]> git.ipfire.org Git - ipfire-2.x.git/blob - config/firewall/rules.pl
19dc7a6d15a247403b399f9591d303552313d12a
[ipfire-2.x.git] / config / firewall / rules.pl
1 #!/usr/bin/perl -w
2 ###############################################################################
3 # #
4 # IPFire.org - A linux based firewall #
5 # Copyright (C) 2007-2020 IPFire Team <info@ipfire.org> #
6 # #
7 # This program is free software: you can redistribute it and/or modify #
8 # it under the terms of the GNU General Public License as published by #
9 # the Free Software Foundation, either version 3 of the License, or #
10 # (at your option) any later version. #
11 # #
12 # This program is distributed in the hope that it will be useful, #
13 # but WITHOUT ANY WARRANTY; without even the implied warranty of #
14 # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15 # GNU General Public License for more details. #
16 # #
17 # You should have received a copy of the GNU General Public License #
18 # along with this program. If not, see <http://www.gnu.org/licenses/>. #
19 # #
20 ###############################################################################
21
22 use strict;
23 use experimental 'smartmatch';
24
25 require '/var/ipfire/general-functions.pl';
26 require "${General::swroot}/lang.pl";
27 require "/usr/lib/firewall/firewall-lib.pl";
28 require "${General::swroot}/location-functions.pl";
29
30 # Set to one to enable debugging mode.
31 my $DEBUG = 0;
32
33 my $IPTABLES = "iptables --wait";
34 my $IPSET = "ipset";
35
36 # iptables chains
37 my $CHAIN_INPUT = "INPUTFW";
38 my $CHAIN_FORWARD = "FORWARDFW";
39 my $CHAIN_OUTPUT = "OUTGOINGFW";
40 my $CHAIN = $CHAIN_FORWARD;
41 my $CHAIN_NAT_SOURCE = "NAT_SOURCE";
42 my $CHAIN_NAT_DESTINATION = "NAT_DESTINATION";
43 my $CHAIN_MANGLE_NAT_DESTINATION_FIX = "NAT_DESTINATION";
44 my @VALID_CHAINS = ($CHAIN_INPUT, $CHAIN_FORWARD, $CHAIN_OUTPUT);
45 my @ANY_ADDRESSES = ("0.0.0.0/0.0.0.0", "0.0.0.0/0", "0/0");
46
47 my @PROTOCOLS = ("tcp", "udp", "icmp", "igmp", "ah", "esp", "gre", "ipv6", "ipip");
48 my @PROTOCOLS_WITH_PORTS = ("tcp", "udp");
49
50 my @VALID_TARGETS = ("ACCEPT", "DROP", "REJECT");
51
52 my @PRIVATE_NETWORKS = (
53 "10.0.0.0/8",
54 "172.16.0.0/12",
55 "192.168.0.0/16",
56 "100.64.0.0/10",
57 );
58
59 # MARK masks
60 my $NAT_MASK = 0x0f000000;
61
62 # Country code, which is used to mark hostile networks.
63 my $HOSTILE_CCODE = "XD";
64
65 my %fwdfwsettings=();
66 my %fwoptions = ();
67 my %defaultNetworks=();
68 my %configfwdfw=();;
69 my %customgrp=();
70 my %configinputfw=();
71 my %configoutgoingfw=();
72 my %confignatfw=();
73 my %locationsettings = (
74 "LOCATIONBLOCK_ENABLED" => "off"
75 );
76 my %ipset_loaded_sets = ();
77 my @ipset_used_sets = ();
78
79 my $configfwdfw = "${General::swroot}/firewall/config";
80 my $configinput = "${General::swroot}/firewall/input";
81 my $configoutgoing = "${General::swroot}/firewall/outgoing";
82 my $locationfile = "${General::swroot}/firewall/locationblock";
83 my $configgrp = "${General::swroot}/fwhosts/customgroups";
84 my $netsettings = "${General::swroot}/ethernet/settings";
85
86 &General::readhash("${General::swroot}/firewall/settings", \%fwdfwsettings);
87 &General::readhash("${General::swroot}/optionsfw/settings", \%fwoptions);
88 &General::readhash("$netsettings", \%defaultNetworks);
89 &General::readhasharray($configfwdfw, \%configfwdfw);
90 &General::readhasharray($configinput, \%configinputfw);
91 &General::readhasharray($configoutgoing, \%configoutgoingfw);
92 &General::readhasharray($configgrp, \%customgrp);
93
94 # Check if the location settings file exists
95 if (-e "$locationfile") {
96 # Read settings file
97 &General::readhash("$locationfile", \%locationsettings);
98 }
99
100 # Get all available locations.
101 my @locations = &Location::Functions::get_locations();
102
103 # Name or the RED interface.
104 my $RED_DEV = &General::get_red_interface();
105
106 my @log_limit_options = &make_log_limit_options();
107
108 my $POLICY_INPUT_ALLOWED = 0;
109 my $POLICY_FORWARD_ALLOWED = ($fwdfwsettings{"POLICY"} eq "MODE2");
110 my $POLICY_OUTPUT_ALLOWED = ($fwdfwsettings{"POLICY1"} eq "MODE2");
111
112 my $POLICY_INPUT_ACTION = $fwoptions{"FWPOLICY2"};
113 my $POLICY_FORWARD_ACTION = $fwoptions{"FWPOLICY"};
114 my $POLICY_OUTPUT_ACTION = $fwoptions{"FWPOLICY1"};
115
116 #workaround to suppress a warning when a variable is used only once
117 my @dummy = ( $Location::Functions::ipset_db_directory );
118 undef (@dummy);
119
120 # MAIN
121 &main();
122
123 sub main {
124 # Get currently used ipset sets.
125 &ipset_get_sets();
126
127 # Flush all chains.
128 &flush();
129
130 # Prepare firewall rules.
131 if (! -z "${General::swroot}/firewall/input"){
132 &buildrules(\%configinputfw);
133 }
134 if (! -z "${General::swroot}/firewall/outgoing"){
135 &buildrules(\%configoutgoingfw);
136 }
137 if (! -z "${General::swroot}/firewall/config"){
138 &buildrules(\%configfwdfw);
139 }
140
141 # Load Location block rules.
142 &locationblock();
143
144 # Load rules to block hostile networks.
145 &drop_hostile_networks();
146
147 # Reload firewall policy.
148 run("/usr/sbin/firewall-policy");
149
150 # Cleanup not longer needed ipset sets.
151 &ipset_cleanup();
152
153 #Reload firewall.local if present
154 if ( -f '/etc/sysconfig/firewall.local'){
155 run("/etc/sysconfig/firewall.local reload");
156 }
157 }
158
159 sub run {
160 # Executes or prints the given shell command.
161 my $command = shift;
162
163 if ($DEBUG) {
164 print "$command\n";
165 } else {
166 system "$command";
167
168 if ($?) {
169 print_error("ERROR: $command");
170 }
171 }
172 }
173
174 sub print_error {
175 my $message = shift;
176
177 print STDERR "$message\n";
178 }
179
180 sub print_rule {
181 my $hash = shift;
182
183 print "\nRULE:";
184
185 my $i = 0;
186 foreach (@$hash) {
187 printf(" %2d: %s", $i++, $_);
188 }
189 print "\n";
190 }
191
192 sub count_elements {
193 my $hash = shift;
194
195 return scalar @$hash;
196 }
197
198 sub flush {
199 run("$IPTABLES -F $CHAIN_INPUT");
200 run("$IPTABLES -F $CHAIN_FORWARD");
201 run("$IPTABLES -F $CHAIN_OUTPUT");
202 run("$IPTABLES -t nat -F $CHAIN_NAT_SOURCE");
203 run("$IPTABLES -t nat -F $CHAIN_NAT_DESTINATION");
204 run("$IPTABLES -t mangle -F $CHAIN_MANGLE_NAT_DESTINATION_FIX");
205 }
206
207 sub buildrules {
208 my $hash = shift;
209
210 # Search for targets that need to be specially handled when adding
211 # forwarding rules. Additional rules will automatically get inserted
212 # into the INPUT/OUTPUT chains for these targets.
213 my @special_input_targets = ();
214 if (!$POLICY_FORWARD_ALLOWED) {
215 push(@special_input_targets, "ACCEPT");
216 }
217
218 if ($POLICY_INPUT_ACTION eq "DROP") {
219 push(@special_input_targets, ("ACCEPT", "REJECT"));
220 } elsif ($POLICY_INPUT_ACTION eq "REJECT") {
221 push(@special_input_targets, ("ACCEPT", "DROP"));
222 }
223
224 my @special_output_targets = ();
225 if ($POLICY_OUTPUT_ALLOWED) {
226 push(@special_output_targets, ("DROP", "REJECT"));
227 } else {
228 push(@special_output_targets, "ACCEPT");
229
230 if ($POLICY_OUTPUT_ACTION eq "DROP") {
231 push(@special_output_targets, ("ACCEPT", "REJECT"));
232 } elsif ($POLICY_OUTPUT_ACTION eq "REJECT") {
233 push(@special_output_targets, ("ACCEPT", "DROP"));
234 }
235 }
236
237 foreach my $key (sort {$a <=> $b} keys %$hash) {
238 # Skip disabled rules.
239 next unless ($$hash{$key}[2] eq 'ON');
240
241 # Count number of elements in this line
242 my $elements = &count_elements($$hash{$key});
243
244 if ($DEBUG) {
245 print_rule($$hash{$key});
246 }
247
248 # Check if the target is valid.
249 my $target = $$hash{$key}[0];
250 if (!$target ~~ @VALID_TARGETS) {
251 print_error("Invalid target '$target' for rule $key");
252 next;
253 }
254
255 # Check if the chain is valid.
256 my $chain = $$hash{$key}[1];
257 if (!$chain ~~ @VALID_CHAINS) {
258 print_error("Invalid chain '$chain' in rule $key");
259 next;
260 }
261
262 # Collect all sources.
263 my @sources = &fwlib::get_addresses($hash, $key, "src");
264
265 # Collect all destinations.
266 my @destinations = &fwlib::get_addresses($hash, $key, "tgt");
267
268 # True if the destination is the firewall itself.
269 my $destination_is_firewall = ($$hash{$key}[5] eq "ipfire");
270
271 # Check if logging should be enabled.
272 my $LOG = ($$hash{$key}[17] eq 'ON');
273
274 # Check if NAT is enabled and initialize variables, that we use for that.
275 my $NAT = ($$hash{$key}[28] eq 'ON');
276 my $NAT_MODE;
277 if ($NAT) {
278 $NAT_MODE = uc($$hash{$key}[31]);
279 }
280
281 # Set up time constraints.
282 my @time_options = ();
283 if ($$hash{$key}[18] eq 'ON') {
284 push(@time_options, ("-m", "time"));
285
286 # Select all days of the week this match is active.
287 my @weekdays = ();
288 if ($$hash{$key}[19] ne '') {
289 push (@weekdays, "Mon");
290 }
291 if ($$hash{$key}[20] ne '') {
292 push (@weekdays, "Tue");
293 }
294 if ($$hash{$key}[21] ne '') {
295 push (@weekdays, "Wed");
296 }
297 if ($$hash{$key}[22] ne '') {
298 push (@weekdays, "Thu");
299 }
300 if ($$hash{$key}[23] ne '') {
301 push (@weekdays, "Fri");
302 }
303 if ($$hash{$key}[24] ne '') {
304 push (@weekdays, "Sat");
305 }
306 if ($$hash{$key}[25] ne '') {
307 push (@weekdays, "Sun");
308 }
309 if (@weekdays) {
310 push(@time_options, ("--weekdays", join(",", @weekdays)));
311 }
312
313 # Convert start time.
314 my $time_start = &format_time($$hash{$key}[26]);
315 if ($time_start) {
316 push(@time_options, ("--timestart", $time_start));
317 }
318
319 # Convert end time.
320 my $time_stop = &format_time($$hash{$key}[27]);
321 if ($time_stop) {
322 push(@time_options, ("--timestop", $time_stop));
323 }
324 }
325
326 # Concurrent connection limit
327 my @ratelimit_options = ();
328
329 if (($elements ge 34) && ($$hash{$key}[32] eq 'ON')) {
330 my $conn_limit = $$hash{$key}[33];
331
332 if ($conn_limit ge 1) {
333 push(@ratelimit_options, ("-m", "connlimit"));
334
335 # Use the the entire source IP address
336 push(@ratelimit_options, "--connlimit-saddr");
337 push(@ratelimit_options, ("--connlimit-mask", "32"));
338
339 # Apply the limit
340 push(@ratelimit_options, ("--connlimit-upto", $conn_limit));
341 }
342 }
343
344 # Ratelimit
345 if (($elements ge 37) && ($$hash{$key}[34] eq 'ON')) {
346 my $rate_limit = "$$hash{$key}[35]/$$hash{$key}[36]";
347
348 if ($rate_limit) {
349 push(@ratelimit_options, ("-m", "limit"));
350 push(@ratelimit_options, ("--limit", $rate_limit));
351 }
352 }
353
354 # Check which protocols are used in this rule and so that we can
355 # later group rules by protocols.
356 my @protocols = &get_protocols($hash, $key);
357 if (!@protocols) {
358 print_error("Invalid protocol configuration for rule $key");
359 next;
360 }
361
362 foreach my $protocol (@protocols) {
363 # Check if the given protocol is supported.
364 if (($protocol ne "all") && (!$protocol ~~ @PROTOCOLS)) {
365 print_error("Protocol $protocol is not supported (rule $key)");
366 next;
367 }
368
369 # Prepare protocol options (like ICMP types, ports, etc...).
370 my @protocol_options = &get_protocol_options($hash, $key, $protocol, 0);
371
372 # Check if this protocol knows ports.
373 my $protocol_has_ports = ($protocol ~~ @PROTOCOLS_WITH_PORTS);
374
375 foreach my $src (@sources) {
376 # Skip invalid source.
377 next unless (defined $src);
378 next unless ($src);
379
380 # Sanitize source.
381 my $source = @$src[0];
382 if ($source ~~ @ANY_ADDRESSES) {
383 $source = "";
384 }
385
386 my $source_intf = @$src[1];
387
388 foreach my $dst (@destinations) {
389 # Skip invalid rules.
390 next unless (defined $dst);
391 next if (!$dst || ($dst eq "none"));
392
393 # Sanitize destination.
394 my $destination = @$dst[0];
395 if ($destination ~~ @ANY_ADDRESSES) {
396 $destination = "";
397 }
398
399 my $destination_intf = @$dst[1];
400
401 # Array with iptables arguments.
402 my @options = ();
403
404 # Append protocol.
405 if ($protocol ne "all") {
406 push(@options, @protocol_options);
407 }
408
409 # Prepare source options.
410 my @source_options = ();
411 if ($source =~ /mac/) {
412 push(@source_options, $source);
413 } elsif ($source =~ /-m set/) {
414 # Split given arguments into single chunks to
415 # obtain the set name.
416 my ($a, $b, $c, $loc_src, $e) = split(/ /, $source);
417
418 # Call function to load the networks list for this country.
419 &ipset_restore($loc_src);
420
421 push(@source_options, $source);
422 } elsif($source) {
423 push(@source_options, ("-s", $source));
424 }
425
426 # Prepare destination options.
427 my @destination_options = ();
428 if ($destination =~ /-m set/) {
429 # Split given arguments into single chunks to
430 # obtain the set name.
431 my ($a, $b, $c, $loc_dst, $e) = split(/ /, $destination);
432
433 # Call function to load the networks list for this country.
434 &ipset_restore($loc_dst);
435
436 push(@destination_options, $destination);
437 } elsif ($destination) {
438 push(@destination_options, ("-d", $destination));
439 }
440
441 # Add source and destination interface to the filter rules.
442 # These are supposed to help filtering forged packets that originate
443 # from BLUE with an IP address from GREEN for instance.
444 my @source_intf_options = ();
445 if ($source_intf) {
446 push(@source_intf_options, ("-i", $source_intf));
447 }
448
449 my @destination_intf_options = ();
450 if ($destination_intf) {
451 push(@destination_intf_options, ("-o", $destination_intf));
452 }
453
454 # Add time constraint options.
455 push(@options, @time_options);
456
457 # Add ratelimiting option
458 push(@options, @ratelimit_options);
459
460 my $firewall_is_in_source_subnet = 1;
461 if ($source) {
462 $firewall_is_in_source_subnet = &firewall_is_in_subnet($source);
463 }
464
465 my $firewall_is_in_destination_subnet = 1;
466 if ($destination) {
467 $firewall_is_in_destination_subnet = &firewall_is_in_subnet($destination);
468 }
469
470 # Process NAT rules.
471 if ($NAT) {
472 my $nat_address = &fwlib::get_nat_address($$hash{$key}[29], $source);
473
474 # Skip NAT rules if the NAT address is unknown
475 # (i.e. no internet connection has been established, yet).
476 next unless ($nat_address);
477
478 # Destination NAT
479 if ($NAT_MODE eq "DNAT") {
480 my @nat_options = ();
481 if ($protocol ne "all") {
482 my @nat_protocol_options = &get_protocol_options($hash, $key, $protocol, 1);
483 push(@nat_options, @nat_protocol_options);
484 }
485
486 # Add time options.
487 push(@nat_options, @time_options);
488
489 # Determine if a REDIRECT rule should be created.
490 my $use_redirect = ($destination_is_firewall && !$destination && $protocol_has_ports);
491
492 # Make port-forwardings useable from the internal networks.
493 if (!$use_redirect) {
494 my @internal_addresses = &fwlib::get_internal_firewall_ip_addresses(1);
495 unless ($nat_address ~~ @internal_addresses) {
496 &add_dnat_mangle_rules($nat_address, $source_intf, @nat_options);
497 }
498 }
499
500 # Add source options.
501 push(@nat_options, @source_options);
502
503 # Add NAT address.
504 if (!$use_redirect) {
505 push(@nat_options, ("-d", $nat_address));
506 }
507
508 my $dnat_port;
509 if ($protocol_has_ports) {
510 $dnat_port = &get_dnat_target_port($hash, $key);
511 }
512
513 my @nat_action_options = ();
514
515 # Use iptables REDIRECT
516 if ($use_redirect) {
517 push(@nat_action_options, ("-j", "REDIRECT"));
518
519 # Redirect to specified port if one has given.
520 if ($dnat_port) {
521 push(@nat_action_options, ("--to-ports", $dnat_port));
522 }
523
524 # Use iptables DNAT
525 } else {
526 if ($destination_is_firewall && !$destination) {
527 $destination = &fwlib::get_external_address();
528 }
529 next unless ($destination);
530
531 my ($dnat_address, $dnat_mask) = split("/", $destination);
532 @destination_options = ("-d", $dnat_address);
533
534 if ($protocol_has_ports) {
535 my $dnat_port = &get_dnat_target_port($hash, $key);
536
537 if ($dnat_port) {
538 $dnat_address .= ":$dnat_port";
539 }
540 }
541
542 push(@nat_action_options, ("-j", "DNAT", "--to-destination", $dnat_address));
543 }
544
545 if ($LOG) {
546 run("$IPTABLES -t nat -A $CHAIN_NAT_DESTINATION @nat_options @log_limit_options -j LOG --log-prefix 'DNAT '");
547 }
548 run("$IPTABLES -t nat -A $CHAIN_NAT_DESTINATION @nat_options @nat_action_options");
549
550 # Source NAT
551 } elsif ($NAT_MODE eq "SNAT") {
552 my @snat_options = ( "-m", "policy", "--dir", "out", "--pol", "none" );
553 my @nat_options = @options;
554
555 # Get addresses for the configured firewall interfaces.
556 my @local_addresses = &fwlib::get_internal_firewall_ip_addresses(1);
557
558 # Check if the nat_address is one of the local addresses.
559 foreach my $local_address (@local_addresses) {
560 if ($nat_address eq $local_address) {
561 # Clear SNAT options.
562 @snat_options = ();
563
564 # Finish loop.
565 last;
566 }
567 }
568
569 push(@nat_options, @destination_intf_options);
570 push(@nat_options, @source_options);
571 push(@nat_options, @destination_options);
572
573 if ($LOG) {
574 run("$IPTABLES -t nat -A $CHAIN_NAT_SOURCE @nat_options @snat_options @log_limit_options -j LOG --log-prefix 'SNAT '");
575 }
576 run("$IPTABLES -t nat -A $CHAIN_NAT_SOURCE @nat_options @snat_options -j SNAT --to-source $nat_address");
577 }
578 }
579
580 push(@options, @source_options);
581 push(@options, @destination_options);
582
583 # Insert firewall rule.
584 if ($LOG) {
585 run("$IPTABLES -A $chain @options @source_intf_options @destination_intf_options @log_limit_options -j LOG --log-prefix '$chain '");
586 }
587 run("$IPTABLES -A $chain @options @source_intf_options @destination_intf_options -j $target");
588
589 # Handle forwarding rules and add corresponding rules for firewall access.
590 if ($chain eq $CHAIN_FORWARD) {
591 # If the firewall is part of the destination subnet and access to the destination network
592 # is granted/forbidden for any network that the firewall itself is part of, we grant/forbid access
593 # for the firewall, too.
594 if ($firewall_is_in_destination_subnet && ($target ~~ @special_input_targets)) {
595 if ($LOG) {
596 run("$IPTABLES -A $CHAIN_INPUT @options @source_intf_options @log_limit_options -j LOG --log-prefix '$CHAIN_INPUT '");
597 }
598 run("$IPTABLES -A $CHAIN_INPUT @options @source_intf_options -j $target");
599 }
600
601 # Likewise.
602 if ($firewall_is_in_source_subnet && ($target ~~ @special_output_targets)) {
603 if ($LOG) {
604 run("$IPTABLES -A $CHAIN_OUTPUT @options @destination_intf_options @log_limit_options -j LOG --log-prefix '$CHAIN_OUTPUT '");
605 }
606 run("$IPTABLES -A $CHAIN_OUTPUT @options @destination_intf_options -j $target");
607 }
608 }
609 }
610 }
611 }
612 }
613 }
614
615 # Formats the given timestamp into the iptables format which is "hh:mm" UTC.
616 sub format_time {
617 my $val = shift;
618
619 # Convert the given time into minutes.
620 my $minutes = &time_convert_to_minutes($val);
621
622 # Move the timestamp into UTC.
623 $minutes += &time_utc_offset();
624
625 # Make sure $minutes is between 00:00 and 23:59.
626 if ($minutes < 0) {
627 $minutes += 1440;
628 }
629
630 if ($minutes > 1440) {
631 $minutes -= 1440;
632 }
633
634 # Format as hh:mm.
635 return sprintf("%02d:%02d", $minutes / 60, $minutes % 60);
636 }
637
638 # Calculates the offsets in minutes from the local timezone to UTC.
639 sub time_utc_offset {
640 my @localtime = localtime(time);
641 my @gmtime = gmtime(time);
642
643 return ($gmtime[2] * 60 + $gmtime[1] % 60) - ($localtime[2] * 60 + $localtime[1] % 60);
644 }
645
646 # Takes a timestamp like "14:00" and converts it into minutes since midnight.
647 sub time_convert_to_minutes {
648 my ($hrs, $min) = split(":", shift);
649
650 return ($hrs * 60) + $min;
651 }
652
653 sub locationblock {
654 # Flush LOCATIONBLOCK chain.
655 run("$IPTABLES -F LOCATIONBLOCK");
656
657 # If location blocking is not enabled, we are finished here.
658 if ($locationsettings{'LOCATIONBLOCK_ENABLED'} ne "on") {
659 # Exit submodule. Process remaining script.
660 return;
661 }
662
663 # Only check the RED interface, which is ppp0 in case of RED_TYPE being
664 # set to "PPPOE", and red0 in case of RED_TYPE not being empty otherwise.
665 if ($defaultNetworks{'RED_TYPE'} eq "PPPOE") {
666 run("$IPTABLES -A LOCATIONBLOCK ! -i ppp0 -j RETURN");
667 } elsif ($defaultNetworks{'RED_DEV'} ne "") {
668 run("$IPTABLES -A LOCATIONBLOCK ! -i $defaultNetworks{'RED_DEV'} -j RETURN");
669 }
670
671 # Do not check any private address space
672 foreach my $network (@PRIVATE_NETWORKS) {
673 run("$IPTABLES -A LOCATIONBLOCK -s $network -j RETURN");
674 }
675
676 # Loop through all supported locations and
677 # create iptables rules, if blocking for this country
678 # is enabled.
679 foreach my $location (@locations) {
680 if(exists $locationsettings{$location} && $locationsettings{$location} eq "on") {
681 # Call function to load the networks list for this country.
682 &ipset_restore($location);
683
684 # Call iptables and create rule to use the loaded ipset list.
685 run("$IPTABLES -A LOCATIONBLOCK -m set --match-set $location src -j DROP");
686 }
687 }
688 }
689
690 sub drop_hostile_networks () {
691 # Flush the HOSTILE firewall chain.
692 run("$IPTABLES -F HOSTILE");
693
694 # If dropping hostile networks is not enabled, we are finished here.
695 if ($fwoptions{'DROPHOSTILE'} ne "on") {
696 # Exit function.
697 return;
698 }
699
700 # Exit if there is no red interface.
701 return unless($RED_DEV);
702
703 # Call function to load the network list of hostile networks.
704 &ipset_restore($HOSTILE_CCODE);
705
706 # Check traffic in incoming/outgoing direction and drop if it matches
707 run("$IPTABLES -A HOSTILE -i $RED_DEV -m set --match-set $HOSTILE_CCODE src -j HOSTILE_DROP");
708 run("$IPTABLES -A HOSTILE -o $RED_DEV -m set --match-set $HOSTILE_CCODE dst -j HOSTILE_DROP");
709 }
710
711 sub get_protocols {
712 my $hash = shift;
713 my $key = shift;
714
715 my $uses_source_ports = ($$hash{$key}[7] eq "ON");
716 my $uses_services = ($$hash{$key}[11] eq "ON");
717
718 my @protocols = ();
719
720 # Rules which don't have source ports or services (like ICMP, ESP, ...).
721 if (!$uses_source_ports && !$uses_services) {
722 push(@protocols, $$hash{$key}[8]);
723
724 # Rules which either use ports or services.
725 } elsif ($uses_source_ports || $uses_services) {
726 # Check if service group or service
727 if ($$hash{$key}[14] eq 'cust_srv') {
728 push(@protocols, &fwlib::get_srv_prot($$hash{$key}[15]));
729
730 } elsif($$hash{$key}[14] eq 'cust_srvgrp'){
731 my $protos = &fwlib::get_srvgrp_prot($$hash{$key}[15]);
732 push(@protocols, split(",", $protos));
733
734 } else {
735 # Fetch the protocol for this rule.
736 my $protocol = lc($$hash{$key}[8]);
737
738 # Fetch source and destination ports for this rule.
739 my $source_ports = $$hash{$key}[10];
740 my $destination_ports = $$hash{$key}[15];
741
742 # Check if ports are set for protocols which do not support ports.
743 if (!($protocol ~~ @PROTOCOLS_WITH_PORTS) && ($source_ports || $destination_ports)) {
744 print_error("$protocol does not support ports");
745 return ();
746 }
747
748 push(@protocols, $protocol);
749 }
750 }
751
752 # Remove all empty elements
753 @protocols = map { $_ ? $_ : () } @protocols;
754
755 # If no protocol has been defined, we assume "all".
756 if (!@protocols) {
757 push(@protocols, "all");
758 }
759
760 # Make all protocol names lowercase.
761 @protocols = map { lc } @protocols;
762
763 return @protocols;
764 }
765
766 sub get_protocol_options {
767 my $hash = shift;
768 my $key = shift;
769 my $protocol = shift;
770 my $nat_options_wanted = shift;
771 my @options = ();
772
773 # Nothing to do if no protocol is specified.
774 if ($protocol eq "all") {
775 return @options;
776 } else {
777 push(@options, ("-p", $protocol));
778 }
779
780 if ($protocol ~~ @PROTOCOLS_WITH_PORTS) {
781 # Process source ports.
782 my $use_src_ports = ($$hash{$key}[7] eq "ON");
783 my $src_ports = $$hash{$key}[10];
784
785 if ($use_src_ports && $src_ports) {
786 push(@options, &format_ports($src_ports, "src"));
787 }
788
789 # Process destination ports.
790 my $use_dst_ports = ($$hash{$key}[11] eq "ON");
791 my $use_dnat = (($$hash{$key}[28] eq "ON") && ($$hash{$key}[31] eq "dnat"));
792
793 if ($use_dst_ports) {
794 my $dst_ports_mode = $$hash{$key}[14];
795 my $dst_ports = $$hash{$key}[15];
796
797 if (($dst_ports_mode eq "TGT_PORT") && $dst_ports) {
798 if ($nat_options_wanted && $use_dnat && $$hash{$key}[30]) {
799 $dst_ports = $$hash{$key}[30];
800 }
801 push(@options, &format_ports($dst_ports, "dst"));
802
803 } elsif ($dst_ports_mode eq "cust_srv") {
804 if ($protocol eq "ICMP") {
805 push(@options, ("--icmp-type", &fwlib::get_srv_port($dst_ports, 3, "ICMP")));
806 } else {
807 $dst_ports = &fwlib::get_srv_port($dst_ports, 1, uc($protocol));
808 push(@options, &format_ports($dst_ports, "dst"));
809 }
810
811 } elsif ($dst_ports_mode eq "cust_srvgrp") {
812 push(@options, &fwlib::get_srvgrp_port($dst_ports, uc($protocol)));
813 }
814 }
815 }
816
817 # Check if a single ICMP type is selected.
818 if ($protocol eq "icmp") {
819 my $icmp_type = $$hash{$key}[9];
820
821 if (($icmp_type ne "All ICMP-Types") && $icmp_type) {
822 push(@options, ("--icmp-type", $icmp_type));
823 }
824 }
825
826 return @options;
827 }
828
829 sub format_ports {
830 my $ports = shift;
831 my $type = shift;
832
833 my $arg;
834 if ($type eq "src") {
835 $arg = "--sport";
836 } elsif ($type eq "dst") {
837 $arg = "--dport";
838 }
839
840 my @options = ();
841
842 if ($ports =~ /\|/) {
843 $ports =~ s/\|/,/g;
844 push(@options, ("-m", "multiport"));
845 }
846
847 if ($ports) {
848 push(@options, ($arg, $ports));
849 }
850
851 return @options;
852 }
853
854 sub get_dnat_target_port {
855 my $hash = shift;
856 my $key = shift;
857
858 if ($$hash{$key}[14] eq "TGT_PORT") {
859 my $port = $$hash{$key}[15];
860 my $external_port = $$hash{$key}[30];
861
862 if ($external_port && ($port ne $external_port)) {
863 return $$hash{$key}[15];
864 }
865 }
866 }
867
868 sub add_dnat_mangle_rules {
869 my $nat_address = shift;
870 my $interface = shift;
871 my @options = @_;
872
873 my $mark = 0x01000000;
874 foreach my $zone ("GREEN", "BLUE", "ORANGE") {
875 # Skip rule if not all required information exists.
876 next unless (exists $defaultNetworks{$zone . "_NETADDRESS"});
877 next unless (exists $defaultNetworks{$zone . "_NETMASK"});
878
879 next if ($interface && $interface ne $defaultNetworks{$zone . "_DEV"});
880
881 my @mangle_options = @options;
882
883 my $netaddress = $defaultNetworks{$zone . "_NETADDRESS"};
884 $netaddress .= "/" . $defaultNetworks{$zone . "_NETMASK"};
885
886 push(@mangle_options, ("-s", $netaddress, "-d", $nat_address));
887 push(@mangle_options, ("-j", "MARK", "--set-xmark", "$mark/$NAT_MASK"));
888
889 run("$IPTABLES -t mangle -A $CHAIN_MANGLE_NAT_DESTINATION_FIX @mangle_options");
890
891 $mark <<= 1;
892 }
893 }
894
895 sub make_log_limit_options {
896 my @options = ("-m", "limit");
897
898 # Maybe we should get this from the configuration.
899 my $limit = 10;
900
901 # We limit log messages to $limit messages per second.
902 push(@options, ("--limit", "$limit/second"));
903
904 # And we allow bursts of 2x $limit.
905 push(@options, ("--limit-burst", $limit * 2));
906
907 return @options;
908 }
909
910 sub firewall_is_in_subnet {
911 my $subnet = shift;
912
913 # ORANGE is missing here, because nothing may ever access
914 # the firewall from this network.
915 my $address = &fwlib::get_internal_firewall_ip_address($subnet, 0);
916
917 if ($address) {
918 return 1;
919 }
920
921 return 0;
922 }
923
924 sub ipset_get_sets () {
925 # Get all currently used ipset lists and store them in an array.
926 my @output = `$IPSET -n list`;
927
928 # Loop through the temporary array.
929 foreach my $set (@output) {
930 # Remove any newlines.
931 chomp($set);
932
933 # Add the set the array of used sets.
934 push(@ipset_used_sets, $set);
935 }
936
937 # Display used sets in debug mode.
938 if($DEBUG) {
939 print "Used ipset sets:\n";
940 print "@ipset_used_sets\n\n";
941 }
942 }
943
944 sub ipset_restore ($) {
945 my ($set) = @_;
946
947 # Empty variable to store the db file, which should be
948 # restored by ipset.
949 my $db_file;
950
951 # Check if the set already has been loaded.
952 if($ipset_loaded_sets{$set}) {
953 # It already has been loaded - so there is nothing to do.
954 return;
955 }
956
957 # Check if the given set name is a country code.
958 if($set ~~ @locations) {
959 # Libloc adds the IP type (v4 or v6) as part of the set and file name.
960 my $loc_set = "$set" . "v4";
961
962 # The bare filename equals the set name.
963 my $filename = $loc_set;
964
965 # Libloc uses "ipset" as file extension.
966 my $file_extension = "ipset";
967
968 # Generate full path and filename for the ipset db file.
969 my $db_file = "$Location::Functions::ipset_db_directory/$filename.$file_extension";
970
971 # Call function to restore/load the set.
972 &ipset_call_restore($db_file);
973
974 # Check if the set is already loaded (has been used before).
975 if ($set ~~ @ipset_used_sets) {
976 # The sets contains the IP type (v4 or v6) as part of the name.
977 # The firewall rules matches against sets without that extension. So we safely
978 # can swap or rename the sets to use the new ones.
979 run("$IPSET swap $loc_set $set");
980 } else {
981 # If the set is not loaded, we have to rename it to proper use it.
982 run("$IPSET rename $loc_set $set");
983 }
984 }
985
986 # Store the restored set to the hash to prevent from loading it again.
987 $ipset_loaded_sets{$set} = "1";
988 }
989
990 sub ipset_call_restore ($) {
991 my ($file) = @_;
992
993 # Check if the requested file exists.
994 if (-f $file) {
995 # Run ipset and restore the given set.
996 run("$IPSET restore -f $file");
997 }
998 }
999
1000 sub ipset_cleanup () {
1001 # Loop through the array of used sets.
1002 foreach my $set (@ipset_used_sets) {
1003 # Check if this set is still in use.
1004 #
1005 # In this case an entry in the loaded sets hash exists.
1006 unless($ipset_loaded_sets{$set}) {
1007 # Entry does not exist, so this set is not longer
1008 # used and can be destroyed.
1009 run("$IPSET destroy $set");
1010 }
1011 }
1012 }