]> git.ipfire.org Git - people/teissler/ipfire-2.x.git/blame - src/initscripts/system/firewall
firewall: Make logging of conntrack INVALIDs configureable
[people/teissler/ipfire-2.x.git] / src / initscripts / system / firewall
CommitLineData
3a1019f6
MT
1#!/bin/sh
2
0f5c5ce7
MT
3. /etc/sysconfig/rc
4. ${rc_functions}
5
3a1019f6
MT
6eval $(/usr/local/bin/readhash /var/ipfire/ppp/settings)
7eval $(/usr/local/bin/readhash /var/ipfire/ethernet/settings)
fe0cd647 8eval $(/usr/local/bin/readhash /var/ipfire/optionsfw/settings)
3a1019f6 9IFACE=`/bin/cat /var/ipfire/red/iface 2> /dev/null | /usr/bin/tr -d '\012'`
5462658e 10if [ -z $IFACE ]; then
5b0eca95
AF
11 IFACE="red0"
12fi
3a1019f6
MT
13
14if [ -f /var/ipfire/red/device ]; then
15 DEVICE=`/bin/cat /var/ipfire/red/device 2> /dev/null | /usr/bin/tr -d '\012'`
16fi
17
ce31144c
MT
18NAT_MASK="0x0f000000"
19
3fa8300e
MT
20IPS_REPEAT_MARK="0x80000000"
21IPS_REPEAT_MASK="0x80000000"
22IPS_BYPASS_MARK="0x40000000"
23IPS_BYPASS_MASK="0x40000000"
24
c581b670
MT
25function iptables() {
26 /sbin/iptables --wait "$@"
27}
28
3a1019f6
MT
29iptables_init() {
30 # Flush all rules and delete all custom chains
c581b670
MT
31 iptables -F
32 iptables -t nat -F
33 iptables -t mangle -F
b1109b8a 34 iptables -t raw -F
c581b670
MT
35 iptables -X
36 iptables -t nat -X
37 iptables -t mangle -X
b1109b8a 38 iptables -t raw -X
3a1019f6
MT
39
40 # Set up policies
c581b670
MT
41 iptables -P INPUT DROP
42 iptables -P FORWARD DROP
43 iptables -P OUTPUT ACCEPT
3a1019f6 44
78b65ea7
MT
45 # Enable TRACE logging to syslog
46 modprobe nf_log_ipv4
47 sysctl -q -w net.netfilter.nf_log.2=nf_log_ipv4
48
3fa8300e
MT
49 # IPS Bypass Chain which stores the BYPASS bit in connection tracking
50 iptables -N IPSBYPASS
19357bc5 51 iptables -A IPSBYPASS -j CONNMARK --save-mark --mask "$(( ~IPS_REPEAT_MASK & 0xffffffff ))"
3fa8300e
MT
52
53 # Jump into bypass chain when the BYPASS bit is set
54 for chain in INPUT FORWARD OUTPUT; do
55 iptables -A "${chain}" -m mark \
56 --mark "$(( IPS_REPEAT_MARK | IPS_BYPASS_MARK ))/$(( IPS_REPEAT_MASK | IPS_BYPASS_MASK ))" -j IPSBYPASS
57 done
58
3a1019f6 59 # Empty LOG_DROP and LOG_REJECT chains
c581b670 60 iptables -N LOG_DROP
8ee3a135 61 iptables -A LOG_DROP -m limit --limit 10/second -j LOG
c581b670
MT
62 iptables -A LOG_DROP -j DROP
63 iptables -N LOG_REJECT
8ee3a135 64 iptables -A LOG_REJECT -m limit --limit 10/second -j LOG
c581b670 65 iptables -A LOG_REJECT -j REJECT
3a1019f6
MT
66
67 # This chain will log, then DROPs packets with certain bad combinations
ef7e9e52 68 # of flags might indicate a port-scan attempt (xmas, null, etc.)
c581b670 69 iptables -N PSCAN
5595bc03 70 if [ "$DROPPORTSCAN" == "on" ]; then
ef7e9e52
PM
71 iptables -A PSCAN -p tcp -m limit --limit 10/second -j LOG --log-prefix "DROP_TCP Scan " -m comment --comment "DROP_TCP PScan"
72 iptables -A PSCAN -p udp -m limit --limit 10/second -j LOG --log-prefix "DROP_UDP Scan " -m comment --comment "DROP_UDP PScan"
8ee3a135
PM
73 iptables -A PSCAN -p icmp -m limit --limit 10/second -j LOG --log-prefix "DROP_ICMP Scan " -m comment --comment "DROP_ICMP PScan"
74 iptables -A PSCAN -f -m limit --limit 10/second -j LOG --log-prefix "DROP_FRAG Scan " -m comment --comment "DROP_FRAG PScan"
5595bc03 75 fi
c581b670 76 iptables -A PSCAN -j DROP -m comment --comment "DROP_PScan"
3a1019f6
MT
77
78 # New tcp packets without SYN set - could well be an obscure type of port scan
ef7e9e52 79 # that's not covered above, may just be a broken Windows machine
c581b670 80 iptables -N NEWNOTSYN
5595bc03 81 if [ "$DROPNEWNOTSYN" == "on" ]; then
8ee3a135 82 iptables -A NEWNOTSYN -m limit --limit 10/second -j LOG --log-prefix "DROP_NEWNOTSYN "
5595bc03 83 fi
c581b670 84 iptables -A NEWNOTSYN -j DROP -m comment --comment "DROP_NEWNOTSYN"
3a1019f6 85
a36cd34e
PM
86 # Log and subsequently drop spoofed packets or "martians", arriving from sources
87 # on interfaces where we don't expect them
88 iptables -N SPOOFED_MARTIAN
89 if [ "$DROPSPOOFEDMARTIAN" == "on" ]; then
90 iptables -A SPOOFED_MARTIAN -m limit --limit 10/second -j LOG --log-prefix "DROP_SPOOFED_MARTIAN "
91 fi
92 iptables -A SPOOFED_MARTIAN -j DROP -m comment --comment "DROP_SPOOFED_MARTIAN"
93
3a1019f6 94 # Chain to contain all the rules relating to bad TCP flags
c581b670 95 iptables -N BADTCP
3a1019f6 96
c581b670
MT
97 # Don't check loopback
98 iptables -A BADTCP -i lo -j RETURN
d8158ca6 99
3a1019f6 100 # Disallow packets frequently used by port-scanners
dccbf1bf
AF
101 # NMAP FIN/URG/PSH (XMAS scan)
102 iptables -A BADTCP -p tcp --tcp-flags ALL FIN,URG,PSH -j PSCAN
103 # SYN/RST/ACK/FIN/URG
104 iptables -A BADTCP -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j PSCAN
105 # ALL/ALL
106 iptables -A BADTCP -p tcp --tcp-flags ALL ALL -j PSCAN
107 # FIN Stealth
c581b670 108 iptables -A BADTCP -p tcp --tcp-flags ALL FIN -j PSCAN
3a1019f6 109 # SYN/RST (also catches xmas variants that set SYN+RST+...)
c581b670 110 iptables -A BADTCP -p tcp --tcp-flags SYN,RST SYN,RST -j PSCAN
3a1019f6 111 # SYN/FIN (QueSO or nmap OS probe)
c581b670 112 iptables -A BADTCP -p tcp --tcp-flags SYN,FIN SYN,FIN -j PSCAN
dccbf1bf
AF
113 # Null
114 iptables -A BADTCP -p tcp --tcp-flags ALL NONE -j PSCAN
3a1019f6 115 # NEW TCP without SYN
c581b670 116 iptables -A BADTCP -p tcp ! --syn -m conntrack --ctstate NEW -j NEWNOTSYN
b85d2a98 117
c581b670
MT
118 iptables -A INPUT -p tcp -j BADTCP
119 iptables -A FORWARD -p tcp -j BADTCP
c0359d6d 120
b1109b8a 121 # Connection tracking chains
5c1af49c 122 iptables -N CTINVALID
926d840f
PM
123 if [ "$LOGDROPCTINVALID" == "on" ]; then
124 iptables -A CTINVALID -m limit --limit 10/second -j LOG --log-prefix "DROP_CTINVALID "
125 fi
5c1af49c
PM
126 iptables -A CTINVALID -j DROP -m comment --comment "DROP_CTINVALID"
127
c581b670 128 iptables -N CONNTRACK
b1109b8a 129 iptables -A CONNTRACK -m conntrack --ctstate ESTABLISHED -j ACCEPT
5c1af49c 130 iptables -A CONNTRACK -m conntrack --ctstate INVALID -j CTINVALID
0f535060 131 iptables -A CONNTRACK -p icmp -m conntrack --ctstate RELATED -j ACCEPT
b1109b8a 132
c825fcef
MT
133 # Restore any connection marks
134 iptables -t mangle -A PREROUTING -j CONNMARK --restore-mark
135
ef7e9e52 136 # Fix for braindead ISPs
c581b670 137 iptables -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
3a1019f6
MT
138
139 # CUSTOM chains, can be used by the users themselves
c581b670
MT
140 iptables -N CUSTOMINPUT
141 iptables -A INPUT -j CUSTOMINPUT
142 iptables -N CUSTOMFORWARD
143 iptables -A FORWARD -j CUSTOMFORWARD
144 iptables -N CUSTOMOUTPUT
145 iptables -A OUTPUT -j CUSTOMOUTPUT
146 iptables -t nat -N CUSTOMPREROUTING
147 iptables -t nat -A PREROUTING -j CUSTOMPREROUTING
148 iptables -t nat -N CUSTOMPOSTROUTING
149 iptables -t nat -A POSTROUTING -j CUSTOMPOSTROUTING
3a1019f6 150
97154d05
PM
151 # Log and drop any traffic from and to networks known as being hostile, posing
152 # a technical threat to our users (i. e. listed at Spamhaus DROP et al.)
37a9a0ba 153 iptables -N HOSTILE
97154d05 154 if [ "$DROPHOSTILE" == "on" ]; then
37a9a0ba
PM
155 iptables -A HOSTILE -m limit --limit 10/second -j LOG --log-prefix "DROP_HOSTILE "
156 iptables -A INPUT -i $IFACE -m geoip --src-cc XD -j HOSTILE
157 iptables -A FORWARD -i $IFACE -m geoip --src-cc XD -j HOSTILE
158 iptables -A FORWARD -o $IFACE -m geoip --dst-cc XD -j HOSTILE
159 iptables -A OUTPUT -o $IFACE -m geoip --src-cc XD -j HOSTILE
97154d05 160 fi
37a9a0ba 161 iptables -A HOSTILE -j DROP -m comment --comment "DROP_HOSTILE"
97154d05 162
2a5b19c5
AF
163 # P2PBLOCK
164 iptables -N P2PBLOCK
165 iptables -A INPUT -j P2PBLOCK
166 iptables -A FORWARD -j P2PBLOCK
167 iptables -A OUTPUT -j P2PBLOCK
0e7bfb13 168
ef7e9e52 169 # IPS (Guardian) chains
c581b670
MT
170 iptables -N GUARDIAN
171 iptables -A INPUT -j GUARDIAN
172 iptables -A FORWARD -j GUARDIAN
815eaff4 173
80fbd899
MT
174 # Block non-established IPsec networks
175 iptables -N IPSECBLOCK
176 iptables -A FORWARD -m policy --dir out --pol none -j IPSECBLOCK
177 iptables -A OUTPUT -m policy --dir out --pol none -j IPSECBLOCK
178
1e555330 179 # Block OpenVPN transfer networks
c581b670 180 iptables -N OVPNBLOCK
a0a5c14f 181 iptables -A INPUT -i tun+ -j OVPNBLOCK
a0a5c14f
MT
182 iptables -A FORWARD -i tun+ -j OVPNBLOCK
183 iptables -A FORWARD -o tun+ -j OVPNBLOCK
1e555330 184
ef7e9e52 185 # IPS (Suricata) chains
5dba8382
PM
186 iptables -N IPS_INPUT
187 iptables -N IPS_FORWARD
188 iptables -N IPS_OUTPUT
3fa8300e
MT
189
190 for chain in INPUT FORWARD OUTPUT; do
191 iptables -A "${chain}" -m mark --mark "0x0/$(( IPS_REPEAT_MASK | IPS_BYPASS_MASK ))" -j "IPS_${chain}"
192 done
5dba8382 193
51ab1de1 194 # OpenVPN transfer network translation
c581b670
MT
195 iptables -t nat -N OVPNNAT
196 iptables -t nat -A POSTROUTING -j OVPNNAT
51ab1de1 197
daa1ceba 198 # IPTV chains for IGMPPROXY
c581b670
MT
199 iptables -N IPTVINPUT
200 iptables -A INPUT -j IPTVINPUT
201 iptables -N IPTVFORWARD
202 iptables -A FORWARD -j IPTVFORWARD
daa1ceba 203
8e59a602
MT
204 # Allow to ping the firewall.
205 iptables -N ICMPINPUT
206 iptables -A INPUT -j ICMPINPUT
207 iptables -A ICMPINPUT -p icmp --icmp-type 8 -j ACCEPT
3a1019f6 208
4b94860d 209 # Accept everything on loopback
c581b670 210 iptables -N LOOPBACK
4b94860d
AF
211 iptables -A LOOPBACK -i lo -j ACCEPT
212 iptables -A LOOPBACK -o lo -j ACCEPT
afc611d4 213
a36cd34e
PM
214 # Filter all packets with loopback addresses on non-loopback interfaces (spoofed)
215 iptables -A LOOPBACK -s 127.0.0.0/8 -j SPOOFED_MARTIAN
216 iptables -A LOOPBACK -d 127.0.0.0/8 -j SPOOFED_MARTIAN
3b9a23ce
MT
217
218 for i in INPUT FORWARD OUTPUT; do
c581b670 219 iptables -A ${i} -j LOOPBACK
3b9a23ce 220 done
afc611d4 221
bbaa3613
AM
222 # Captive portal
223 iptables -N CAPTIVE_PORTAL
224 iptables -N CAPTIVE_PORTAL_CLIENTS
225 for i in INPUT FORWARD; do
226 iptables -A ${i} -j CAPTIVE_PORTAL
227 done
228
3a1019f6 229 # Accept everything connected
b85d2a98 230 for i in INPUT FORWARD OUTPUT; do
c581b670 231 iptables -A ${i} -j CONNTRACK
b85d2a98
MT
232 done
233
8490e496
MT
234 # Allow DHCP
235 iptables -N DHCPINPUT
236 iptables -A DHCPINPUT -p udp --sport 68 --dport 67 -j ACCEPT
237 iptables -A DHCPINPUT -p tcp --sport 68 --dport 67 -j ACCEPT
238
239 iptables -N DHCPOUTPUT
240 iptables -A DHCPOUTPUT -p udp --sport 67 --dport 68 -j ACCEPT
241 iptables -A DHCPOUTPUT -p tcp --sport 67 --dport 68 -j ACCEPT
242
243 # Allow DHCP on GREEN
244 iptables -N DHCPGREENINPUT
245 iptables -N DHCPGREENOUTPUT
246 if [ -n "${GREEN_DEV}" ]; then
247 iptables -A INPUT -i "${GREEN_DEV}" -j DHCPGREENINPUT
248 iptables -A OUTPUT -o "${GREEN_DEV}" -j DHCPGREENOUTPUT
249 fi
250
ef7e9e52 251 # Allow DHCP on BLUE to be turned on/off
8490e496
MT
252 iptables -N DHCPBLUEINPUT
253 iptables -N DHCPBLUEOUTPUT
254 if [ -n "${BLUE_DEV}" ]; then
255 iptables -A INPUT -i "${BLUE_DEV}" -j DHCPBLUEINPUT
256 iptables -A OUTPUT -o "${BLUE_DEV}" -j DHCPBLUEOUTPUT
257 fi
258
4d25c1f3
PM
259 # Tor (inbound)
260 iptables -N TOR_INPUT
261 iptables -A INPUT -j TOR_INPUT
262
0e6eca78
MT
263 # Location Block
264 iptables -N LOCATIONBLOCK
265 iptables -A INPUT -j LOCATIONBLOCK
266 iptables -A FORWARD -j LOCATIONBLOCK
cab02e2a 267
5fd30232 268 # trafic from ipsecX/TUN/TAP interfaces, before "-i GREEN_DEV" accept everything
c581b670
MT
269 iptables -N IPSECINPUT
270 iptables -N IPSECFORWARD
271 iptables -N IPSECOUTPUT
272 iptables -A INPUT -j IPSECINPUT
273 iptables -A FORWARD -j IPSECFORWARD
274 iptables -A OUTPUT -j IPSECOUTPUT
275 iptables -t nat -N IPSECNAT
276 iptables -t nat -A POSTROUTING -j IPSECNAT
b68e5c14 277
3a1019f6 278 # localhost and ethernet.
c0e0848f
MT
279 # Always allow accessing the web GUI from GREEN.
280 iptables -N GUIINPUT
281 iptables -A INPUT -j GUIINPUT
48a7737f
MT
282 if [ -n "${GREEN_DEV}" ]; then
283 iptables -A GUIINPUT -i "${GREEN_DEV}" -p tcp --dport 444 -j ACCEPT
284 fi
8490e496 285
81393987 286 # WIRELESS chains
c581b670
MT
287 iptables -N WIRELESSINPUT
288 iptables -A INPUT -m conntrack --ctstate NEW -j WIRELESSINPUT
289 iptables -N WIRELESSFORWARD
290 iptables -A FORWARD -m conntrack --ctstate NEW -j WIRELESSFORWARD
987b75bc 291
ab4876ad 292 # OpenVPN
c581b670
MT
293 iptables -N OVPNINPUT
294 iptables -A INPUT -j OVPNINPUT
ab4876ad 295
4d25c1f3 296 # Tor (outbound)
5fc5f703
PM
297 iptables -N TOR_OUTPUT
298 iptables -A OUTPUT -j TOR_OUTPUT
0e7bfb13 299
d5f1422d 300 # Jump into the actual firewall ruleset.
c581b670
MT
301 iptables -N INPUTFW
302 iptables -A INPUT -j INPUTFW
d5f1422d 303
c581b670
MT
304 iptables -N OUTGOINGFW
305 iptables -A OUTPUT -j OUTGOINGFW
d5f1422d 306
c581b670
MT
307 iptables -N FORWARDFW
308 iptables -A FORWARD -j FORWARDFW
d5f1422d 309
fac38614 310 # SNAT rules
c581b670
MT
311 iptables -t nat -N NAT_SOURCE
312 iptables -t nat -A POSTROUTING -j NAT_SOURCE
fac38614 313
9bb40553
MT
314 # Captive Portal
315 iptables -t nat -N CAPTIVE_PORTAL
316 iptables -t nat -A PREROUTING -j CAPTIVE_PORTAL
317
bb12dd7b 318 # Custom prerouting chains (for transparent proxy)
c581b670
MT
319 iptables -t nat -N SQUID
320 iptables -t nat -A PREROUTING -j SQUID
bb12dd7b
MT
321
322 # DNAT rules
c581b670
MT
323 iptables -t nat -N NAT_DESTINATION
324 iptables -t nat -A PREROUTING -j NAT_DESTINATION
99f11a16 325 iptables -t nat -A OUTPUT -j NAT_DESTINATION
bb12dd7b 326
6e87f0aa
MT
327 iptables -t mangle -N NAT_DESTINATION
328 iptables -t mangle -A PREROUTING -j NAT_DESTINATION
329
330 iptables -t nat -N NAT_DESTINATION_FIX
331 iptables -t nat -A POSTROUTING -j NAT_DESTINATION_FIX
332
48a7737f
MT
333 if [ -n "${GREEN_ADDRESS}" ]; then
334 iptables -t nat -A NAT_DESTINATION_FIX \
ce31144c 335 -m mark --mark "0x01000000/${NAT_MASK}" -j SNAT --to-source "${GREEN_ADDRESS}"
48a7737f 336 fi
6e87f0aa
MT
337
338 if [ -n "${BLUE_ADDRESS}" ]; then
339 iptables -t nat -A NAT_DESTINATION_FIX \
ce31144c 340 -m mark --mark "0x02000000/${NAT_MASK}" -j SNAT --to-source "${BLUE_ADDRESS}"
6e87f0aa
MT
341 fi
342
343 if [ -n "${ORANGE_ADDRESS}" ]; then
344 iptables -t nat -A NAT_DESTINATION_FIX \
ce31144c 345 -m mark --mark "0x04000000/${NAT_MASK}" -j SNAT --to-source "${ORANGE_ADDRESS}"
6e87f0aa
MT
346 fi
347
6e87f0aa
MT
348 # RED chain, used for the red interface
349 iptables -N REDINPUT
350 iptables -A INPUT -j REDINPUT
351 iptables -N REDFORWARD
352 iptables -A FORWARD -j REDFORWARD
353 iptables -t nat -N REDNAT
354 iptables -t nat -A POSTROUTING -j REDNAT
355
6c920b19
MT
356 # Populate IPsec chains
357 /usr/lib/firewall/ipsec-policy
80fbd899 358
ab4876ad
MT
359 # Apply OpenVPN firewall rules
360 /usr/local/bin/openvpnctrl --firewall-rules
ff4770c7
AM
361
362 # run wirelessctrl
363 /usr/local/bin/wirelessctrl
364
1722701a
AM
365 # run captivectrl
366 /usr/local/bin/captivectrl
367
c581b670
MT
368 # POLICY CHAIN
369 iptables -N POLICYIN
370 iptables -A INPUT -j POLICYIN
371 iptables -N POLICYFWD
372 iptables -A FORWARD -j POLICYFWD
373 iptables -N POLICYOUT
374 iptables -A OUTPUT -j POLICYOUT
b324de14 375
bb383423 376 # Initialize firewall policies.
5d7faa45 377 /usr/sbin/firewall-policy
690b0bd7 378
bb383423 379 # Install firewall rules for the red interface.
4b12aa41
TE
380 iptables_red_up
381
382 # If red has not been brought up yet, we will
383 # add the blocking rules for MASQUERADE
384 if [ ! -e "/var/ipfire/red/active" ]; then
385 iptables_red_down
386 fi
ff4770c7 387}
3a1019f6 388
4b12aa41 389iptables_red_up() {
c581b670
MT
390 iptables -F REDINPUT
391 iptables -F REDFORWARD
392 iptables -t nat -F REDNAT
3a1019f6 393
e83ae0d4
PM
394 # Prohibit spoofing our own IP address on RED
395 if [ -f /var/ipfire/red/active ]; then
396 REDIP="$( cat /var/ipfire/red/local-ipaddress )";
397
398 if [ "$IFACE" != "" ]; then
399 iptables -A REDINPUT -s $REDIP -i $IFACE -j SPOOFED_MARTIAN
400 elif [ "$DEVICE" != "" ]; then
401 iptables -A REDINPUT -s $REDIP -i $DEVICE -j SPOOFED_MARTIAN
402 fi
403 fi
404
ff4770c7
AM
405 # PPPoE / PPTP Device
406 if [ "$IFACE" != "" ]; then
407 # PPPoE / PPTP
408 if [ "$DEVICE" != "" ]; then
c581b670 409 iptables -A REDINPUT -i $DEVICE -j ACCEPT
ff4770c7
AM
410 fi
411 if [ "$RED_TYPE" == "PPTP" -o "$RED_TYPE" == "PPPOE" ]; then
412 if [ "$RED_DEV" != "" ]; then
c581b670 413 iptables -A REDINPUT -i $RED_DEV -j ACCEPT
ff4770c7
AM
414 fi
415 fi
3a1019f6 416 fi
ff4770c7
AM
417
418 # PPTP over DHCP
419 if [ "$DEVICE" != "" -a "$TYPE" == "PPTP" -a "$METHOD" == "DHCP" ]; then
c581b670
MT
420 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
421 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
3a1019f6
MT
422 fi
423
ff4770c7
AM
424 if [ "$IFACE" != "" -a -f /var/ipfire/red/active ]; then
425 # DHCP
426 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
c581b670
MT
427 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
428 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
ff4770c7
AM
429 fi
430 if [ "$METHOD" == "DHCP" -a "$PROTOCOL" == "RFC1483" ]; then
c581b670
MT
431 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
432 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
ff4770c7
AM
433 fi
434
51c4b73f 435 # Outgoing masquerading (don't masqerade IPsec)
e850a614 436 iptables -t nat -A REDNAT -m policy --pol ipsec --dir=out -o "${IFACE}" -j RETURN
c926c637 437
60fcb241
AF
438 if [ "${IFACE}" = "${GREEN_DEV}" ]; then
439 iptables -t nat -A REDNAT -i "${GREEN_DEV}" -o "${IFACE}" -j RETURN
c926c637 440 fi
c400fe4c 441
983d471f 442 local NO_MASQ_NETWORKS
83ef9c40
MT
443
444 if [ "${MASQUERADE_GREEN}" = "off" ]; then
983d471f 445 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${GREEN_NETADDRESS}/${GREEN_NETMASK}"
83ef9c40
MT
446 fi
447
448 if [ "${MASQUERADE_BLUE}" = "off" ]; then
983d471f 449 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${BLUE_NETADDRESS}/${BLUE_NETMASK}"
83ef9c40
MT
450 fi
451
452 if [ "${MASQUERADE_ORANGE}" = "off" ]; then
983d471f 453 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${ORANGE_NETADDRESS}/${ORANGE_NETMASK}"
83ef9c40
MT
454 fi
455
983d471f
MT
456 local network
457 for network in ${NO_MASQ_NETWORKS}; do
458 iptables -t nat -A REDNAT -s "${network}" -o "${IFACE}" -j RETURN
83ef9c40
MT
459 done
460
461 # Masquerade everything else
462 iptables -t nat -A REDNAT -o $IFACE -j MASQUERADE
6be0579b 463 fi
66f6b279
MT
464
465 # Reload all rules.
55a5bcae 466 /usr/local/bin/firewallctrl
ff4770c7
AM
467}
468
4b12aa41
TE
469iptables_red_down() {
470 # Prohibit packets to reach the masquerading rule
e01e07ec 471 # while the WAN interface is down - this is required to
4b12aa41
TE
472 # circumvent udp related NAT issues
473 # http://forum.ipfire.org/index.php?topic=11127.0
e7204c2d
MT
474 if [ -n "${IFACE}" ]; then
475 iptables -F REDFORWARD
476 iptables -A REDFORWARD -o "${IFACE}" -j DROP
477 fi
4b12aa41
TE
478
479 # Reload all rules.
480 /usr/local/bin/firewallctrl
481}
482
ff4770c7
AM
483# See how we were called.
484case "$1" in
485 start)
7d7740a4 486 boot_mesg "Setting up firewall"
ff4770c7 487 iptables_init
7d7740a4 488 evaluate_retval
6be0579b 489 ;;
4b12aa41 490 reload|up)
7d7740a4 491 boot_mesg "Reloading firewall"
4b12aa41 492 iptables_red_up
7d7740a4 493 evaluate_retval
3a1019f6 494 ;;
4b12aa41
TE
495 down)
496 boot_mesg "Disabling firewall access to RED"
497 iptables_red_down
498 evaluate_retval
499 ;;
3a1019f6 500 restart)
3a1019f6
MT
501 $0 start
502 ;;
503 *)
ff4770c7 504 echo "Usage: $0 {start|reload|restart}"
3a1019f6
MT
505 exit 1
506 ;;
507esac
508
509exit 0