]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blame - config/firewall/rules.pl
Merge remote-tracking branch 'amarx/BUG10615' into next
[people/pmueller/ipfire-2.x.git] / config / firewall / rules.pl
CommitLineData
6178953b 1#!/usr/bin/perl -w
2a81ab0d
AM
2###############################################################################
3# #
4# IPFire.org - A linux based firewall #
5bee9a9d 5# Copyright (C) 2013 Alexander Marx <amarx@ipfire.org> #
2a81ab0d
AM
6# #
7# This program is free software: you can redistribute it and/or modify #
8# it under the terms of the GNU General Public License as published by #
9# the Free Software Foundation, either version 3 of the License, or #
10# (at your option) any later version. #
11# #
12# This program is distributed in the hope that it will be useful, #
13# but WITHOUT ANY WARRANTY; without even the implied warranty of #
14# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the #
15# GNU General Public License for more details. #
16# #
17# You should have received a copy of the GNU General Public License #
18# along with this program. If not, see <http://www.gnu.org/licenses/>. #
19# #
20###############################################################################
2a81ab0d 21
2a81ab0d 22use strict;
2a81ab0d 23
97ab0569
MT
24require '/var/ipfire/general-functions.pl';
25require "${General::swroot}/lang.pl";
26require "/usr/lib/firewall/firewall-lib.pl";
2a81ab0d 27
68d1eb10
MT
28# Set to one to enable debugging mode.
29my $DEBUG = 0;
30
1f9e7b53
MT
31my $IPTABLES = "iptables --wait";
32
6178953b 33# iptables chains
8f4f4634
MT
34my $CHAIN_INPUT = "INPUTFW";
35my $CHAIN_FORWARD = "FORWARDFW";
d98aa95a 36my $CHAIN_OUTPUT = "OUTGOINGFW";
8f4f4634 37my $CHAIN = $CHAIN_FORWARD;
6178953b
MT
38my $CHAIN_NAT_SOURCE = "NAT_SOURCE";
39my $CHAIN_NAT_DESTINATION = "NAT_DESTINATION";
6e87f0aa 40my $CHAIN_MANGLE_NAT_DESTINATION_FIX = "NAT_DESTINATION";
8f4f4634 41my @VALID_CHAINS = ($CHAIN_INPUT, $CHAIN_FORWARD, $CHAIN_OUTPUT);
c2a1af75 42my @ANY_ADDRESSES = ("0.0.0.0/0.0.0.0", "0.0.0.0/0", "0/0");
8f4f4634
MT
43
44my @PROTOCOLS = ("tcp", "udp", "icmp", "igmp", "ah", "esp", "gre", "ipv6", "ipip");
45my @PROTOCOLS_WITH_PORTS = ("tcp", "udp");
46
47my @VALID_TARGETS = ("ACCEPT", "DROP", "REJECT");
6178953b 48
2a81ab0d 49my %fwdfwsettings=();
aa5f4b65 50my %fwoptions = ();
2a81ab0d 51my %defaultNetworks=();
8f4f4634 52my %configfwdfw=();;
2a81ab0d 53my %customgrp=();
2a81ab0d 54my %configinputfw=();
5d7faa45 55my %configoutgoingfw=();
a6edca5a 56my %confignatfw=();
36196d0d 57my @p2ps=();
2a81ab0d 58
6d8eb5de
AM
59my $configfwdfw = "${General::swroot}/firewall/config";
60my $configinput = "${General::swroot}/firewall/input";
61my $configoutgoing = "${General::swroot}/firewall/outgoing";
62my $p2pfile = "${General::swroot}/firewall/p2protocols";
2a81ab0d 63my $configgrp = "${General::swroot}/fwhosts/customgroups";
210ee67b 64my $netsettings = "${General::swroot}/ethernet/settings";
86a921ee 65
6d8eb5de 66&General::readhash("${General::swroot}/firewall/settings", \%fwdfwsettings);
aa5f4b65 67&General::readhash("${General::swroot}/optionsfw/settings", \%fwoptions);
210ee67b 68&General::readhash("$netsettings", \%defaultNetworks);
2a81ab0d
AM
69&General::readhasharray($configfwdfw, \%configfwdfw);
70&General::readhasharray($configinput, \%configinputfw);
5d7faa45 71&General::readhasharray($configoutgoing, \%configoutgoingfw);
2a81ab0d 72&General::readhasharray($configgrp, \%customgrp);
2a81ab0d 73
3bb4bb3f
MT
74my @log_limit_options = &make_log_limit_options();
75
aa5f4b65
MT
76my $POLICY_INPUT_ALLOWED = 0;
77my $POLICY_FORWARD_ALLOWED = ($fwdfwsettings{"POLICY"} eq "MODE2");
78my $POLICY_OUTPUT_ALLOWED = ($fwdfwsettings{"POLICY1"} eq "MODE2");
79
80my $POLICY_INPUT_ACTION = $fwoptions{"FWPOLICY2"};
81my $POLICY_FORWARD_ACTION = $fwoptions{"FWPOLICY"};
82my $POLICY_OUTPUT_ACTION = $fwoptions{"FWPOLICY1"};
83
8531b94a
MT
84# MAIN
85&main();
86
87sub main {
88 # Flush all chains.
89 &flush();
90
91 # Reload firewall rules.
92 &preparerules();
93
94 # Load P2P block rules.
95 &p2pblock();
96
97 # Reload firewall policy.
98 run("/usr/sbin/firewall-policy");
2a81ab0d 99}
97ab0569 100
68d1eb10
MT
101sub run {
102 # Executes or prints the given shell command.
103 my $command = shift;
104
105 if ($DEBUG) {
106 print "$command\n";
107 } else {
108 system "$command";
6e87f0aa
MT
109
110 if ($?) {
111 print_error("ERROR: $command");
112 }
68d1eb10
MT
113 }
114}
115
6178953b
MT
116sub print_error {
117 my $message = shift;
118
119 print STDERR "$message\n";
120}
121
8f4f4634
MT
122sub print_rule {
123 my $hash = shift;
124
125 print "\nRULE:";
126
127 my $i = 0;
128 foreach (@$hash) {
129 printf(" %2d: %s", $i++, $_);
130 }
131 print "\n";
132}
133
97ab0569 134sub flush {
d98aa95a
MT
135 run("$IPTABLES -F $CHAIN_INPUT");
136 run("$IPTABLES -F $CHAIN_FORWARD");
137 run("$IPTABLES -F $CHAIN_OUTPUT");
138 run("$IPTABLES -t nat -F $CHAIN_NAT_SOURCE");
139 run("$IPTABLES -t nat -F $CHAIN_NAT_DESTINATION");
6e87f0aa 140 run("$IPTABLES -t mangle -F $CHAIN_MANGLE_NAT_DESTINATION_FIX");
86a921ee 141}
97ab0569
MT
142
143sub preparerules {
6d8eb5de 144 if (! -z "${General::swroot}/firewall/input"){
2a81ab0d
AM
145 &buildrules(\%configinputfw);
146 }
6d8eb5de 147 if (! -z "${General::swroot}/firewall/outgoing"){
5d7faa45
AM
148 &buildrules(\%configoutgoingfw);
149 }
aa5f4b65
MT
150 if (! -z "${General::swroot}/firewall/config"){
151 &buildrules(\%configfwdfw);
152 }
2a81ab0d 153}
97ab0569
MT
154
155sub buildrules {
8f4f4634
MT
156 my $hash = shift;
157
aa5f4b65
MT
158 # Search for targets that need to be specially handled when adding
159 # forwarding rules. Additional rules will automatically get inserted
160 # into the INPUT/OUTPUT chains for these targets.
161 my @special_input_targets = ();
162 if (!$POLICY_FORWARD_ALLOWED) {
163 push(@special_input_targets, "ACCEPT");
164 }
165
166 if ($POLICY_INPUT_ACTION eq "DROP") {
167 push(@special_input_targets, "REJECT");
168 } elsif ($POLICY_INPUT_ACTION eq "REJECT") {
169 push(@special_input_targets, "DROP");
170 }
171
172 my @special_output_targets = ();
173 if ($POLICY_OUTPUT_ALLOWED) {
174 push(@special_output_targets, ("DROP", "REJECT"));
175 } else {
176 push(@special_output_targets, "ACCEPT");
177
178 if ($POLICY_OUTPUT_ACTION eq "DROP") {
179 push(@special_output_targets, "REJECT");
180 } elsif ($POLICY_OUTPUT_ACTION eq "REJECT") {
181 push(@special_output_targets, "DROP");
182 }
183 }
184
8f4f4634
MT
185 foreach my $key (sort {$a <=> $b} keys %$hash) {
186 # Skip disabled rules.
187 next unless ($$hash{$key}[2] eq 'ON');
188
189 if ($DEBUG) {
190 print_rule($$hash{$key});
191 }
192
193 # Check if the target is valid.
194 my $target = $$hash{$key}[0];
195 if (!$target ~~ @VALID_TARGETS) {
196 print_error("Invalid target '$target' for rule $key");
197 next;
198 }
199
200 # Check if the chain is valid.
201 my $chain = $$hash{$key}[1];
202 if (!$chain ~~ @VALID_CHAINS) {
203 print_error("Invalid chain '$chain' in rule $key");
204 next;
205 }
206
207 # Collect all sources.
4e54e3c6 208 my @sources = &fwlib::get_addresses($hash, $key, "src");
8f4f4634
MT
209
210 # Collect all destinations.
4e54e3c6 211 my @destinations = &fwlib::get_addresses($hash, $key, "tgt");
6178953b 212
c0ce9206
MT
213 # True if the destination is the firewall itself.
214 my $destination_is_firewall = ($$hash{$key}[5] eq "ipfire");
215
6178953b 216 # Check if logging should be enabled.
8f4f4634 217 my $LOG = ($$hash{$key}[17] eq 'ON');
6178953b 218
8f4f4634
MT
219 # Check if NAT is enabled and initialize variables, that we use for that.
220 my $NAT = ($$hash{$key}[28] eq 'ON');
6178953b 221 my $NAT_MODE;
8f4f4634
MT
222 if ($NAT) {
223 $NAT_MODE = uc($$hash{$key}[31]);
224 }
6178953b 225
8f4f4634
MT
226 # Set up time constraints.
227 my @time_options = ();
228 if ($$hash{$key}[18] eq 'ON') {
229 push(@time_options, ("-m", "time"));
6178953b 230
8f4f4634
MT
231 # Select all days of the week this match is active.
232 my @weekdays = ();
233 if ($$hash{$key}[19] ne '') {
234 push (@weekdays, "Mon");
235 }
236 if ($$hash{$key}[20] ne '') {
237 push (@weekdays, "Tue");
238 }
239 if ($$hash{$key}[21] ne '') {
240 push (@weekdays, "Wed");
241 }
242 if ($$hash{$key}[22] ne '') {
243 push (@weekdays, "Thu");
244 }
245 if ($$hash{$key}[23] ne '') {
246 push (@weekdays, "Fri");
247 }
248 if ($$hash{$key}[24] ne '') {
249 push (@weekdays, "Sat");
250 }
251 if ($$hash{$key}[25] ne '') {
252 push (@weekdays, "Sun");
253 }
254 if (@weekdays) {
255 push(@time_options, ("--weekdays", join(",", @weekdays)));
256 }
6178953b 257
8f4f4634
MT
258 # Convert start time.
259 my $time_start = &format_time($$hash{$key}[26]);
260 if ($time_start) {
261 push(@time_options, ("--timestart", $time_start));
a6edca5a 262 }
6178953b 263
8f4f4634
MT
264 # Convert end time.
265 my $time_stop = &format_time($$hash{$key}[27]);
266 if ($time_stop) {
267 push(@time_options, ("--timestop", $time_stop));
268 }
a6edca5a 269 }
6178953b 270
d2793ea8
AM
271 # Concurrent connection limit
272 my @ratelimit_options = ();
273 if ($$hash{$key}[32] eq 'ON') {
274 my $conn_limit = $$hash{$key}[33];
275
276 if ($conn_limit ge 1) {
277 push(@ratelimit_options, ("-m", "connlimit"));
278
279 # Use the the entire source IP address
280 push(@ratelimit_options, "--connlimit-saddr");
281 push(@ratelimit_options, ("--connlimit-mask", "32"));
282
283 # Apply the limit
284 push(@ratelimit_options, ("--connlimit-upto", $conn_limit));
285 }
286 }
287
288 # Ratelimit
289 if ($$hash{$key}[34] eq 'ON') {
290 my $rate_limit = "$$hash{$key}[35]/$$hash{$key}[36]";
291
292 if ($rate_limit) {
293 push(@ratelimit_options, ("-m", "limit"));
294 push(@ratelimit_options, ("--limit", $rate_limit));
295 }
296 }
297
8f4f4634
MT
298 # Check which protocols are used in this rule and so that we can
299 # later group rules by protocols.
300 my @protocols = &get_protocols($hash, $key);
301 if (!@protocols) {
302 print_error("Invalid protocol configuration for rule $key");
303 next;
304 }
305
306 foreach my $protocol (@protocols) {
307 # Check if the given protocol is supported.
308 if (($protocol ne "all") && (!$protocol ~~ @PROTOCOLS)) {
309 print_error("Protocol $protocol is not supported (rule $key)");
310 next;
2a81ab0d 311 }
8f4f4634
MT
312
313 # Prepare protocol options (like ICMP types, ports, etc...).
d7a14d01 314 my @protocol_options = &get_protocol_options($hash, $key, $protocol, 0);
8f4f4634
MT
315
316 # Check if this protocol knows ports.
317 my $protocol_has_ports = ($protocol ~~ @PROTOCOLS_WITH_PORTS);
318
02574191
MT
319 foreach my $src (@sources) {
320 # Skip invalid source.
4e9a2b57 321 next unless (defined $src);
02574191 322 next unless ($src);
8f4f4634 323
02574191 324 # Sanitize source.
48f07c19 325 my $source = @$src[0];
02574191
MT
326 if ($source ~~ @ANY_ADDRESSES) {
327 $source = "";
328 }
329
48f07c19
AM
330 my $source_intf = @$src[1];
331
02574191
MT
332 foreach my $dst (@destinations) {
333 # Skip invalid rules.
4e9a2b57 334 next unless (defined $dst);
02574191 335 next if (!$dst || ($dst eq "none"));
c2a1af75
MT
336
337 # Sanitize destination.
48f07c19 338 my $destination = @$dst[0];
c2a1af75
MT
339 if ($destination ~~ @ANY_ADDRESSES) {
340 $destination = "";
341 }
342
48f07c19
AM
343 my $destination_intf = @$dst[1];
344
8f4f4634
MT
345 # Array with iptables arguments.
346 my @options = ();
347
348 # Append protocol.
349 if ($protocol ne "all") {
8f4f4634 350 push(@options, @protocol_options);
2a81ab0d 351 }
8f4f4634 352
6e87f0aa
MT
353 # Prepare source options.
354 my @source_options = ();
8f4f4634 355 if ($source =~ /mac/) {
6e87f0aa 356 push(@source_options, $source);
c2a1af75 357 } elsif ($source) {
6e87f0aa 358 push(@source_options, ("-s", $source));
2a81ab0d 359 }
14f7cb87 360
48f07c19
AM
361 if ($source_intf) {
362 push(@source_options, ("-i", $source_intf));
363 }
364
6e87f0aa 365 # Prepare destination options.
c2a1af75
MT
366 my @destination_options = ();
367 if ($destination) {
368 push(@destination_options, ("-d", $destination));
369 }
14f7cb87 370
48f07c19
AM
371 if ($destination_intf) {
372 push(@destination_options, ("-o", $destination_intf));
373 }
374
8f4f4634
MT
375 # Add time constraint options.
376 push(@options, @time_options);
14f7cb87 377
d2793ea8
AM
378 # Add ratelimiting option
379 push(@options, @ratelimit_options);
380
aa5f4b65 381 my $firewall_is_in_source_subnet = 1;
e9b5ba41 382 if ($source) {
da7a2208 383 $firewall_is_in_source_subnet = &firewall_is_in_subnet($source);
e9b5ba41
MT
384 }
385
aa5f4b65
MT
386 my $firewall_is_in_destination_subnet = 1;
387 if ($destination) {
388 $firewall_is_in_destination_subnet = &firewall_is_in_subnet($destination);
389 }
390
8f4f4634
MT
391 # Process NAT rules.
392 if ($NAT) {
4e54e3c6 393 my $nat_address = &fwlib::get_nat_address($$hash{$key}[29], $source);
b05ec50a 394
8f4f4634
MT
395 # Skip NAT rules if the NAT address is unknown
396 # (i.e. no internet connection has been established, yet).
397 next unless ($nat_address);
b05ec50a 398
8f4f4634
MT
399 # Destination NAT
400 if ($NAT_MODE eq "DNAT") {
d7a14d01
MT
401 my @nat_options = ();
402 if ($protocol ne "all") {
403 my @nat_protocol_options = &get_protocol_options($hash, $key, $protocol, 1);
404 push(@nat_options, @nat_protocol_options);
405 }
ff7cb6d6
MT
406 push(@nat_options, @time_options);
407
408 # Make port-forwardings useable from the internal networks.
409 my @internal_addresses = &fwlib::get_internal_firewall_ip_addresses(1);
410 unless ($nat_address ~~ @internal_addresses) {
48f07c19 411 &add_dnat_mangle_rules($nat_address, $source_intf, @nat_options);
ff7cb6d6
MT
412 }
413
6e87f0aa 414 push(@nat_options, @source_options);
8f4f4634 415 push(@nat_options, ("-d", $nat_address));
6e87f0aa 416
c0ce9206 417 my $dnat_port;
8f4f4634 418 if ($protocol_has_ports) {
c0ce9206
MT
419 $dnat_port = &get_dnat_target_port($hash, $key);
420 }
421
422 my @nat_action_options = ();
b05ec50a 423
c0ce9206
MT
424 # Use iptables REDIRECT
425 my $use_redirect = ($destination_is_firewall && !$destination && $protocol_has_ports && $dnat_port);
426 if ($use_redirect) {
427 push(@nat_action_options, ("-j", "REDIRECT", "--to-ports", $dnat_port));
428
429 # Use iptables DNAT
430 } else {
f98bb538
MT
431 if ($destination_is_firewall && !$destination) {
432 $destination = &fwlib::get_external_address();
433 }
434 next unless ($destination);
435
c0ce9206
MT
436 my ($dnat_address, $dnat_mask) = split("/", $destination);
437 @destination_options = ("-d", $dnat_address);
438
439 if ($protocol_has_ports) {
440 my $dnat_port = &get_dnat_target_port($hash, $key);
441
442 if ($dnat_port) {
443 $dnat_address .= ":$dnat_port";
444 }
86a921ee 445 }
c0ce9206
MT
446
447 push(@nat_action_options, ("-j", "DNAT", "--to-destination", $dnat_address));
2a81ab0d 448 }
8f4f4634
MT
449
450 if ($LOG) {
3bb4bb3f 451 run("$IPTABLES -t nat -A $CHAIN_NAT_DESTINATION @nat_options @log_limit_options -j LOG --log-prefix 'DNAT '");
8f4f4634 452 }
c0ce9206 453 run("$IPTABLES -t nat -A $CHAIN_NAT_DESTINATION @nat_options @nat_action_options");
8f4f4634
MT
454
455 # Source NAT
456 } elsif ($NAT_MODE eq "SNAT") {
6e87f0aa
MT
457 my @nat_options = @options;
458
459 push(@nat_options, @source_options);
460 push(@nat_options, @destination_options);
461
8f4f4634 462 if ($LOG) {
3bb4bb3f 463 run("$IPTABLES -t nat -A $CHAIN_NAT_SOURCE @nat_options @log_limit_options -j LOG --log-prefix 'SNAT '");
8f4f4634 464 }
6e87f0aa 465 run("$IPTABLES -t nat -A $CHAIN_NAT_SOURCE @nat_options -j SNAT --to-source $nat_address");
2a81ab0d
AM
466 }
467 }
8f4f4634 468
6e87f0aa
MT
469 push(@options, @source_options);
470 push(@options, @destination_options);
471
8f4f4634
MT
472 # Insert firewall rule.
473 if ($LOG && !$NAT) {
0bda23f5 474 run("$IPTABLES -A $chain @options @log_limit_options -j LOG --log-prefix '$chain '");
8f4f4634
MT
475 }
476 run("$IPTABLES -A $chain @options -j $target");
aa5f4b65
MT
477
478 # Handle forwarding rules and add corresponding rules for firewall access.
479 if ($chain eq $CHAIN_FORWARD) {
480 # If the firewall is part of the destination subnet and access to the destination network
481 # is granted/forbidden for any network that the firewall itself is part of, we grant/forbid access
482 # for the firewall, too.
483 if ($firewall_is_in_destination_subnet && ($target ~~ @special_input_targets)) {
484 if ($LOG && !$NAT) {
485 run("$IPTABLES -A $CHAIN_INPUT @options @log_limit_options -j LOG --log-prefix '$CHAIN_INPUT '");
486 }
487 run("$IPTABLES -A $CHAIN_INPUT @options -j $target");
488 }
489
490 # Likewise.
491 if ($firewall_is_in_source_subnet && ($target ~~ @special_output_targets)) {
492 if ($LOG && !$NAT) {
493 run("$IPTABLES -A $CHAIN_OUTPUT @options @log_limit_options -j LOG --log-prefix '$CHAIN_OUTPUT '");
494 }
495 run("$IPTABLES -A $CHAIN_OUTPUT @options -j $target");
496 }
497 }
2a81ab0d
AM
498 }
499 }
500 }
2a81ab0d
AM
501 }
502}
97ab0569 503
b05ec50a
MT
504# Formats the given timestamp into the iptables format which is "hh:mm" UTC.
505sub format_time {
506 my $val = shift;
507
508 # Convert the given time into minutes.
509 my $minutes = &time_convert_to_minutes($val);
510
511 # Move the timestamp into UTC.
512 $minutes += &time_utc_offset();
513
514 # Make sure $minutes is between 00:00 and 23:59.
515 if ($minutes < 0) {
516 $minutes += 1440;
517 }
518
519 if ($minutes > 1440) {
520 $minutes -= 1440;
521 }
522
523 # Format as hh:mm.
524 return sprintf("%02d:%02d", $minutes / 60, $minutes % 60);
472136c9 525}
97ab0569 526
b05ec50a
MT
527# Calculates the offsets in minutes from the local timezone to UTC.
528sub time_utc_offset {
529 my @localtime = localtime(time);
530 my @gmtime = gmtime(time);
531
532 return ($gmtime[2] * 60 + $gmtime[1] % 60) - ($localtime[2] * 60 + $localtime[1] % 60);
472136c9 533}
97ab0569 534
b05ec50a
MT
535# Takes a timestamp like "14:00" and converts it into minutes since midnight.
536sub time_convert_to_minutes {
537 my ($hrs, $min) = split(":", shift);
538
539 return ($hrs * 60) + $min;
472136c9 540}
97ab0569
MT
541
542sub p2pblock {
766c2f60
MT
543 my $search_action;
544 my $target;
545
546 if ($fwdfwsettings{"POLICY"} eq "MODE1") {
547 $search_action = "on";
548 $target = "ACCEPT";
549 } else {
550 $search_action = "off";
551 $target = "DROP";
552 }
553
554 open(FILE, "<$p2pfile") or die "Unable to read $p2pfile";
555 my @protocols = ();
556 foreach my $p2pentry (<FILE>) {
557 my @p2pline = split(/\;/, $p2pentry);
558 next unless ($p2pline[2] eq $search_action);
559
560 push(@protocols, "--$p2pline[1]");
36196d0d 561 }
766c2f60 562 close(FILE);
68d1eb10 563
766c2f60
MT
564 if (@protocols) {
565 run("$IPTABLES -A FORWARDFW -m ipp2p @protocols -j $target");
36196d0d
AM
566 }
567}
97ab0569 568
8f4f4634
MT
569sub get_protocols {
570 my $hash = shift;
571 my $key = shift;
572
573 my $uses_source_ports = ($$hash{$key}[7] eq "ON");
574 my $uses_services = ($$hash{$key}[11] eq "ON");
575
576 my @protocols = ();
577
578 # Rules which don't have source ports or services (like ICMP, ESP, ...).
579 if (!$uses_source_ports && !$uses_services) {
580 push(@protocols, $$hash{$key}[8]);
581
582 # Rules which either use ports or services.
583 } elsif ($uses_source_ports || $uses_services) {
584 # Check if service group or service
585 if ($$hash{$key}[14] eq 'cust_srv') {
586 push(@protocols, &fwlib::get_srv_prot($$hash{$key}[15]));
587
588 } elsif($$hash{$key}[14] eq 'cust_srvgrp'){
589 my $protos = &fwlib::get_srvgrp_prot($$hash{$key}[15]);
590 push(@protocols, split(",", $protos));
591
592 } else {
593 # Fetch the protocol for this rule.
594 my $protocol = lc($$hash{$key}[8]);
595
596 # Fetch source and destination ports for this rule.
597 my $source_ports = $$hash{$key}[10];
598 my $destination_ports = $$hash{$key}[15];
599
600 # Check if ports are set for protocols which do not support ports.
601 if (!($protocol ~~ @PROTOCOLS_WITH_PORTS) && ($source_ports || $destination_ports)) {
602 print_error("$protocol does not support ports");
603 return ();
604 }
605
606 push(@protocols, $protocol);
2a81ab0d
AM
607 }
608 }
8f4f4634
MT
609
610 # Remove all empty elements
611 @protocols = map { $_ ? $_ : () } @protocols;
612
613 # If no protocol has been defined, we assume "all".
614 if (!@protocols) {
615 push(@protocols, "all");
98cee89f 616 }
8f4f4634
MT
617
618 # Make all protocol names lowercase.
619 @protocols = map { lc } @protocols;
620
621 return @protocols;
2a81ab0d 622}
97ab0569 623
8f4f4634
MT
624sub get_protocol_options {
625 my $hash = shift;
626 my $key = shift;
627 my $protocol = shift;
d7a14d01 628 my $nat_options_wanted = shift;
8f4f4634
MT
629 my @options = ();
630
d7a14d01
MT
631 # Nothing to do if no protocol is specified.
632 if ($protocol eq "all") {
633 return @options;
634 } else {
635 push(@options, ("-p", $protocol));
636 }
637
fcc68a42
MT
638 if ($protocol ~~ @PROTOCOLS_WITH_PORTS) {
639 # Process source ports.
640 my $use_src_ports = ($$hash{$key}[7] eq "ON");
641 my $src_ports = $$hash{$key}[10];
8f4f4634 642
fcc68a42
MT
643 if ($use_src_ports && $src_ports) {
644 push(@options, &format_ports($src_ports, "src"));
645 }
8f4f4634 646
fcc68a42
MT
647 # Process destination ports.
648 my $use_dst_ports = ($$hash{$key}[11] eq "ON");
649 my $use_dnat = (($$hash{$key}[28] eq "ON") && ($$hash{$key}[31] eq "dnat"));
8f4f4634 650
fcc68a42
MT
651 if ($use_dst_ports) {
652 my $dst_ports_mode = $$hash{$key}[14];
653 my $dst_ports = $$hash{$key}[15];
8f4f4634 654
fcc68a42
MT
655 if (($dst_ports_mode eq "TGT_PORT") && $dst_ports) {
656 if ($nat_options_wanted && $use_dnat && $$hash{$key}[30]) {
657 $dst_ports = $$hash{$key}[30];
658 }
8f4f4634 659 push(@options, &format_ports($dst_ports, "dst"));
8f4f4634 660
fcc68a42
MT
661 } elsif ($dst_ports_mode eq "cust_srv") {
662 if ($protocol eq "ICMP") {
663 push(@options, ("--icmp-type", &fwlib::get_srv_port($dst_ports, 3, "ICMP")));
664 } else {
665 $dst_ports = &fwlib::get_srv_port($dst_ports, 1, uc($protocol));
666 push(@options, &format_ports($dst_ports, "dst"));
667 }
668
669 } elsif ($dst_ports_mode eq "cust_srvgrp") {
670 push(@options, &fwlib::get_srvgrp_port($dst_ports, uc($protocol)));
671 }
2a81ab0d
AM
672 }
673 }
8f4f4634
MT
674
675 # Check if a single ICMP type is selected.
fcc68a42 676 if ($protocol eq "icmp") {
8f4f4634
MT
677 my $icmp_type = $$hash{$key}[9];
678
679 if (($icmp_type ne "All ICMP-Types") && $icmp_type) {
680 push(@options, ("--icmp-type", $icmp_type));
a4c7bf6b
AM
681 }
682 }
8f4f4634
MT
683
684 return @options;
685}
686
687sub format_ports {
688 my $ports = shift;
689 my $type = shift;
690
691 my $arg;
692 if ($type eq "src") {
693 $arg = "--sport";
694 } elsif ($type eq "dst") {
695 $arg = "--dport";
696 }
697
698 my @options = ();
699
700 if ($ports =~ /\|/) {
701 $ports =~ s/\|/,/g;
702 push(@options, ("-m", "multiport"));
703 }
704
1c3044d7
MT
705 if ($ports) {
706 push(@options, ($arg, $ports));
707 }
8f4f4634
MT
708
709 return @options;
710}
711
712sub get_dnat_target_port {
713 my $hash = shift;
714 my $key = shift;
715
716 if ($$hash{$key}[14] eq "TGT_PORT") {
1c3044d7
MT
717 my $port = $$hash{$key}[15];
718 my $external_port = $$hash{$key}[30];
719
720 if ($external_port && ($port ne $external_port)) {
721 return $$hash{$key}[15];
722 }
8f4f4634 723 }
2a81ab0d 724}
6e87f0aa
MT
725
726sub add_dnat_mangle_rules {
727 my $nat_address = shift;
48f07c19 728 my $interface = shift;
6e87f0aa
MT
729 my @options = @_;
730
731 my $mark = 0;
732 foreach my $zone ("GREEN", "BLUE", "ORANGE") {
733 $mark++;
734
735 # Skip rule if not all required information exists.
736 next unless (exists $defaultNetworks{$zone . "_NETADDRESS"});
737 next unless (exists $defaultNetworks{$zone . "_NETMASK"});
738
48f07c19
AM
739 next if ($interface && $interface ne $defaultNetworks{$zone . "_DEV"});
740
6e87f0aa
MT
741 my @mangle_options = @options;
742
743 my $netaddress = $defaultNetworks{$zone . "_NETADDRESS"};
744 $netaddress .= "/" . $defaultNetworks{$zone . "_NETMASK"};
745
746 push(@mangle_options, ("-s", $netaddress, "-d", $nat_address));
747 push(@mangle_options, ("-j", "MARK", "--set-mark", $mark));
748
749 run("$IPTABLES -t mangle -A $CHAIN_MANGLE_NAT_DESTINATION_FIX @mangle_options");
750 }
751}
3bb4bb3f
MT
752
753sub make_log_limit_options {
754 my @options = ("-m", "limit");
755
756 # Maybe we should get this from the configuration.
757 my $limit = 10;
758
759 # We limit log messages to $limit messages per minute.
760 push(@options, ("--limit", "$limit/min"));
761
762 # And we allow bursts of 2x $limit.
763 push(@options, ("--limit-burst", $limit * 2));
764
765 return @options;
766}
e9b5ba41 767
da7a2208
MT
768sub firewall_is_in_subnet {
769 my $subnet = shift;
5cf8c8c1 770
e9b5ba41
MT
771 # ORANGE is missing here, because nothing may ever access
772 # the firewall from this network.
4e54e3c6 773 my $address = &fwlib::get_internal_firewall_ip_address($subnet, 0);
e9b5ba41 774
da7a2208
MT
775 if ($address) {
776 return 1;
e9b5ba41 777 }
da7a2208
MT
778
779 return 0;
e9b5ba41 780}