]> git.ipfire.org Git - ipfire-2.x.git/blame - src/initscripts/init.d/firewall
iptables: Create guardian's chains after the CUSTOM* chains.
[ipfire-2.x.git] / src / initscripts / init.d / firewall
CommitLineData
3a1019f6
MT
1#!/bin/sh
2
3eval $(/usr/local/bin/readhash /var/ipfire/ppp/settings)
4eval $(/usr/local/bin/readhash /var/ipfire/ethernet/settings)
fe0cd647 5eval $(/usr/local/bin/readhash /var/ipfire/optionsfw/settings)
3a1019f6
MT
6IFACE=`/bin/cat /var/ipfire/red/iface 2> /dev/null | /usr/bin/tr -d '\012'`
7
8if [ -f /var/ipfire/red/device ]; then
9 DEVICE=`/bin/cat /var/ipfire/red/device 2> /dev/null | /usr/bin/tr -d '\012'`
10fi
11
12iptables_init() {
13 # Flush all rules and delete all custom chains
14 /sbin/iptables -F
15 /sbin/iptables -t nat -F
16 /sbin/iptables -t mangle -F
17 /sbin/iptables -X
18 /sbin/iptables -t nat -X
19 /sbin/iptables -t mangle -X
20
21 # Set up policies
22 /sbin/iptables -P INPUT DROP
23 /sbin/iptables -P FORWARD DROP
24 /sbin/iptables -P OUTPUT ACCEPT
25
26 # Empty LOG_DROP and LOG_REJECT chains
27 /sbin/iptables -N LOG_DROP
28 /sbin/iptables -A LOG_DROP -m limit --limit 10/minute -j LOG
29 /sbin/iptables -A LOG_DROP -j DROP
30 /sbin/iptables -N LOG_REJECT
31 /sbin/iptables -A LOG_REJECT -m limit --limit 10/minute -j LOG
32 /sbin/iptables -A LOG_REJECT -j REJECT
33
34 # This chain will log, then DROPs packets with certain bad combinations
35 # of flags might indicate a port-scan attempt (xmas, null, etc)
36 /sbin/iptables -N PSCAN
5595bc03 37 if [ "$DROPPORTSCAN" == "on" ]; then
97fe1741 38 /sbin/iptables -A PSCAN -p tcp -m limit --limit 10/minute -j LOG --log-prefix "DROP_TCP Scan " -m comment --comment "DROP_TCP PScan"
fe0cd647 39 /sbin/iptables -A PSCAN -p udp -m limit --limit 10/minute -j LOG --log-prefix "DROP_UDP Scan " -m comment --comment "DROP_UDP PScan"
97fe1741
CS
40 /sbin/iptables -A PSCAN -p icmp -m limit --limit 10/minute -j LOG --log-prefix "DROP_ICMP Scan " -m comment --comment "DROP_ICMP PScan"
41 /sbin/iptables -A PSCAN -f -m limit --limit 10/minute -j LOG --log-prefix "DROP_FRAG Scan " -m comment --comment "DROP_FRAG PScan"
5595bc03 42 fi
97fe1741 43 /sbin/iptables -A PSCAN -j DROP -m comment --comment "DROP_PScan"
3a1019f6
MT
44
45 # New tcp packets without SYN set - could well be an obscure type of port scan
46 # that's not covered above, may just be a broken windows machine
47 /sbin/iptables -N NEWNOTSYN
5595bc03 48 if [ "$DROPNEWNOTSYN" == "on" ]; then
97fe1741 49 /sbin/iptables -A NEWNOTSYN -m limit --limit 10/minute -j LOG --log-prefix "DROP_NEWNOTSYN "
5595bc03 50 fi
97fe1741 51 /sbin/iptables -A NEWNOTSYN -j DROP -m comment --comment "DROP_NEWNOTSYN"
3a1019f6
MT
52
53 # Chain to contain all the rules relating to bad TCP flags
54 /sbin/iptables -N BADTCP
55
d8158ca6 56 #Don't check loopback
a56df4ee 57 /sbin/iptables -A BADTCP -i lo -j RETURN
d8158ca6 58
3a1019f6
MT
59 # Disallow packets frequently used by port-scanners
60 # nmap xmas
61 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL FIN,URG,PSH -j PSCAN
62 # Null
63 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL NONE -j PSCAN
64 # FIN
65 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL FIN -j PSCAN
66 # SYN/RST (also catches xmas variants that set SYN+RST+...)
67 /sbin/iptables -A BADTCP -p tcp --tcp-flags SYN,RST SYN,RST -j PSCAN
68 # SYN/FIN (QueSO or nmap OS probe)
69 /sbin/iptables -A BADTCP -p tcp --tcp-flags SYN,FIN SYN,FIN -j PSCAN
70 # NEW TCP without SYN
b85d2a98
MT
71 /sbin/iptables -A BADTCP -p tcp ! --syn -m conntrack --ctstate NEW -j NEWNOTSYN
72
c0359d6d
MT
73 /sbin/iptables -A INPUT -p tcp -j BADTCP
74 /sbin/iptables -A FORWARD -p tcp -j BADTCP
75
b85d2a98
MT
76 # Connection tracking chain
77 /sbin/iptables -N CONNTRACK
78 /sbin/iptables -A CONNTRACK -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
3a1019f6 79
3a1019f6
MT
80 # Fix for braindead ISP's
81 /sbin/iptables -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
82
83 # CUSTOM chains, can be used by the users themselves
84 /sbin/iptables -N CUSTOMINPUT
85 /sbin/iptables -A INPUT -j CUSTOMINPUT
86 /sbin/iptables -N CUSTOMFORWARD
87 /sbin/iptables -A FORWARD -j CUSTOMFORWARD
88 /sbin/iptables -N CUSTOMOUTPUT
89 /sbin/iptables -A OUTPUT -j CUSTOMOUTPUT
4cb74dce
MT
90 /sbin/iptables -N OUTGOINGFW
91 /sbin/iptables -A OUTPUT -j OUTGOINGFW
3a1019f6 92 /sbin/iptables -t nat -N CUSTOMPREROUTING
690b0bd7 93 /sbin/iptables -t nat -N OVPNNAT
3a1019f6
MT
94 /sbin/iptables -t nat -A PREROUTING -j CUSTOMPREROUTING
95 /sbin/iptables -t nat -N CUSTOMPOSTROUTING
96 /sbin/iptables -t nat -A POSTROUTING -j CUSTOMPOSTROUTING
690b0bd7 97 /sbin/iptables -t nat -A POSTROUTING -j OVPNNAT
3a1019f6 98
815eaff4
MT
99 # Guardian (IPS) chains
100 /sbin/iptables -N GUARDIAN
101 /sbin/iptables -A INPUT -j GUARDIAN
102 /sbin/iptables -A FORWARD -j GUARDIAN
103
1e555330
MT
104 # Block OpenVPN transfer networks
105 /sbin/iptables -N OVPNBLOCK
106 for i in INPUT FORWARD OUTPUT; do
107 /sbin/iptables -A ${i} -j OVPNBLOCK
108 done
109
daa1ceba
AF
110 # IPTV chains for IGMPPROXY
111 /sbin/iptables -N IPTVINPUT
112 /sbin/iptables -A INPUT -j IPTVINPUT
113 /sbin/iptables -N IPTVFORWARD
114 /sbin/iptables -A FORWARD -j IPTVFORWARD
115
3a1019f6
MT
116 # filtering from GUI
117 /sbin/iptables -N GUIINPUT
118 /sbin/iptables -A INPUT -j GUIINPUT
905fbf3e 119 /sbin/iptables -A GUIINPUT -p icmp --icmp-type 8 -j ACCEPT
3a1019f6 120
afc611d4
MT
121 # Accept everything on loopback
122 /sbin/iptables -N LOOPBACK
123 /sbin/iptables -A LOOPBACK -i lo -j ACCEPT
124 /sbin/iptables -A LOOPBACK -o lo -j ACCEPT
125
3b9a23ce
MT
126 # Filter all packets with loopback addresses on non-loopback interfaces.
127 /sbin/iptables -A LOOPBACK -s 127.0.0.0/8 -j DROP
128 /sbin/iptables -A LOOPBACK -d 127.0.0.0/8 -j DROP
129
130 for i in INPUT FORWARD OUTPUT; do
131 /sbin/iptables -A ${i} -j LOOPBACK
132 done
afc611d4 133
3a1019f6 134 # Accept everything connected
b85d2a98
MT
135 for i in INPUT FORWARD OUTPUT; do
136 /sbin/iptables -A ${i} -j CONNTRACK
137 done
138
5fd30232 139 # trafic from ipsecX/TUN/TAP interfaces, before "-i GREEN_DEV" accept everything
6652626c
AF
140 /sbin/iptables -N IPSECINPUT
141 /sbin/iptables -N IPSECFORWARD
142 /sbin/iptables -N IPSECOUTPUT
5fd30232 143 /sbin/iptables -N OPENSSLVIRTUAL
6652626c 144 /sbin/iptables -A INPUT -j IPSECINPUT
5595bc03 145 /sbin/iptables -A INPUT -j OPENSSLVIRTUAL -m comment --comment "OPENSSLVIRTUAL INPUT"
6652626c 146 /sbin/iptables -A FORWARD -j IPSECFORWARD
5595bc03 147 /sbin/iptables -A FORWARD -j OPENSSLVIRTUAL -m comment --comment "OPENSSLVIRTUAL FORWARD"
6652626c 148 /sbin/iptables -A OUTPUT -j IPSECOUTPUT
c4cd0f7b
AF
149 /sbin/iptables -t nat -N IPSECNAT
150 /sbin/iptables -t nat -A POSTROUTING -j IPSECNAT
b68e5c14 151
231499fc
AM
152 # Input Firewall
153 /sbin/iptables -N INPUTFW
b85d2a98 154 /sbin/iptables -A INPUT -m conntrack --ctstate NEW -j INPUTFW
231499fc 155
3a1019f6 156 # localhost and ethernet.
b85d2a98 157 /sbin/iptables -A INPUT -i $GREEN_DEV -m conntrack --ctstate NEW -j ACCEPT ! -p icmp
218b3341 158
3a1019f6
MT
159 # allow DHCP on BLUE to be turned on/off
160 /sbin/iptables -N DHCPBLUEINPUT
161 /sbin/iptables -A INPUT -j DHCPBLUEINPUT
81393987
AM
162
163 # WIRELESS chains
164 /sbin/iptables -N WIRELESSINPUT
b85d2a98 165 /sbin/iptables -A INPUT -m conntrack --ctstate NEW -j WIRELESSINPUT
81393987 166 /sbin/iptables -N WIRELESSFORWARD
b85d2a98 167 /sbin/iptables -A FORWARD -m conntrack --ctstate NEW -j WIRELESSFORWARD
12dcfbbd 168
93b75f31
AM
169 # Forward Firewall
170 /sbin/iptables -N FORWARDFW
171 /sbin/iptables -A FORWARD -j FORWARDFW
172
5fd30232
MT
173 # OPenSSL
174 /sbin/iptables -N OPENSSLPHYSICAL
175 /sbin/iptables -A INPUT -j OPENSSLPHYSICAL
3a1019f6 176
3a1019f6
MT
177 # RED chain, used for the red interface
178 /sbin/iptables -N REDINPUT
179 /sbin/iptables -A INPUT -j REDINPUT
180 /sbin/iptables -N REDFORWARD
181 /sbin/iptables -A FORWARD -j REDFORWARD
182 /sbin/iptables -t nat -N REDNAT
183 /sbin/iptables -t nat -A POSTROUTING -j REDNAT
184
185 iptables_red
218b3341 186
3a1019f6
MT
187 # Custom prerouting chains (for transparent proxy and port forwarding)
188 /sbin/iptables -t nat -N SQUID
189 /sbin/iptables -t nat -A PREROUTING -j SQUID
9efd8d1c
AM
190 /sbin/iptables -t nat -N NAT_DESTINATION
191 /sbin/iptables -t nat -N NAT_SOURCE
192 /sbin/iptables -t nat -A PREROUTING -j NAT_DESTINATION
690b0bd7
AM
193 /sbin/iptables -t nat -I POSTROUTING 3 -j NAT_SOURCE
194
9efd8d1c
AM
195
196
7e7495b3
MT
197 # upnp chain for our upnp daemon
198 /sbin/iptables -t nat -N UPNPFW
199 /sbin/iptables -t nat -A PREROUTING -j UPNPFW
54194ba4 200 /sbin/iptables -N UPNPFW
b85d2a98 201 /sbin/iptables -A FORWARD -m conntrack --ctstate NEW -j UPNPFW
3a1019f6 202
3a1019f6 203 # Postrouting rules (for port forwarding)
690b0bd7 204 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 1 -j SNAT --to-source $GREEN_ADDRESS
3a1019f6
MT
205 if [ "$BLUE_DEV" != "" ]; then
206 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 2 -j SNAT --to-source $BLUE_ADDRESS
207 fi
208 if [ "$ORANGE_DEV" != "" ]; then
209 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 3 -j SNAT --to-source $ORANGE_ADDRESS
210 fi
211
3a1019f6
MT
212 # run local firewall configuration, if present
213 if [ -x /etc/sysconfig/firewall.local ]; then
214 /etc/sysconfig/firewall.local start
215 fi
690b0bd7 216
ff4770c7
AM
217 # run openvpn
218 /usr/local/bin/openvpnctrl --create-chains-and-rules
219
220 # run wirelessctrl
221 /usr/local/bin/wirelessctrl
222
62fc8511 223 #POLICY CHAIN
a9b3ae26
AM
224 /sbin/iptables -N POLICYIN
225 /sbin/iptables -A INPUT -j POLICYIN
5d7faa45
AM
226 /sbin/iptables -N POLICYFWD
227 /sbin/iptables -A FORWARD -j POLICYFWD
228 /sbin/iptables -N POLICYOUT
229 /sbin/iptables -A OUTPUT -j POLICYOUT
b324de14 230
5d7faa45 231 /usr/sbin/firewall-policy
690b0bd7 232
ff4770c7
AM
233 # read new firewall
234 /usr/local/bin/forwardfwctrl
235
690b0bd7
AM
236 if [ "$DROPINPUT" == "on" ]; then
237 /sbin/iptables -A INPUT -m limit --limit 10/minute -j LOG --log-prefix "DROP_INPUT"
238 fi
e41b651b 239 /sbin/iptables -A INPUT -j DROP -m comment --comment "DROP_INPUT"
690b0bd7
AM
240 if [ "$DROPFORWARD" == "on" ]; then
241 /sbin/iptables -A FORWARD -m limit --limit 10/minute -j LOG --log-prefix "DROP_FORWARD"
242 fi
243 /sbin/iptables -A FORWARD -j DROP -m comment --comment "DROP_FORWARD"
ff4770c7 244}
3a1019f6 245
ff4770c7
AM
246iptables_red() {
247 /sbin/iptables -F REDINPUT
248 /sbin/iptables -F REDFORWARD
249 /sbin/iptables -t nat -F REDNAT
3a1019f6 250
ff4770c7
AM
251 # PPPoE / PPTP Device
252 if [ "$IFACE" != "" ]; then
253 # PPPoE / PPTP
254 if [ "$DEVICE" != "" ]; then
255 /sbin/iptables -A REDINPUT -i $DEVICE -j ACCEPT
256 fi
257 if [ "$RED_TYPE" == "PPTP" -o "$RED_TYPE" == "PPPOE" ]; then
258 if [ "$RED_DEV" != "" ]; then
259 /sbin/iptables -A REDINPUT -i $RED_DEV -j ACCEPT
260 fi
261 fi
3a1019f6 262 fi
ff4770c7
AM
263
264 # PPTP over DHCP
265 if [ "$DEVICE" != "" -a "$TYPE" == "PPTP" -a "$METHOD" == "DHCP" ]; then
266 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
267 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
3a1019f6
MT
268 fi
269
ff4770c7
AM
270 # Orange pinholes
271 if [ "$ORANGE_DEV" != "" ]; then
272 # This rule enables a host on ORANGE network to connect to the outside
273 # (only if we have a red connection)
274 if [ "$IFACE" != "" ]; then
275 /sbin/iptables -A REDFORWARD -i $ORANGE_DEV -o $IFACE -j ACCEPT
276 fi
3a1019f6 277 fi
c400fe4c 278
ff4770c7
AM
279 if [ "$IFACE" != "" -a -f /var/ipfire/red/active ]; then
280 # DHCP
281 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
282 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
283 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
284 fi
285 if [ "$METHOD" == "DHCP" -a "$PROTOCOL" == "RFC1483" ]; then
286 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
287 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
288 fi
289
290 # Outgoing masquerading (don't masqerade IPSEC (mark 50))
291 /sbin/iptables -t nat -A REDNAT -m mark --mark 50 -o $IFACE -j RETURN
292 /sbin/iptables -t nat -A REDNAT -o $IFACE -j MASQUERADE
c400fe4c 293
6be0579b 294 fi
ff4770c7
AM
295}
296
297# See how we were called.
298case "$1" in
299 start)
300 iptables_init
6be0579b 301 ;;
3a1019f6
MT
302 reload)
303 iptables_red
3a1019f6 304 # run local firewall configuration, if present
ff4770c7 305 if [ -x /etc/sysconfig/firewall.local ]; then
3a1019f6
MT
306 /etc/sysconfig/firewall.local reload
307 fi
308 ;;
309 restart)
ff4770c7
AM
310 # run local firewall configuration, if present
311 if [ -x /etc/sysconfig/firewall.local ]; then
312 /etc/sysconfig/firewall.local stop
313 fi
3a1019f6
MT
314 $0 start
315 ;;
316 *)
ff4770c7 317 echo "Usage: $0 {start|reload|restart}"
3a1019f6
MT
318 exit 1
319 ;;
320esac
321
322exit 0