @nat_options @nat_action_options");
8f4f4634
MT
570
571 # Source NAT
572 } elsif ($NAT_MODE eq "SNAT") {
c4b7692a 573 my @snat_options = ( "-m", "policy", "--dir", "out", "--pol", "none" );
6e87f0aa
MT
574 my @nat_options = @options;
575
c4b7692a
SS
576 # Get addresses for the configured firewall interfaces.
577 my @local_addresses = &fwlib::get_internal_firewall_ip_addresses(1);
578
579 # Check if the nat_address is one of the local addresses.
580 foreach my $local_address (@local_addresses) {
581 if ($nat_address eq $local_address) {
582 # Clear SNAT options.
583 @snat_options = ();
584
585 # Finish loop.
586 last;
587 }
588 }
589
249839b0 590 push(@nat_options, @destination_intf_options);
6e87f0aa
MT
591 push(@nat_options, @source_options);
592 push(@nat_options, @destination_options);
593
8f4f4634 594 if ($LOG) {
c4b7692a 595 run("$IPTABLES -t nat -A $CHAIN_NAT_SOURCE @nat_options @snat_options @log_limit_options -j LOG --log-prefix 'SNAT '");
8f4f4634 596 }
c4b7692a 597 run("$IPTABLES -t nat -A $CHAIN_NAT_SOURCE @nat_options @snat_options -j SNAT --to-source $nat_address");
2a81ab0d
AM
598 }
599 }
8f4f4634 600
6e87f0aa
MT
601 push(@options, @source_options);
602 push(@options, @destination_options);
603
8f4f4634 604 # Insert firewall rule.
c22369a9 605 if ($LOG) {
249839b0 606 run("$IPTABLES -A $chain @options @source_intf_options @destination_intf_options @log_limit_options -j LOG --log-prefix '$chain '");
8f4f4634 607 }
249839b0 608 run("$IPTABLES -A $chain @options @source_intf_options @destination_intf_options -j $target");
aa5f4b65
MT
609
610 # Handle forwarding rules and add corresponding rules for firewall access.
611 if ($chain eq $CHAIN_FORWARD) {
612 # If the firewall is part of the destination subnet and access to the destination network
613 # is granted/forbidden for any network that the firewall itself is part of, we grant/forbid access
614 # for the firewall, too.
615 if ($firewall_is_in_destination_subnet && ($target ~~ @special_input_targets)) {
c22369a9 616 if ($LOG) {
249839b0 617 run("$IPTABLES -A $CHAIN_INPUT @options @source_intf_options @log_limit_options -j LOG --log-prefix '$CHAIN_INPUT '");
aa5f4b65 618 }
249839b0 619 run("$IPTABLES -A $CHAIN_INPUT @options @source_intf_options -j $target");
aa5f4b65
MT
620 }
621
622 # Likewise.
623 if ($firewall_is_in_source_subnet && ($target ~~ @special_output_targets)) {
c22369a9 624 if ($LOG) {
249839b0 625 run("$IPTABLES -A $CHAIN_OUTPUT @options @destination_intf_options @log_limit_options -j LOG --log-prefix '$CHAIN_OUTPUT '");
aa5f4b65 626 }
249839b0 627 run("$IPTABLES -A $CHAIN_OUTPUT @options @destination_intf_options -j $target");
aa5f4b65
MT
628 }
629 }
2a81ab0d
AM
630 }
631 }
632 }
2a81ab0d
AM
633 }
634}
97ab0569 635
b05ec50a
MT
636# Formats the given timestamp into the iptables format which is "hh:mm" UTC.
637sub format_time {
638 my $val = shift;
639
640 # Convert the given time into minutes.
641 my $minutes = &time_convert_to_minutes($val);
642
643 # Move the timestamp into UTC.
644 $minutes += &time_utc_offset();
645
646 # Make sure $minutes is between 00:00 and 23:59.
647 if ($minutes < 0) {
648 $minutes += 1440;
649 }
650
651 if ($minutes > 1440) {
652 $minutes -= 1440;
653 }
654
655 # Format as hh:mm.
656 return sprintf("%02d:%02d", $minutes / 60, $minutes % 60);
472136c9 657}
97ab0569 658
b05ec50a
MT
659# Calculates the offsets in minutes from the local timezone to UTC.
660sub time_utc_offset {
661 my @localtime = localtime(time);
662 my @gmtime = gmtime(time);
663
664 return ($gmtime[2] * 60 + $gmtime[1] % 60) - ($localtime[2] * 60 + $localtime[1] % 60);
472136c9 665}
97ab0569 666
b05ec50a
MT
667# Takes a timestamp like "14:00" and converts it into minutes since midnight.
668sub time_convert_to_minutes {
669 my ($hrs, $min) = split(":", shift);
670
671 return ($hrs * 60) + $min;
472136c9 672}
97ab0569 673
5730a5bc 674sub locationblock {
2801213d
SS
675 # Flush LOCATIONBLOCK chain.
676 run("$IPTABLES -F LOCATIONBLOCK");
211694e5 677
5730a5bc
SS
678 # If location blocking is not enabled, we are finished here.
679 if ($locationsettings{'LOCATIONBLOCK_ENABLED'} ne "on") {
211694e5
SS
680 # Exit submodule. Process remaining script.
681 return;
682 }
683
2293e1de
PM
684 # Only check the RED interface, which is ppp0 in case of RED_TYPE being
685 # set to "PPPOE", and red0 in case of RED_TYPE not being empty otherwise.
686 if ($defaultNetworks{'RED_TYPE'} eq "PPPOE") {
687 run("$IPTABLES -A LOCATIONBLOCK ! -i ppp0 -j RETURN");
688 } elsif ($defaultNetworks{'RED_DEV'} ne "") {
c69c8200
MT
689 run("$IPTABLES -A LOCATIONBLOCK ! -i $defaultNetworks{'RED_DEV'} -j RETURN");
690 }
691
692 # Do not check any private address space
693 foreach my $network (@PRIVATE_NETWORKS) {
694 run("$IPTABLES -A LOCATIONBLOCK -s $network -j RETURN");
695 }
696
5730a5bc
SS
697 # Loop through all supported locations and
698 # create iptables rules, if blocking for this country
211694e5
SS
699 # is enabled.
700 foreach my $location (@locations) {
5730a5bc 701 if(exists $locationsettings{$location} && $locationsettings{$location} eq "on") {
bae9b5dc
SS
702 # Call function to load the networks list for this country.
703 &ipset_restore($location);
0df1d268
SS
704
705 # Call iptables and create rule to use the loaded ipset list.
2801213d 706 run("$IPTABLES -A LOCATIONBLOCK -m set --match-set $location src -j DROP");
211694e5
SS
707 }
708 }
709}
710
7b529f54
SS
711sub drop_hostile_networks () {
712 # Flush the HOSTILE firewall chain.
713 run("$IPTABLES -F HOSTILE");
714
715 # If dropping hostile networks is not enabled, we are finished here.
716 if ($fwoptions{'DROPHOSTILE'} ne "on") {
717 # Exit function.
718 return;
719 }
720
74659290
SS
721 # Exit if there is no red interface.
722 return unless($RED_DEV);
723
7b529f54
SS
724 # Call function to load the network list of hostile networks.
725 &ipset_restore($HOSTILE_CCODE);
726
e77d960b
MT
727 # Check traffic in incoming/outgoing direction and drop if it matches
728 run("$IPTABLES -A HOSTILE -i $RED_DEV -m set --match-set $HOSTILE_CCODE src -j HOSTILE_DROP");
729 run("$IPTABLES -A HOSTILE -o $RED_DEV -m set --match-set $HOSTILE_CCODE dst -j HOSTILE_DROP");
7b529f54
SS
730}
731
a7bf1d96
SS
732sub ipblocklist () {
733 # Flush the ipblocklist chains.
734 run("$IPTABLES -F BLOCKLISTIN");
735 run("$IPTABLES -F BLOCKLISTOUT");
736
6f37368d
SS
737 # Check if the blocklist feature is enabled.
738 if($blocklistsettings{'ENABLE'} eq "on") {
739 # Loop through the array of private networks.
740 foreach my $private_network (@PRIVATE_NETWORKS) {
741 # Create firewall rules to never block private networks.
742 run("$IPTABLES -A BLOCKLISTIN -p ALL -i $RED_DEV -s $private_network -j RETURN");
743 run("$IPTABLES -A BLOCKLISTOUT -p ALL -o $RED_DEV -d $private_network -j RETURN");
744 }
745 }
746
a7bf1d96
SS
747 # Loop through the array of blocklists.
748 foreach my $blocklist (@blocklists) {
aba4e1cd
SS
749 # Check if the blocklist feature and the current processed blocklist is enabled.
750 if(($blocklistsettings{'ENABLE'} eq "on") && ($blocklistsettings{$blocklist}) && ($blocklistsettings{$blocklist} eq "on")) {
751 # Call function to load the blocklist.
752 &ipset_restore($blocklist);
753
754 # Call function to check if the corresponding iptables drop chain already has been created.
755 if(&firewall_chain_exists("${blocklist}_DROP")) {
756 # Create iptables chain.
757 run("$IPTABLES -N ${blocklist}_DROP");
adbd2bd6
SS
758 } else {
759 # Flush the chain.
760 run("$IPTABLES -F ${blocklist}_DROP");
761 }
aba4e1cd 762
adbd2bd6 763 # Check if logging is enabled.
ab5b17a9 764 if(($blocklistsettings{'LOGGING'}) && ($blocklistsettings{'LOGGING'} eq "on")) {
adbd2bd6 765 # Create logging rule.
dc84e16d 766 run("$IPTABLES -A ${blocklist}_DROP -j LOG -m limit --limit 10/second --log-prefix \"BLKLST_$blocklist \"");
aba4e1cd 767 }
a7bf1d96 768
adbd2bd6
SS
769 # Create Drop rule.
770 run("$IPTABLES -A ${blocklist}_DROP -j DROP");
771
aba4e1cd
SS
772 # Add the rules to check against the set
773 run("$IPTABLES -A BLOCKLISTIN -p ALL -i $RED_DEV -m set --match-set $blocklist src -j ${blocklist}_DROP");
774 run("$IPTABLES -A BLOCKLISTOUT -p ALL -o $RED_DEV -m set --match-set $blocklist dst -j ${blocklist}_DROP");
a7bf1d96 775
aba4e1cd
SS
776 # IP blocklist or the blocklist is disabled.
777 } else {
778 # Check if the blocklist related iptables drop chain exits.
779 unless(&firewall_chain_exists("${blocklist}_DROP")) {
780 # Flush the chain.
781 run("$IPTABLES -F ${blocklist}_DROP");
a7bf1d96 782
aba4e1cd
SS
783 # Drop the chain.
784 run("$IPTABLES -X ${blocklist}_DROP");
785 }
786 }
a7bf1d96
SS
787 }
788}
789
8f4f4634
MT
790sub get_protocols {
791 my $hash = shift;
792 my $key = shift;
793
794 my $uses_source_ports = ($$hash{$key}[7] eq "ON");
795 my $uses_services = ($$hash{$key}[11] eq "ON");
796
797 my @protocols = ();
798
799 # Rules which don't have source ports or services (like ICMP, ESP, ...).
800 if (!$uses_source_ports && !$uses_services) {
801 push(@protocols, $$hash{$key}[8]);
802
803 # Rules which either use ports or services.
804 } elsif ($uses_source_ports || $uses_services) {
805 # Check if service group or service
806 if ($$hash{$key}[14] eq 'cust_srv') {
807 push(@protocols, &fwlib::get_srv_prot($$hash{$key}[15]));
808
809 } elsif($$hash{$key}[14] eq 'cust_srvgrp'){
810 my $protos = &fwlib::get_srvgrp_prot($$hash{$key}[15]);
811 push(@protocols, split(",", $protos));
812
813 } else {
814 # Fetch the protocol for this rule.
815 my $protocol = lc($$hash{$key}[8]);
816
817 # Fetch source and destination ports for this rule.
818 my $source_ports = $$hash{$key}[10];
819 my $destination_ports = $$hash{$key}[15];
820
821 # Check if ports are set for protocols which do not support ports.
822 if (!($protocol ~~ @PROTOCOLS_WITH_PORTS) && ($source_ports || $destination_ports)) {
823 print_error("$protocol does not support ports");
824 return ();
825 }
826
827 push(@protocols, $protocol);
2a81ab0d
AM
828 }
829 }
8f4f4634
MT
830
831 # Remove all empty elements
832 @protocols = map { $_ ? $_ : () } @protocols;
833
834 # If no protocol has been defined, we assume "all".
835 if (!@protocols) {
836 push(@protocols, "all");
98cee89f 837 }
8f4f4634
MT
838
839 # Make all protocol names lowercase.
840 @protocols = map { lc } @protocols;
841
842 return @protocols;
2a81ab0d 843}
97ab0569 844
8f4f4634
MT
845sub get_protocol_options {
846 my $hash = shift;
847 my $key = shift;
848 my $protocol = shift;
d7a14d01 849 my $nat_options_wanted = shift;
8f4f4634
MT
850 my @options = ();
851
d7a14d01
MT
852 # Nothing to do if no protocol is specified.
853 if ($protocol eq "all") {
854 return @options;
855 } else {
856 push(@options, ("-p", $protocol));
857 }
858
fcc68a42
MT
859 if ($protocol ~~ @PROTOCOLS_WITH_PORTS) {
860 # Process source ports.
861 my $use_src_ports = ($$hash{$key}[7] eq "ON");
862 my $src_ports = $$hash{$key}[10];
8f4f4634 863
fcc68a42
MT
864 if ($use_src_ports && $src_ports) {
865 push(@options, &format_ports($src_ports, "src"));
866 }
8f4f4634 867
fcc68a42
MT
868 # Process destination ports.
869 my $use_dst_ports = ($$hash{$key}[11] eq "ON");
870 my $use_dnat = (($$hash{$key}[28] eq "ON") && ($$hash{$key}[31] eq "dnat"));
8f4f4634 871
fcc68a42
MT
872 if ($use_dst_ports) {
873 my $dst_ports_mode = $$hash{$key}[14];
874 my $dst_ports = $$hash{$key}[15];
8f4f4634 875
fcc68a42
MT
876 if (($dst_ports_mode eq "TGT_PORT") && $dst_ports) {
877 if ($nat_options_wanted && $use_dnat && $$hash{$key}[30]) {
878 $dst_ports = $$hash{$key}[30];
879 }
8f4f4634 880 push(@options, &format_ports($dst_ports, "dst"));
8f4f4634 881
fcc68a42
MT
882 } elsif ($dst_ports_mode eq "cust_srv") {
883 if ($protocol eq "ICMP") {
884 push(@options, ("--icmp-type", &fwlib::get_srv_port($dst_ports, 3, "ICMP")));
885 } else {
886 $dst_ports = &fwlib::get_srv_port($dst_ports, 1, uc($protocol));
887 push(@options, &format_ports($dst_ports, "dst"));
888 }
889
890 } elsif ($dst_ports_mode eq "cust_srvgrp") {
891 push(@options, &fwlib::get_srvgrp_port($dst_ports, uc($protocol)));
892 }
2a81ab0d
AM
893 }
894 }
8f4f4634
MT
895
896 # Check if a single ICMP type is selected.
fcc68a42 897 if ($protocol eq "icmp") {
8f4f4634
MT
898 my $icmp_type = $$hash{$key}[9];
899
900 if (($icmp_type ne "All ICMP-Types") && $icmp_type) {
901 push(@options, ("--icmp-type", $icmp_type));
a4c7bf6b
AM
902 }
903 }
8f4f4634
MT
904
905 return @options;
906}
907
908sub format_ports {
909 my $ports = shift;
910 my $type = shift;
911
912 my $arg;
913 if ($type eq "src") {
914 $arg = "--sport";
915 } elsif ($type eq "dst") {
916 $arg = "--dport";
917 }
918
919 my @options = ();
920
921 if ($ports =~ /\|/) {
922 $ports =~ s/\|/,/g;
923 push(@options, ("-m", "multiport"));
924 }
925
1c3044d7
MT
926 if ($ports) {
927 push(@options, ($arg, $ports));
928 }
8f4f4634
MT
929
930 return @options;
931}
932
933sub get_dnat_target_port {
934 my $hash = shift;
935 my $key = shift;
936
937 if ($$hash{$key}[14] eq "TGT_PORT") {
1c3044d7
MT
938 my $port = $$hash{$key}[15];
939 my $external_port = $$hash{$key}[30];
940
941 if ($external_port && ($port ne $external_port)) {
942 return $$hash{$key}[15];
943 }
8f4f4634 944 }
2a81ab0d 945}
6e87f0aa
MT
946
947sub add_dnat_mangle_rules {
948 my $nat_address = shift;
48f07c19 949 my $interface = shift;
6e87f0aa
MT
950 my @options = @_;
951
ce31144c 952 my $mark = 0x01000000;
6e87f0aa 953 foreach my $zone ("GREEN", "BLUE", "ORANGE") {
6e87f0aa
MT
954 # Skip rule if not all required information exists.
955 next unless (exists $defaultNetworks{$zone . "_NETADDRESS"});
956 next unless (exists $defaultNetworks{$zone . "_NETMASK"});
957
48f07c19
AM
958 next if ($interface && $interface ne $defaultNetworks{$zone . "_DEV"});
959
6e87f0aa
MT
960 my @mangle_options = @options;
961
962 my $netaddress = $defaultNetworks{$zone . "_NETADDRESS"};
963 $netaddress .= "/" . $defaultNetworks{$zone . "_NETMASK"};
964
965 push(@mangle_options, ("-s", $netaddress, "-d", $nat_address));
ce31144c 966 push(@mangle_options, ("-j", "MARK", "--set-xmark", "$mark/$NAT_MASK"));
6e87f0aa
MT
967
968 run("$IPTABLES -t mangle -A $CHAIN_MANGLE_NAT_DESTINATION_FIX @mangle_options");
ce31144c
MT
969
970 $mark <<= 1;
6e87f0aa
MT
971 }
972}
3bb4bb3f
MT
973
974sub make_log_limit_options {
975 my @options = ("-m", "limit");
976
977 # Maybe we should get this from the configuration.
978 my $limit = 10;
979
a85a7a60 980 # We limit log messages to $limit messages per second.
981 push(@options, ("--limit", "$limit/second"));
3bb4bb3f
MT
982
983 # And we allow bursts of 2x $limit.
984 push(@options, ("--limit-burst", $limit * 2));
985
986 return @options;
987}
e9b5ba41 988
da7a2208
MT
989sub firewall_is_in_subnet {
990 my $subnet = shift;
5cf8c8c1 991
e9b5ba41
MT
992 # ORANGE is missing here, because nothing may ever access
993 # the firewall from this network.
4e54e3c6 994 my $address = &fwlib::get_internal_firewall_ip_address($subnet, 0);
e9b5ba41 995
da7a2208
MT
996 if ($address) {
997 return 1;
e9b5ba41 998 }
da7a2208
MT
999
1000 return 0;
e9b5ba41 1001}
6babb404 1002
960608c8
SS
1003sub firewall_chain_exists ($) {
1004 my ($chain) = @_;
1005
1006 my $ret = &General::system("iptables", "--wait", "-n", "-L", "$chain");
1007
1008 return $ret;
1009}
1010
2801213d 1011sub ipset_get_sets () {
8b97a537
SS
1012 my @sets;
1013
2801213d
SS
1014 # Get all currently used ipset lists and store them in an array.
1015 my @output = `$IPSET -n list`;
1016
1017 # Loop through the temporary array.
1018 foreach my $set (@output) {
1019 # Remove any newlines.
1020 chomp($set);
1021
1022 # Add the set the array of used sets.
8b97a537 1023 push(@sets, $set);
2801213d
SS
1024 }
1025
1026 # Display used sets in debug mode.
1027 if($DEBUG) {
1028 print "Used ipset sets:\n";
8b97a537 1029 print "@sets\n\n";
2801213d 1030 }
8b97a537
SS
1031
1032 # Return the array of sets.
1033 return @sets;
2801213d
SS
1034}
1035
6babb404 1036sub ipset_restore ($) {
2801213d 1037 my ($set) = @_;
6babb404 1038
58418009
SS
1039 # Empty variable to store the db file, which should be
1040 # restored by ipset.
1041 my $db_file;
bae9b5dc 1042
2801213d
SS
1043 # Check if the set already has been loaded.
1044 if($ipset_loaded_sets{$set}) {
bae9b5dc
SS
1045 # It already has been loaded - so there is nothing to do.
1046 return;
1047 }
50e43059 1048
58418009
SS
1049 # Check if the given set name is a country code.
1050 if($set ~~ @locations) {
870c223e
SS
1051 # Libloc adds the IP type (v4 or v6) as part of the set and file name.
1052 my $loc_set = "$set" . "v4";
58418009 1053
870c223e
SS
1054 # The bare filename equals the set name.
1055 my $filename = $loc_set;
1056
1057 # Libloc uses "ipset" as file extension.
1058 my $file_extension = "ipset";
1059
1060 # Generate full path and filename for the ipset db file.
1061 my $db_file = "$Location::Functions::ipset_db_directory/$filename.$file_extension";
1062
1063 # Call function to restore/load the set.
1064 &ipset_call_restore($db_file);
1065
1066 # Check if the set is already loaded (has been used before).
1067 if ($set ~~ @ipset_used_sets) {
1068 # The sets contains the IP type (v4 or v6) as part of the name.
1069 # The firewall rules matches against sets without that extension. So we safely
1070 # can swap or rename the sets to use the new ones.
1071 run("$IPSET swap $loc_set $set");
1072 } else {
1073 # If the set is not loaded, we have to rename it to proper use it.
1074 run("$IPSET rename $loc_set $set");
1075 }
a7bf1d96
SS
1076
1077 # Check if the given set name is a blocklist.
1078 } elsif ($set ~~ @blocklists) {
404b5137
SS
1079 # IPblocklist sets contains v4 as setname extension.
1080 my $set_name = "$set" . "v4";
1081
a7bf1d96
SS
1082 # Get the database file for the given blocklist.
1083 my $db_file = &IPblocklist::get_ipset_db_file($set);
1084
1085 # Call function to restore/load the set.
1086 &ipset_call_restore($db_file);
404b5137
SS
1087
1088 # Check if the set is already loaded (has been used before).
1089 if ($set ~~ @ipset_used_sets) {
1090 # Swap the sets.
1091 run("$IPSET swap $set_name $set");
1092 } else {
1093 # Rename the set to proper use it.
1094 run("$IPSET rename $set_name $set");
1095 }
58418009
SS
1096 }
1097
870c223e
SS
1098 # Store the restored set to the hash to prevent from loading it again.
1099 $ipset_loaded_sets{$set} = "1";
1100}
bae9b5dc 1101
870c223e
SS
1102sub ipset_call_restore ($) {
1103 my ($file) = @_;
1104
1105 # Check if the requested file exists.
1106 if (-f $file) {
1107 # Run ipset and restore the given set.
1108 run("$IPSET restore -f $file");
2801213d
SS
1109 }
1110}
1111
1112sub ipset_cleanup () {
8b97a537
SS
1113 # Reload the array of used sets.
1114 @ipset_used_sets = &ipset_get_sets();
1115
2801213d
SS
1116 # Loop through the array of used sets.
1117 foreach my $set (@ipset_used_sets) {
1118 # Check if this set is still in use.
1119 #
1120 # In this case an entry in the loaded sets hash exists.
1121 unless($ipset_loaded_sets{$set}) {
1122 # Entry does not exist, so this set is not longer
1123 # used and can be destroyed.
1124 run("$IPSET destroy $set");
1125 }
50e43059 1126 }
6babb404 1127}