]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - src/initscripts/init.d/firewall
Merge branch 'next' of ssh://git.ipfire.org/pub/git/ipfire-2.x into next
[people/pmueller/ipfire-2.x.git] / src / initscripts / init.d / firewall
CommitLineData
3a1019f6
MT
1#!/bin/sh
2
0f5c5ce7
MT
3. /etc/sysconfig/rc
4. ${rc_functions}
5
3a1019f6
MT
6eval $(/usr/local/bin/readhash /var/ipfire/ppp/settings)
7eval $(/usr/local/bin/readhash /var/ipfire/ethernet/settings)
fe0cd647 8eval $(/usr/local/bin/readhash /var/ipfire/optionsfw/settings)
3a1019f6
MT
9IFACE=`/bin/cat /var/ipfire/red/iface 2> /dev/null | /usr/bin/tr -d '\012'`
10
11if [ -f /var/ipfire/red/device ]; then
12 DEVICE=`/bin/cat /var/ipfire/red/device 2> /dev/null | /usr/bin/tr -d '\012'`
13fi
14
c581b670
MT
15function iptables() {
16 /sbin/iptables --wait "$@"
17}
18
3a1019f6
MT
19iptables_init() {
20 # Flush all rules and delete all custom chains
c581b670
MT
21 iptables -F
22 iptables -t nat -F
23 iptables -t mangle -F
24 iptables -X
25 iptables -t nat -X
26 iptables -t mangle -X
3a1019f6
MT
27
28 # Set up policies
c581b670
MT
29 iptables -P INPUT DROP
30 iptables -P FORWARD DROP
31 iptables -P OUTPUT ACCEPT
3a1019f6
MT
32
33 # Empty LOG_DROP and LOG_REJECT chains
c581b670
MT
34 iptables -N LOG_DROP
35 iptables -A LOG_DROP -m limit --limit 10/minute -j LOG
36 iptables -A LOG_DROP -j DROP
37 iptables -N LOG_REJECT
38 iptables -A LOG_REJECT -m limit --limit 10/minute -j LOG
39 iptables -A LOG_REJECT -j REJECT
3a1019f6
MT
40
41 # This chain will log, then DROPs packets with certain bad combinations
42 # of flags might indicate a port-scan attempt (xmas, null, etc)
c581b670 43 iptables -N PSCAN
5595bc03 44 if [ "$DROPPORTSCAN" == "on" ]; then
c581b670
MT
45 iptables -A PSCAN -p tcp -m limit --limit 10/minute -j LOG --log-prefix "DROP_TCP Scan " -m comment --comment "DROP_TCP PScan"
46 iptables -A PSCAN -p udp -m limit --limit 10/minute -j LOG --log-prefix "DROP_UDP Scan " -m comment --comment "DROP_UDP PScan"
47 iptables -A PSCAN -p icmp -m limit --limit 10/minute -j LOG --log-prefix "DROP_ICMP Scan " -m comment --comment "DROP_ICMP PScan"
48 iptables -A PSCAN -f -m limit --limit 10/minute -j LOG --log-prefix "DROP_FRAG Scan " -m comment --comment "DROP_FRAG PScan"
5595bc03 49 fi
c581b670 50 iptables -A PSCAN -j DROP -m comment --comment "DROP_PScan"
3a1019f6
MT
51
52 # New tcp packets without SYN set - could well be an obscure type of port scan
53 # that's not covered above, may just be a broken windows machine
c581b670 54 iptables -N NEWNOTSYN
5595bc03 55 if [ "$DROPNEWNOTSYN" == "on" ]; then
c581b670 56 iptables -A NEWNOTSYN -m limit --limit 10/minute -j LOG --log-prefix "DROP_NEWNOTSYN "
5595bc03 57 fi
c581b670 58 iptables -A NEWNOTSYN -j DROP -m comment --comment "DROP_NEWNOTSYN"
3a1019f6
MT
59
60 # Chain to contain all the rules relating to bad TCP flags
c581b670 61 iptables -N BADTCP
3a1019f6 62
c581b670
MT
63 # Don't check loopback
64 iptables -A BADTCP -i lo -j RETURN
d8158ca6 65
3a1019f6 66 # Disallow packets frequently used by port-scanners
dccbf1bf
AF
67 # NMAP FIN/URG/PSH (XMAS scan)
68 iptables -A BADTCP -p tcp --tcp-flags ALL FIN,URG,PSH -j PSCAN
69 # SYN/RST/ACK/FIN/URG
70 iptables -A BADTCP -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j PSCAN
71 # ALL/ALL
72 iptables -A BADTCP -p tcp --tcp-flags ALL ALL -j PSCAN
73 # FIN Stealth
c581b670 74 iptables -A BADTCP -p tcp --tcp-flags ALL FIN -j PSCAN
3a1019f6 75 # SYN/RST (also catches xmas variants that set SYN+RST+...)
c581b670 76 iptables -A BADTCP -p tcp --tcp-flags SYN,RST SYN,RST -j PSCAN
3a1019f6 77 # SYN/FIN (QueSO or nmap OS probe)
c581b670 78 iptables -A BADTCP -p tcp --tcp-flags SYN,FIN SYN,FIN -j PSCAN
dccbf1bf
AF
79 # Null
80 iptables -A BADTCP -p tcp --tcp-flags ALL NONE -j PSCAN
3a1019f6 81 # NEW TCP without SYN
c581b670 82 iptables -A BADTCP -p tcp ! --syn -m conntrack --ctstate NEW -j NEWNOTSYN
b85d2a98 83
c581b670
MT
84 iptables -A INPUT -p tcp -j BADTCP
85 iptables -A FORWARD -p tcp -j BADTCP
c0359d6d 86
b85d2a98 87 # Connection tracking chain
c581b670
MT
88 iptables -N CONNTRACK
89 iptables -A CONNTRACK -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
dccbf1bf 90 iptables -A CONNTRACK -m conntrack --ctstate INVALID -j DROP
3a1019f6 91
3a1019f6 92 # Fix for braindead ISP's
c581b670 93 iptables -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
3a1019f6
MT
94
95 # CUSTOM chains, can be used by the users themselves
c581b670
MT
96 iptables -N CUSTOMINPUT
97 iptables -A INPUT -j CUSTOMINPUT
98 iptables -N CUSTOMFORWARD
99 iptables -A FORWARD -j CUSTOMFORWARD
100 iptables -N CUSTOMOUTPUT
101 iptables -A OUTPUT -j CUSTOMOUTPUT
102 iptables -t nat -N CUSTOMPREROUTING
103 iptables -t nat -A PREROUTING -j CUSTOMPREROUTING
104 iptables -t nat -N CUSTOMPOSTROUTING
105 iptables -t nat -A POSTROUTING -j CUSTOMPOSTROUTING
3a1019f6 106
2a5b19c5
AF
107 # P2PBLOCK
108 iptables -N P2PBLOCK
109 iptables -A INPUT -j P2PBLOCK
110 iptables -A FORWARD -j P2PBLOCK
111 iptables -A OUTPUT -j P2PBLOCK
112
815eaff4 113 # Guardian (IPS) chains
c581b670
MT
114 iptables -N GUARDIAN
115 iptables -A INPUT -j GUARDIAN
116 iptables -A FORWARD -j GUARDIAN
815eaff4 117
80fbd899
MT
118 # Block non-established IPsec networks
119 iptables -N IPSECBLOCK
120 iptables -A FORWARD -m policy --dir out --pol none -j IPSECBLOCK
121 iptables -A OUTPUT -m policy --dir out --pol none -j IPSECBLOCK
122
1e555330 123 # Block OpenVPN transfer networks
c581b670 124 iptables -N OVPNBLOCK
a0a5c14f 125 iptables -A INPUT -i tun+ -j OVPNBLOCK
a0a5c14f
MT
126 iptables -A FORWARD -i tun+ -j OVPNBLOCK
127 iptables -A FORWARD -o tun+ -j OVPNBLOCK
1e555330 128
51ab1de1 129 # OpenVPN transfer network translation
c581b670
MT
130 iptables -t nat -N OVPNNAT
131 iptables -t nat -A POSTROUTING -j OVPNNAT
51ab1de1 132
daa1ceba 133 # IPTV chains for IGMPPROXY
c581b670
MT
134 iptables -N IPTVINPUT
135 iptables -A INPUT -j IPTVINPUT
136 iptables -N IPTVFORWARD
137 iptables -A FORWARD -j IPTVFORWARD
daa1ceba 138
8e59a602
MT
139 # Allow to ping the firewall.
140 iptables -N ICMPINPUT
141 iptables -A INPUT -j ICMPINPUT
142 iptables -A ICMPINPUT -p icmp --icmp-type 8 -j ACCEPT
3a1019f6 143
afc611d4 144 # Accept everything on loopback
c581b670
MT
145 iptables -N LOOPBACK
146 iptables -A LOOPBACK -i lo -j ACCEPT
147 iptables -A LOOPBACK -o lo -j ACCEPT
afc611d4 148
3b9a23ce 149 # Filter all packets with loopback addresses on non-loopback interfaces.
c581b670
MT
150 iptables -A LOOPBACK -s 127.0.0.0/8 -j DROP
151 iptables -A LOOPBACK -d 127.0.0.0/8 -j DROP
3b9a23ce
MT
152
153 for i in INPUT FORWARD OUTPUT; do
c581b670 154 iptables -A ${i} -j LOOPBACK
3b9a23ce 155 done
afc611d4 156
3a1019f6 157 # Accept everything connected
b85d2a98 158 for i in INPUT FORWARD OUTPUT; do
c581b670 159 iptables -A ${i} -j CONNTRACK
b85d2a98
MT
160 done
161
8490e496
MT
162 # Allow DHCP
163 iptables -N DHCPINPUT
164 iptables -A DHCPINPUT -p udp --sport 68 --dport 67 -j ACCEPT
165 iptables -A DHCPINPUT -p tcp --sport 68 --dport 67 -j ACCEPT
166
167 iptables -N DHCPOUTPUT
168 iptables -A DHCPOUTPUT -p udp --sport 67 --dport 68 -j ACCEPT
169 iptables -A DHCPOUTPUT -p tcp --sport 67 --dport 68 -j ACCEPT
170
171 # Allow DHCP on GREEN
172 iptables -N DHCPGREENINPUT
173 iptables -N DHCPGREENOUTPUT
174 if [ -n "${GREEN_DEV}" ]; then
175 iptables -A INPUT -i "${GREEN_DEV}" -j DHCPGREENINPUT
176 iptables -A OUTPUT -o "${GREEN_DEV}" -j DHCPGREENOUTPUT
177 fi
178
179 # allow DHCP on BLUE to be turned on/off
180 iptables -N DHCPBLUEINPUT
181 iptables -N DHCPBLUEOUTPUT
182 if [ -n "${BLUE_DEV}" ]; then
183 iptables -A INPUT -i "${BLUE_DEV}" -j DHCPBLUEINPUT
184 iptables -A OUTPUT -o "${BLUE_DEV}" -j DHCPBLUEOUTPUT
185 fi
186
cab02e2a
SS
187 # GeoIP block
188 iptables -N GEOIPBLOCK
189 iptables -A INPUT -j GEOIPBLOCK
190 iptables -A FORWARD -j GEOIPBLOCK
191
5fd30232 192 # trafic from ipsecX/TUN/TAP interfaces, before "-i GREEN_DEV" accept everything
c581b670
MT
193 iptables -N IPSECINPUT
194 iptables -N IPSECFORWARD
195 iptables -N IPSECOUTPUT
196 iptables -A INPUT -j IPSECINPUT
197 iptables -A FORWARD -j IPSECFORWARD
198 iptables -A OUTPUT -j IPSECOUTPUT
199 iptables -t nat -N IPSECNAT
200 iptables -t nat -A POSTROUTING -j IPSECNAT
b68e5c14 201
3a1019f6 202 # localhost and ethernet.
c0e0848f
MT
203 # Always allow accessing the web GUI from GREEN.
204 iptables -N GUIINPUT
205 iptables -A INPUT -j GUIINPUT
206 iptables -A GUIINPUT -i "${GREEN_DEV}" -p tcp --dport 444 -j ACCEPT
8490e496 207
81393987 208 # WIRELESS chains
c581b670
MT
209 iptables -N WIRELESSINPUT
210 iptables -A INPUT -m conntrack --ctstate NEW -j WIRELESSINPUT
211 iptables -N WIRELESSFORWARD
212 iptables -A FORWARD -m conntrack --ctstate NEW -j WIRELESSFORWARD
987b75bc 213
ab4876ad 214 # OpenVPN
c581b670
MT
215 iptables -N OVPNINPUT
216 iptables -A INPUT -j OVPNINPUT
ab4876ad 217
987b75bc 218 # TOR
c581b670
MT
219 iptables -N TOR_INPUT
220 iptables -A INPUT -j TOR_INPUT
12dcfbbd 221
d5f1422d 222 # Jump into the actual firewall ruleset.
c581b670
MT
223 iptables -N INPUTFW
224 iptables -A INPUT -j INPUTFW
d5f1422d 225
c581b670
MT
226 iptables -N OUTGOINGFW
227 iptables -A OUTPUT -j OUTGOINGFW
d5f1422d 228
c581b670
MT
229 iptables -N FORWARDFW
230 iptables -A FORWARD -j FORWARDFW
d5f1422d 231
fac38614 232 # SNAT rules
c581b670
MT
233 iptables -t nat -N NAT_SOURCE
234 iptables -t nat -A POSTROUTING -j NAT_SOURCE
fac38614 235
bb12dd7b 236 # Custom prerouting chains (for transparent proxy)
c581b670
MT
237 iptables -t nat -N SQUID
238 iptables -t nat -A PREROUTING -j SQUID
bb12dd7b
MT
239
240 # DNAT rules
c581b670
MT
241 iptables -t nat -N NAT_DESTINATION
242 iptables -t nat -A PREROUTING -j NAT_DESTINATION
99f11a16 243 iptables -t nat -A OUTPUT -j NAT_DESTINATION
bb12dd7b 244
6e87f0aa
MT
245 iptables -t mangle -N NAT_DESTINATION
246 iptables -t mangle -A PREROUTING -j NAT_DESTINATION
247
248 iptables -t nat -N NAT_DESTINATION_FIX
249 iptables -t nat -A POSTROUTING -j NAT_DESTINATION_FIX
250
251 iptables -t nat -A NAT_DESTINATION_FIX \
252 -m mark --mark 1 -j SNAT --to-source "${GREEN_ADDRESS}"
253
254 if [ -n "${BLUE_ADDRESS}" ]; then
255 iptables -t nat -A NAT_DESTINATION_FIX \
256 -m mark --mark 2 -j SNAT --to-source "${BLUE_ADDRESS}"
257 fi
258
259 if [ -n "${ORANGE_ADDRESS}" ]; then
260 iptables -t nat -A NAT_DESTINATION_FIX \
261 -m mark --mark 3 -j SNAT --to-source "${ORANGE_ADDRESS}"
262 fi
263
7e7495b3 264 # upnp chain for our upnp daemon
c581b670
MT
265 iptables -t nat -N UPNPFW
266 iptables -t nat -A PREROUTING -j UPNPFW
267 iptables -N UPNPFW
268 iptables -A FORWARD -m conntrack --ctstate NEW -j UPNPFW
3a1019f6 269
6e87f0aa
MT
270 # RED chain, used for the red interface
271 iptables -N REDINPUT
272 iptables -A INPUT -j REDINPUT
273 iptables -N REDFORWARD
274 iptables -A FORWARD -j REDFORWARD
275 iptables -t nat -N REDNAT
276 iptables -t nat -A POSTROUTING -j REDNAT
277
80fbd899
MT
278 # Populate IPsec block chain
279 /usr/lib/firewall/ipsec-block
280
ab4876ad
MT
281 # Apply OpenVPN firewall rules
282 /usr/local/bin/openvpnctrl --firewall-rules
ff4770c7
AM
283
284 # run wirelessctrl
285 /usr/local/bin/wirelessctrl
286
c581b670
MT
287 # POLICY CHAIN
288 iptables -N POLICYIN
289 iptables -A INPUT -j POLICYIN
290 iptables -N POLICYFWD
291 iptables -A FORWARD -j POLICYFWD
292 iptables -N POLICYOUT
293 iptables -A OUTPUT -j POLICYOUT
b324de14 294
bb383423 295 # Initialize firewall policies.
5d7faa45 296 /usr/sbin/firewall-policy
690b0bd7 297
bb383423 298 # Install firewall rules for the red interface.
4b12aa41
TE
299 iptables_red_up
300
301 # If red has not been brought up yet, we will
302 # add the blocking rules for MASQUERADE
303 if [ ! -e "/var/ipfire/red/active" ]; then
304 iptables_red_down
305 fi
ff4770c7 306}
3a1019f6 307
4b12aa41 308iptables_red_up() {
c581b670
MT
309 iptables -F REDINPUT
310 iptables -F REDFORWARD
311 iptables -t nat -F REDNAT
3a1019f6 312
ff4770c7
AM
313 # PPPoE / PPTP Device
314 if [ "$IFACE" != "" ]; then
315 # PPPoE / PPTP
316 if [ "$DEVICE" != "" ]; then
c581b670 317 iptables -A REDINPUT -i $DEVICE -j ACCEPT
ff4770c7
AM
318 fi
319 if [ "$RED_TYPE" == "PPTP" -o "$RED_TYPE" == "PPPOE" ]; then
320 if [ "$RED_DEV" != "" ]; then
c581b670 321 iptables -A REDINPUT -i $RED_DEV -j ACCEPT
ff4770c7
AM
322 fi
323 fi
3a1019f6 324 fi
ff4770c7
AM
325
326 # PPTP over DHCP
327 if [ "$DEVICE" != "" -a "$TYPE" == "PPTP" -a "$METHOD" == "DHCP" ]; then
c581b670
MT
328 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
329 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
3a1019f6
MT
330 fi
331
ff4770c7
AM
332 # Orange pinholes
333 if [ "$ORANGE_DEV" != "" ]; then
334 # This rule enables a host on ORANGE network to connect to the outside
335 # (only if we have a red connection)
336 if [ "$IFACE" != "" ]; then
c581b670 337 iptables -A REDFORWARD -i $ORANGE_DEV -o $IFACE -j ACCEPT
ff4770c7 338 fi
3a1019f6 339 fi
c400fe4c 340
ff4770c7
AM
341 if [ "$IFACE" != "" -a -f /var/ipfire/red/active ]; then
342 # DHCP
343 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
c581b670
MT
344 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
345 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
ff4770c7
AM
346 fi
347 if [ "$METHOD" == "DHCP" -a "$PROTOCOL" == "RFC1483" ]; then
c581b670
MT
348 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
349 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
ff4770c7
AM
350 fi
351
352 # Outgoing masquerading (don't masqerade IPSEC (mark 50))
c581b670 353 iptables -t nat -A REDNAT -m mark --mark 50 -o $IFACE -j RETURN
c926c637 354
83ef9c40
MT
355 if [ "$IFACE" = "$GREEN_DEV" ]; then
356 MASQUERADE_GREEN="off"
c926c637 357 fi
c400fe4c 358
983d471f 359 local NO_MASQ_NETWORKS
83ef9c40
MT
360
361 if [ "${MASQUERADE_GREEN}" = "off" ]; then
983d471f 362 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${GREEN_NETADDRESS}/${GREEN_NETMASK}"
83ef9c40
MT
363 fi
364
365 if [ "${MASQUERADE_BLUE}" = "off" ]; then
983d471f 366 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${BLUE_NETADDRESS}/${BLUE_NETMASK}"
83ef9c40
MT
367 fi
368
369 if [ "${MASQUERADE_ORANGE}" = "off" ]; then
983d471f 370 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${ORANGE_NETADDRESS}/${ORANGE_NETMASK}"
83ef9c40
MT
371 fi
372
983d471f
MT
373 local network
374 for network in ${NO_MASQ_NETWORKS}; do
375 iptables -t nat -A REDNAT -s "${network}" -o "${IFACE}" -j RETURN
83ef9c40
MT
376 done
377
378 # Masquerade everything else
379 iptables -t nat -A REDNAT -o $IFACE -j MASQUERADE
6be0579b 380 fi
66f6b279
MT
381
382 # Reload all rules.
55a5bcae 383 /usr/local/bin/firewallctrl
ff4770c7
AM
384}
385
4b12aa41
TE
386iptables_red_down() {
387 # Prohibit packets to reach the masquerading rule
388 # while the wan interface is down - this is required to
389 # circumvent udp related NAT issues
390 # http://forum.ipfire.org/index.php?topic=11127.0
e7204c2d
MT
391 if [ -n "${IFACE}" ]; then
392 iptables -F REDFORWARD
393 iptables -A REDFORWARD -o "${IFACE}" -j DROP
394 fi
4b12aa41
TE
395
396 # Reload all rules.
397 /usr/local/bin/firewallctrl
398}
399
ff4770c7
AM
400# See how we were called.
401case "$1" in
402 start)
cdb725da
MT
403 boot_mesg "Loading firewall modules into the kernel"
404 modprobe iptable_nat || failed=1
405 for i in $(find /lib/modules/$(uname -r) -name nf_conntrack*); do
406 modprobe $(basename $i | cut -d. -f1) || failed=1
407 done
408 for i in $(find /lib/modules/$(uname -r) -name nf_nat*); do
409 modprobe $(basename $i | cut -d. -f1) || failed=1
410 done
411 (exit ${failed})
412 evaluate_retval
413
414 if [ -e /var/ipfire/main/disable_nf_sip ]; then
415 rmmod nf_nat_sip
416 rmmod nf_conntrack_sip
417 rmmod nf_nat_h323
418 rmmod nf_conntrack_h323
419 fi
420
7d7740a4 421 boot_mesg "Setting up firewall"
ff4770c7 422 iptables_init
7d7740a4 423 evaluate_retval
6be0579b 424 ;;
4b12aa41 425 reload|up)
7d7740a4 426 boot_mesg "Reloading firewall"
4b12aa41 427 iptables_red_up
7d7740a4 428 evaluate_retval
3a1019f6 429 ;;
4b12aa41
TE
430 down)
431 boot_mesg "Disabling firewall access to RED"
432 iptables_red_down
433 evaluate_retval
434 ;;
3a1019f6 435 restart)
3a1019f6
MT
436 $0 start
437 ;;
438 *)
ff4770c7 439 echo "Usage: $0 {start|reload|restart}"
3a1019f6
MT
440 exit 1
441 ;;
442esac
443
444exit 0