]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blob - src/initscripts/system/firewall
Merge branch 'ipsec' into next
[people/pmueller/ipfire-2.x.git] / src / initscripts / system / firewall
1 #!/bin/sh
2
3 . /etc/sysconfig/rc
4 . ${rc_functions}
5
6 eval $(/usr/local/bin/readhash /var/ipfire/ppp/settings)
7 eval $(/usr/local/bin/readhash /var/ipfire/ethernet/settings)
8 eval $(/usr/local/bin/readhash /var/ipfire/optionsfw/settings)
9 IFACE=`/bin/cat /var/ipfire/red/iface 2> /dev/null | /usr/bin/tr -d '\012'`
10
11 if [ -f /var/ipfire/red/device ]; then
12 DEVICE=`/bin/cat /var/ipfire/red/device 2> /dev/null | /usr/bin/tr -d '\012'`
13 fi
14
15 function iptables() {
16 /sbin/iptables --wait "$@"
17 }
18
19 iptables_init() {
20 # Flush all rules and delete all custom chains
21 iptables -F
22 iptables -t nat -F
23 iptables -t mangle -F
24 iptables -t raw -F
25 iptables -X
26 iptables -t nat -X
27 iptables -t mangle -X
28 iptables -t raw -X
29
30 # Set up policies
31 iptables -P INPUT DROP
32 iptables -P FORWARD DROP
33 iptables -P OUTPUT ACCEPT
34
35 # Empty LOG_DROP and LOG_REJECT chains
36 iptables -N LOG_DROP
37 iptables -A LOG_DROP -m limit --limit 10/minute -j LOG
38 iptables -A LOG_DROP -j DROP
39 iptables -N LOG_REJECT
40 iptables -A LOG_REJECT -m limit --limit 10/minute -j LOG
41 iptables -A LOG_REJECT -j REJECT
42
43 # This chain will log, then DROPs packets with certain bad combinations
44 # of flags might indicate a port-scan attempt (xmas, null, etc)
45 iptables -N PSCAN
46 if [ "$DROPPORTSCAN" == "on" ]; then
47 iptables -A PSCAN -p tcp -m limit --limit 10/minute -j LOG --log-prefix "DROP_TCP Scan " -m comment --comment "DROP_TCP PScan"
48 iptables -A PSCAN -p udp -m limit --limit 10/minute -j LOG --log-prefix "DROP_UDP Scan " -m comment --comment "DROP_UDP PScan"
49 iptables -A PSCAN -p icmp -m limit --limit 10/minute -j LOG --log-prefix "DROP_ICMP Scan " -m comment --comment "DROP_ICMP PScan"
50 iptables -A PSCAN -f -m limit --limit 10/minute -j LOG --log-prefix "DROP_FRAG Scan " -m comment --comment "DROP_FRAG PScan"
51 fi
52 iptables -A PSCAN -j DROP -m comment --comment "DROP_PScan"
53
54 # New tcp packets without SYN set - could well be an obscure type of port scan
55 # that's not covered above, may just be a broken windows machine
56 iptables -N NEWNOTSYN
57 if [ "$DROPNEWNOTSYN" == "on" ]; then
58 iptables -A NEWNOTSYN -m limit --limit 10/minute -j LOG --log-prefix "DROP_NEWNOTSYN "
59 fi
60 iptables -A NEWNOTSYN -j DROP -m comment --comment "DROP_NEWNOTSYN"
61
62 # Chain to contain all the rules relating to bad TCP flags
63 iptables -N BADTCP
64
65 # Don't check loopback
66 iptables -A BADTCP -i lo -j RETURN
67
68 # Disallow packets frequently used by port-scanners
69 # NMAP FIN/URG/PSH (XMAS scan)
70 iptables -A BADTCP -p tcp --tcp-flags ALL FIN,URG,PSH -j PSCAN
71 # SYN/RST/ACK/FIN/URG
72 iptables -A BADTCP -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j PSCAN
73 # ALL/ALL
74 iptables -A BADTCP -p tcp --tcp-flags ALL ALL -j PSCAN
75 # FIN Stealth
76 iptables -A BADTCP -p tcp --tcp-flags ALL FIN -j PSCAN
77 # SYN/RST (also catches xmas variants that set SYN+RST+...)
78 iptables -A BADTCP -p tcp --tcp-flags SYN,RST SYN,RST -j PSCAN
79 # SYN/FIN (QueSO or nmap OS probe)
80 iptables -A BADTCP -p tcp --tcp-flags SYN,FIN SYN,FIN -j PSCAN
81 # Null
82 iptables -A BADTCP -p tcp --tcp-flags ALL NONE -j PSCAN
83 # NEW TCP without SYN
84 iptables -A BADTCP -p tcp ! --syn -m conntrack --ctstate NEW -j NEWNOTSYN
85
86 iptables -A INPUT -p tcp -j BADTCP
87 iptables -A FORWARD -p tcp -j BADTCP
88
89 # Connection tracking chains
90 iptables -N CONNTRACK
91 iptables -A CONNTRACK -m conntrack --ctstate ESTABLISHED -j ACCEPT
92 iptables -A CONNTRACK -m conntrack --ctstate INVALID -j DROP
93 iptables -A CONNTRACK -p icmp -m conntrack --ctstate RELATED -j ACCEPT
94 iptables -t raw -N CONNTRACK
95 iptables -t raw -A PREROUTING -j CONNTRACK
96
97 # Conntrack helpers (https://home.regit.org/netfilter-en/secure-use-of-helpers/)
98
99 # SIP
100 if [ "${CONNTRACK_SIP}" = "on" ]; then
101 modprobe nf_nat_sip
102 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
103 -m helper --helper sip -j ACCEPT
104 for proto in udp tcp; do
105 iptables -t raw -A CONNTRACK -p "${proto}" --dport 5060 -j CT --helper sip
106 done
107 fi
108
109 # H.323
110 if [ "${CONNTRACK_H323}" = "on" ]; then
111 modprobe nf_nat_h323
112 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
113 -m helper --helper h323 -j ACCEPT
114
115 # Gatekeeper RAS
116 iptables -t raw -A CONNTRACK -p udp --dport 1719 -j CT --helper RAS
117
118 # Q.931
119 iptables -t raw -A CONNTRACK -p tcp --dport 1720 -j CT --helper Q.931
120 fi
121
122 # FTP
123 if [ "${CONNTRACK_FTP}" = "on" ]; then
124 modprobe nf_nat_ftp
125 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
126 -m helper --helper ftp -p tcp --dport 1024: -j ACCEPT
127 iptables -t raw -A CONNTRACK -p tcp --dport 21 -j CT --helper ftp
128 fi
129
130 # PPTP
131 if [ "${CONNTRACK_PPTP}" = "on" ]; then
132 modprobe nf_nat_pptp
133 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
134 -m helper --helper pptp -j ACCEPT
135 iptables -t raw -A CONNTRACK -p tcp --dport 1723 -j CT --helper pptp
136 fi
137
138 # TFTP
139 if [ "${CONNTRACK_TFTP}" = "on" ]; then
140 modprobe nf_nat_tftp
141 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
142 -m helper --helper tftp -j ACCEPT
143 iptables -t raw -A CONNTRACK -p udp --dport 69 -j CT --helper tftp
144 fi
145
146 # IRC
147 if [ "${CONNTRACK_IRC}" = "on" ]; then
148 modprobe nf_nat_irc
149 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
150 -m helper --helper irc -j ACCEPT
151 iptables -t raw -A CONNTRACK -p tcp --dport 6667 -j CT --helper irc
152 fi
153
154 # Amanda
155 if [ "${CONNTRACK_AMANDA}" = "on" ]; then
156 modprobe nf_nat_amanda
157 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
158 -m helper --helper amanda -j ACCEPT
159 iptables -t raw -A CONNTRACK -p tcp -j CT --helper amanda
160 fi
161
162 # Fix for braindead ISP's
163 iptables -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
164
165 # CUSTOM chains, can be used by the users themselves
166 iptables -N CUSTOMINPUT
167 iptables -A INPUT -j CUSTOMINPUT
168 iptables -N CUSTOMFORWARD
169 iptables -A FORWARD -j CUSTOMFORWARD
170 iptables -N CUSTOMOUTPUT
171 iptables -A OUTPUT -j CUSTOMOUTPUT
172 iptables -t nat -N CUSTOMPREROUTING
173 iptables -t nat -A PREROUTING -j CUSTOMPREROUTING
174 iptables -t nat -N CUSTOMPOSTROUTING
175 iptables -t nat -A POSTROUTING -j CUSTOMPOSTROUTING
176
177 # P2PBLOCK
178 iptables -N P2PBLOCK
179 iptables -A INPUT -j P2PBLOCK
180 iptables -A FORWARD -j P2PBLOCK
181 iptables -A OUTPUT -j P2PBLOCK
182
183 # Guardian (IPS) chains
184 iptables -N GUARDIAN
185 iptables -A INPUT -j GUARDIAN
186 iptables -A FORWARD -j GUARDIAN
187
188 # Block non-established IPsec networks
189 iptables -N IPSECBLOCK
190 iptables -A FORWARD -m policy --dir out --pol none -j IPSECBLOCK
191 iptables -A OUTPUT -m policy --dir out --pol none -j IPSECBLOCK
192
193 # Block OpenVPN transfer networks
194 iptables -N OVPNBLOCK
195 iptables -A INPUT -i tun+ -j OVPNBLOCK
196 iptables -A FORWARD -i tun+ -j OVPNBLOCK
197 iptables -A FORWARD -o tun+ -j OVPNBLOCK
198
199 # OpenVPN transfer network translation
200 iptables -t nat -N OVPNNAT
201 iptables -t nat -A POSTROUTING -j OVPNNAT
202
203 # IPTV chains for IGMPPROXY
204 iptables -N IPTVINPUT
205 iptables -A INPUT -j IPTVINPUT
206 iptables -N IPTVFORWARD
207 iptables -A FORWARD -j IPTVFORWARD
208
209 # Allow to ping the firewall.
210 iptables -N ICMPINPUT
211 iptables -A INPUT -j ICMPINPUT
212 iptables -A ICMPINPUT -p icmp --icmp-type 8 -j ACCEPT
213
214 # Accept everything on loopback
215 iptables -N LOOPBACK
216 iptables -A LOOPBACK -i lo -j ACCEPT
217 iptables -A LOOPBACK -o lo -j ACCEPT
218
219 # Filter all packets with loopback addresses on non-loopback interfaces.
220 iptables -A LOOPBACK -s 127.0.0.0/8 -j DROP
221 iptables -A LOOPBACK -d 127.0.0.0/8 -j DROP
222
223 for i in INPUT FORWARD OUTPUT; do
224 iptables -A ${i} -j LOOPBACK
225 done
226
227 # Captive portal
228 iptables -N CAPTIVE_PORTAL
229 iptables -N CAPTIVE_PORTAL_CLIENTS
230 for i in INPUT FORWARD; do
231 iptables -A ${i} -j CAPTIVE_PORTAL
232 done
233
234 # Accept everything connected
235 for i in INPUT FORWARD OUTPUT; do
236 iptables -A ${i} -j CONNTRACK
237 done
238
239 # Allow DHCP
240 iptables -N DHCPINPUT
241 iptables -A DHCPINPUT -p udp --sport 68 --dport 67 -j ACCEPT
242 iptables -A DHCPINPUT -p tcp --sport 68 --dport 67 -j ACCEPT
243
244 iptables -N DHCPOUTPUT
245 iptables -A DHCPOUTPUT -p udp --sport 67 --dport 68 -j ACCEPT
246 iptables -A DHCPOUTPUT -p tcp --sport 67 --dport 68 -j ACCEPT
247
248 # Allow DHCP on GREEN
249 iptables -N DHCPGREENINPUT
250 iptables -N DHCPGREENOUTPUT
251 if [ -n "${GREEN_DEV}" ]; then
252 iptables -A INPUT -i "${GREEN_DEV}" -j DHCPGREENINPUT
253 iptables -A OUTPUT -o "${GREEN_DEV}" -j DHCPGREENOUTPUT
254 fi
255
256 # allow DHCP on BLUE to be turned on/off
257 iptables -N DHCPBLUEINPUT
258 iptables -N DHCPBLUEOUTPUT
259 if [ -n "${BLUE_DEV}" ]; then
260 iptables -A INPUT -i "${BLUE_DEV}" -j DHCPBLUEINPUT
261 iptables -A OUTPUT -o "${BLUE_DEV}" -j DHCPBLUEOUTPUT
262 fi
263
264 # GeoIP block
265 iptables -N GEOIPBLOCK
266 iptables -A INPUT -j GEOIPBLOCK
267 iptables -A FORWARD -j GEOIPBLOCK
268
269 # trafic from ipsecX/TUN/TAP interfaces, before "-i GREEN_DEV" accept everything
270 iptables -N IPSECINPUT
271 iptables -N IPSECFORWARD
272 iptables -N IPSECOUTPUT
273 iptables -A INPUT -j IPSECINPUT
274 iptables -A FORWARD -j IPSECFORWARD
275 iptables -A OUTPUT -j IPSECOUTPUT
276 iptables -t nat -N IPSECNAT
277 iptables -t nat -A POSTROUTING -j IPSECNAT
278
279 # localhost and ethernet.
280 # Always allow accessing the web GUI from GREEN.
281 iptables -N GUIINPUT
282 iptables -A INPUT -j GUIINPUT
283 if [ -n "${GREEN_DEV}" ]; then
284 iptables -A GUIINPUT -i "${GREEN_DEV}" -p tcp --dport 444 -j ACCEPT
285 fi
286
287 # WIRELESS chains
288 iptables -N WIRELESSINPUT
289 iptables -A INPUT -m conntrack --ctstate NEW -j WIRELESSINPUT
290 iptables -N WIRELESSFORWARD
291 iptables -A FORWARD -m conntrack --ctstate NEW -j WIRELESSFORWARD
292
293 # OpenVPN
294 iptables -N OVPNINPUT
295 iptables -A INPUT -j OVPNINPUT
296
297 # Tor
298 iptables -N TOR_INPUT
299 iptables -A INPUT -j TOR_INPUT
300
301 # Jump into the actual firewall ruleset.
302 iptables -N INPUTFW
303 iptables -A INPUT -j INPUTFW
304
305 iptables -N OUTGOINGFW
306 iptables -A OUTPUT -j OUTGOINGFW
307
308 iptables -N FORWARDFW
309 iptables -A FORWARD -j FORWARDFW
310
311 # SNAT rules
312 iptables -t nat -N NAT_SOURCE
313 iptables -t nat -A POSTROUTING -j NAT_SOURCE
314
315 # Captive Portal
316 iptables -t nat -N CAPTIVE_PORTAL
317 iptables -t nat -A PREROUTING -j CAPTIVE_PORTAL
318
319 # Custom prerouting chains (for transparent proxy)
320 iptables -t nat -N SQUID
321 iptables -t nat -A PREROUTING -j SQUID
322
323 # DNAT rules
324 iptables -t nat -N NAT_DESTINATION
325 iptables -t nat -A PREROUTING -j NAT_DESTINATION
326 iptables -t nat -A OUTPUT -j NAT_DESTINATION
327
328 iptables -t mangle -N NAT_DESTINATION
329 iptables -t mangle -A PREROUTING -j NAT_DESTINATION
330
331 iptables -t nat -N NAT_DESTINATION_FIX
332 iptables -t nat -A POSTROUTING -j NAT_DESTINATION_FIX
333
334 if [ -n "${GREEN_ADDRESS}" ]; then
335 iptables -t nat -A NAT_DESTINATION_FIX \
336 -m mark --mark 1 -j SNAT --to-source "${GREEN_ADDRESS}"
337 fi
338
339 if [ -n "${BLUE_ADDRESS}" ]; then
340 iptables -t nat -A NAT_DESTINATION_FIX \
341 -m mark --mark 2 -j SNAT --to-source "${BLUE_ADDRESS}"
342 fi
343
344 if [ -n "${ORANGE_ADDRESS}" ]; then
345 iptables -t nat -A NAT_DESTINATION_FIX \
346 -m mark --mark 3 -j SNAT --to-source "${ORANGE_ADDRESS}"
347 fi
348
349 # upnp chain for our upnp daemon
350 iptables -t nat -N UPNPFW
351 iptables -t nat -A PREROUTING -j UPNPFW
352 iptables -N UPNPFW
353 iptables -A FORWARD -m conntrack --ctstate NEW -j UPNPFW
354
355 # RED chain, used for the red interface
356 iptables -N REDINPUT
357 iptables -A INPUT -j REDINPUT
358 iptables -N REDFORWARD
359 iptables -A FORWARD -j REDFORWARD
360 iptables -t nat -N REDNAT
361 iptables -t nat -A POSTROUTING -j REDNAT
362
363 # Populate IPsec chains
364 /usr/lib/firewall/ipsec-policy
365
366 # Apply OpenVPN firewall rules
367 /usr/local/bin/openvpnctrl --firewall-rules
368
369 # run wirelessctrl
370 /usr/local/bin/wirelessctrl
371
372 # POLICY CHAIN
373 iptables -N POLICYIN
374 iptables -A INPUT -j POLICYIN
375 iptables -N POLICYFWD
376 iptables -A FORWARD -j POLICYFWD
377 iptables -N POLICYOUT
378 iptables -A OUTPUT -j POLICYOUT
379
380 # Initialize firewall policies.
381 /usr/sbin/firewall-policy
382
383 # Install firewall rules for the red interface.
384 iptables_red_up
385
386 # If red has not been brought up yet, we will
387 # add the blocking rules for MASQUERADE
388 if [ ! -e "/var/ipfire/red/active" ]; then
389 iptables_red_down
390 fi
391 }
392
393 iptables_red_up() {
394 iptables -F REDINPUT
395 iptables -F REDFORWARD
396 iptables -t nat -F REDNAT
397
398 # PPPoE / PPTP Device
399 if [ "$IFACE" != "" ]; then
400 # PPPoE / PPTP
401 if [ "$DEVICE" != "" ]; then
402 iptables -A REDINPUT -i $DEVICE -j ACCEPT
403 fi
404 if [ "$RED_TYPE" == "PPTP" -o "$RED_TYPE" == "PPPOE" ]; then
405 if [ "$RED_DEV" != "" ]; then
406 iptables -A REDINPUT -i $RED_DEV -j ACCEPT
407 fi
408 fi
409 fi
410
411 # PPTP over DHCP
412 if [ "$DEVICE" != "" -a "$TYPE" == "PPTP" -a "$METHOD" == "DHCP" ]; then
413 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
414 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
415 fi
416
417 if [ "$IFACE" != "" -a -f /var/ipfire/red/active ]; then
418 # DHCP
419 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
420 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
421 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
422 fi
423 if [ "$METHOD" == "DHCP" -a "$PROTOCOL" == "RFC1483" ]; then
424 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
425 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
426 fi
427
428 # Outgoing masquerading (don't masqerade IPSEC (mark 50))
429 iptables -t nat -A REDNAT -m mark --mark 50 -o $IFACE -j RETURN
430
431 if [ "${IFACE}" = "${GREEN_DEV}" ]; then
432 iptables -t nat -A REDNAT -i "${GREEN_DEV}" -o "${IFACE}" -j RETURN
433 fi
434
435 local NO_MASQ_NETWORKS
436
437 if [ "${MASQUERADE_GREEN}" = "off" ]; then
438 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${GREEN_NETADDRESS}/${GREEN_NETMASK}"
439 fi
440
441 if [ "${MASQUERADE_BLUE}" = "off" ]; then
442 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${BLUE_NETADDRESS}/${BLUE_NETMASK}"
443 fi
444
445 if [ "${MASQUERADE_ORANGE}" = "off" ]; then
446 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${ORANGE_NETADDRESS}/${ORANGE_NETMASK}"
447 fi
448
449 local network
450 for network in ${NO_MASQ_NETWORKS}; do
451 iptables -t nat -A REDNAT -s "${network}" -o "${IFACE}" -j RETURN
452 done
453
454 # Masquerade everything else
455 iptables -t nat -A REDNAT -o $IFACE -j MASQUERADE
456 fi
457
458 # Reload all rules.
459 /usr/local/bin/firewallctrl
460 }
461
462 iptables_red_down() {
463 # Prohibit packets to reach the masquerading rule
464 # while the WAN interface is down - this is required to
465 # circumvent udp related NAT issues
466 # http://forum.ipfire.org/index.php?topic=11127.0
467 if [ -n "${IFACE}" ]; then
468 iptables -F REDFORWARD
469 iptables -A REDFORWARD -o "${IFACE}" -j DROP
470 fi
471
472 # Reload all rules.
473 /usr/local/bin/firewallctrl
474 }
475
476 # See how we were called.
477 case "$1" in
478 start)
479 boot_mesg "Setting up firewall"
480 iptables_init
481 evaluate_retval
482 ;;
483 reload|up)
484 boot_mesg "Reloading firewall"
485 iptables_red_up
486 evaluate_retval
487 ;;
488 down)
489 boot_mesg "Disabling firewall access to RED"
490 iptables_red_down
491 evaluate_retval
492 ;;
493 restart)
494 $0 start
495 ;;
496 *)
497 echo "Usage: $0 {start|reload|restart}"
498 exit 1
499 ;;
500 esac
501
502 exit 0