]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blob - src/initscripts/system/firewall
Merge remote-tracking branch 'stevee/next-suricata' into next
[people/pmueller/ipfire-2.x.git] / src / initscripts / system / firewall
1 #!/bin/sh
2
3 . /etc/sysconfig/rc
4 . ${rc_functions}
5
6 eval $(/usr/local/bin/readhash /var/ipfire/ppp/settings)
7 eval $(/usr/local/bin/readhash /var/ipfire/ethernet/settings)
8 eval $(/usr/local/bin/readhash /var/ipfire/optionsfw/settings)
9 IFACE=`/bin/cat /var/ipfire/red/iface 2> /dev/null | /usr/bin/tr -d '\012'`
10
11 if [ -f /var/ipfire/red/device ]; then
12 DEVICE=`/bin/cat /var/ipfire/red/device 2> /dev/null | /usr/bin/tr -d '\012'`
13 fi
14
15 function iptables() {
16 /sbin/iptables --wait "$@"
17 }
18
19 iptables_init() {
20 # Flush all rules and delete all custom chains
21 iptables -F
22 iptables -t nat -F
23 iptables -t mangle -F
24 iptables -t raw -F
25 iptables -X
26 iptables -t nat -X
27 iptables -t mangle -X
28 iptables -t raw -X
29
30 # Set up policies
31 iptables -P INPUT DROP
32 iptables -P FORWARD DROP
33 iptables -P OUTPUT ACCEPT
34
35 # Empty LOG_DROP and LOG_REJECT chains
36 iptables -N LOG_DROP
37 iptables -A LOG_DROP -m limit --limit 10/minute -j LOG
38 iptables -A LOG_DROP -j DROP
39 iptables -N LOG_REJECT
40 iptables -A LOG_REJECT -m limit --limit 10/minute -j LOG
41 iptables -A LOG_REJECT -j REJECT
42
43 # This chain will log, then DROPs packets with certain bad combinations
44 # of flags might indicate a port-scan attempt (xmas, null, etc)
45 iptables -N PSCAN
46 if [ "$DROPPORTSCAN" == "on" ]; then
47 iptables -A PSCAN -p tcp -m limit --limit 10/minute -j LOG --log-prefix "DROP_TCP Scan " -m comment --comment "DROP_TCP PScan"
48 iptables -A PSCAN -p udp -m limit --limit 10/minute -j LOG --log-prefix "DROP_UDP Scan " -m comment --comment "DROP_UDP PScan"
49 iptables -A PSCAN -p icmp -m limit --limit 10/minute -j LOG --log-prefix "DROP_ICMP Scan " -m comment --comment "DROP_ICMP PScan"
50 iptables -A PSCAN -f -m limit --limit 10/minute -j LOG --log-prefix "DROP_FRAG Scan " -m comment --comment "DROP_FRAG PScan"
51 fi
52 iptables -A PSCAN -j DROP -m comment --comment "DROP_PScan"
53
54 # New tcp packets without SYN set - could well be an obscure type of port scan
55 # that's not covered above, may just be a broken windows machine
56 iptables -N NEWNOTSYN
57 if [ "$DROPNEWNOTSYN" == "on" ]; then
58 iptables -A NEWNOTSYN -m limit --limit 10/minute -j LOG --log-prefix "DROP_NEWNOTSYN "
59 fi
60 iptables -A NEWNOTSYN -j DROP -m comment --comment "DROP_NEWNOTSYN"
61
62 # Chain to contain all the rules relating to bad TCP flags
63 iptables -N BADTCP
64
65 # Don't check loopback
66 iptables -A BADTCP -i lo -j RETURN
67
68 # Disallow packets frequently used by port-scanners
69 # NMAP FIN/URG/PSH (XMAS scan)
70 iptables -A BADTCP -p tcp --tcp-flags ALL FIN,URG,PSH -j PSCAN
71 # SYN/RST/ACK/FIN/URG
72 iptables -A BADTCP -p tcp --tcp-flags ALL SYN,RST,ACK,FIN,URG -j PSCAN
73 # ALL/ALL
74 iptables -A BADTCP -p tcp --tcp-flags ALL ALL -j PSCAN
75 # FIN Stealth
76 iptables -A BADTCP -p tcp --tcp-flags ALL FIN -j PSCAN
77 # SYN/RST (also catches xmas variants that set SYN+RST+...)
78 iptables -A BADTCP -p tcp --tcp-flags SYN,RST SYN,RST -j PSCAN
79 # SYN/FIN (QueSO or nmap OS probe)
80 iptables -A BADTCP -p tcp --tcp-flags SYN,FIN SYN,FIN -j PSCAN
81 # Null
82 iptables -A BADTCP -p tcp --tcp-flags ALL NONE -j PSCAN
83 # NEW TCP without SYN
84 iptables -A BADTCP -p tcp ! --syn -m conntrack --ctstate NEW -j NEWNOTSYN
85
86 iptables -A INPUT -p tcp -j BADTCP
87 iptables -A FORWARD -p tcp -j BADTCP
88
89 # Connection tracking chains
90 iptables -N CONNTRACK
91 iptables -A CONNTRACK -m conntrack --ctstate ESTABLISHED -j ACCEPT
92 iptables -A CONNTRACK -m conntrack --ctstate INVALID -j DROP
93 iptables -A CONNTRACK -p icmp -m conntrack --ctstate RELATED -j ACCEPT
94 iptables -t raw -N CONNTRACK
95 iptables -t raw -A PREROUTING -j CONNTRACK
96
97 # Conntrack helpers (https://home.regit.org/netfilter-en/secure-use-of-helpers/)
98
99 # SIP
100 if [ "${CONNTRACK_SIP}" = "on" ]; then
101 modprobe nf_nat_sip
102 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
103 -m helper --helper sip -j ACCEPT
104 for proto in udp tcp; do
105 iptables -t raw -A CONNTRACK -p "${proto}" --dport 5060 -j CT --helper sip
106 done
107 fi
108
109 # H.323
110 if [ "${CONNTRACK_H323}" = "on" ]; then
111 modprobe nf_nat_h323
112 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
113 -m helper --helper h323 -j ACCEPT
114
115 # Gatekeeper RAS
116 iptables -t raw -A CONNTRACK -p udp --dport 1719 -j CT --helper RAS
117
118 # Q.931
119 iptables -t raw -A CONNTRACK -p tcp --dport 1720 -j CT --helper Q.931
120 fi
121
122 # FTP
123 if [ "${CONNTRACK_FTP}" = "on" ]; then
124 modprobe nf_nat_ftp
125 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
126 -m helper --helper ftp -p tcp --dport 1024: -j ACCEPT
127 iptables -t raw -A CONNTRACK -p tcp --dport 21 -j CT --helper ftp
128 fi
129
130 # PPTP
131 if [ "${CONNTRACK_PPTP}" = "on" ]; then
132 modprobe nf_nat_pptp
133 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
134 -m helper --helper pptp -j ACCEPT
135 iptables -t raw -A CONNTRACK -p tcp --dport 1723 -j CT --helper pptp
136 fi
137
138 # TFTP
139 if [ "${CONNTRACK_TFTP}" = "on" ]; then
140 modprobe nf_nat_tftp
141 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
142 -m helper --helper tftp -j ACCEPT
143 iptables -t raw -A CONNTRACK -p udp --dport 69 -j CT --helper tftp
144 fi
145
146 # IRC
147 if [ "${CONNTRACK_IRC}" = "on" ]; then
148 modprobe nf_nat_irc
149 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
150 -m helper --helper irc -j ACCEPT
151 iptables -t raw -A CONNTRACK -p tcp --dport 6667 -j CT --helper irc
152 fi
153
154 # Amanda
155 if [ "${CONNTRACK_AMANDA}" = "on" ]; then
156 modprobe nf_nat_amanda
157 iptables -A CONNTRACK -m conntrack --ctstate RELATED \
158 -m helper --helper amanda -j ACCEPT
159 iptables -t raw -A CONNTRACK -p tcp -j CT --helper amanda
160 fi
161
162 # Fix for braindead ISP's
163 iptables -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
164
165 # CUSTOM chains, can be used by the users themselves
166 iptables -N CUSTOMINPUT
167 iptables -A INPUT -j CUSTOMINPUT
168 iptables -N CUSTOMFORWARD
169 iptables -A FORWARD -j CUSTOMFORWARD
170 iptables -N CUSTOMOUTPUT
171 iptables -A OUTPUT -j CUSTOMOUTPUT
172 iptables -t nat -N CUSTOMPREROUTING
173 iptables -t nat -A PREROUTING -j CUSTOMPREROUTING
174 iptables -t nat -N CUSTOMPOSTROUTING
175 iptables -t nat -A POSTROUTING -j CUSTOMPOSTROUTING
176
177 # P2PBLOCK
178 iptables -N P2PBLOCK
179 iptables -A INPUT -j P2PBLOCK
180 iptables -A FORWARD -j P2PBLOCK
181 iptables -A OUTPUT -j P2PBLOCK
182
183 # Guardian (IPS) chains
184 iptables -N GUARDIAN
185 iptables -A INPUT -j GUARDIAN
186 iptables -A FORWARD -j GUARDIAN
187
188 # IPS (suricata) chains
189 iptables -N IPS
190 iptables -A INPUT -j IPS
191 iptables -A FORWARD -j IPS
192 iptables -A OUTPUT -j IPS
193
194 # Block non-established IPsec networks
195 iptables -N IPSECBLOCK
196 iptables -A FORWARD -m policy --dir out --pol none -j IPSECBLOCK
197 iptables -A OUTPUT -m policy --dir out --pol none -j IPSECBLOCK
198
199 # Block OpenVPN transfer networks
200 iptables -N OVPNBLOCK
201 iptables -A INPUT -i tun+ -j OVPNBLOCK
202 iptables -A FORWARD -i tun+ -j OVPNBLOCK
203 iptables -A FORWARD -o tun+ -j OVPNBLOCK
204
205 # OpenVPN transfer network translation
206 iptables -t nat -N OVPNNAT
207 iptables -t nat -A POSTROUTING -j OVPNNAT
208
209 # IPTV chains for IGMPPROXY
210 iptables -N IPTVINPUT
211 iptables -A INPUT -j IPTVINPUT
212 iptables -N IPTVFORWARD
213 iptables -A FORWARD -j IPTVFORWARD
214
215 # Allow to ping the firewall.
216 iptables -N ICMPINPUT
217 iptables -A INPUT -j ICMPINPUT
218 iptables -A ICMPINPUT -p icmp --icmp-type 8 -j ACCEPT
219
220 # Accept everything on loopback
221 iptables -N LOOPBACK
222 iptables -A LOOPBACK -i lo -j ACCEPT
223 iptables -A LOOPBACK -o lo -j ACCEPT
224
225 # Filter all packets with loopback addresses on non-loopback interfaces.
226 iptables -A LOOPBACK -s 127.0.0.0/8 -j DROP
227 iptables -A LOOPBACK -d 127.0.0.0/8 -j DROP
228
229 for i in INPUT FORWARD OUTPUT; do
230 iptables -A ${i} -j LOOPBACK
231 done
232
233 # Captive portal
234 iptables -N CAPTIVE_PORTAL
235 iptables -N CAPTIVE_PORTAL_CLIENTS
236 for i in INPUT FORWARD; do
237 iptables -A ${i} -j CAPTIVE_PORTAL
238 done
239
240 # Accept everything connected
241 for i in INPUT FORWARD OUTPUT; do
242 iptables -A ${i} -j CONNTRACK
243 done
244
245 # Allow DHCP
246 iptables -N DHCPINPUT
247 iptables -A DHCPINPUT -p udp --sport 68 --dport 67 -j ACCEPT
248 iptables -A DHCPINPUT -p tcp --sport 68 --dport 67 -j ACCEPT
249
250 iptables -N DHCPOUTPUT
251 iptables -A DHCPOUTPUT -p udp --sport 67 --dport 68 -j ACCEPT
252 iptables -A DHCPOUTPUT -p tcp --sport 67 --dport 68 -j ACCEPT
253
254 # Allow DHCP on GREEN
255 iptables -N DHCPGREENINPUT
256 iptables -N DHCPGREENOUTPUT
257 if [ -n "${GREEN_DEV}" ]; then
258 iptables -A INPUT -i "${GREEN_DEV}" -j DHCPGREENINPUT
259 iptables -A OUTPUT -o "${GREEN_DEV}" -j DHCPGREENOUTPUT
260 fi
261
262 # allow DHCP on BLUE to be turned on/off
263 iptables -N DHCPBLUEINPUT
264 iptables -N DHCPBLUEOUTPUT
265 if [ -n "${BLUE_DEV}" ]; then
266 iptables -A INPUT -i "${BLUE_DEV}" -j DHCPBLUEINPUT
267 iptables -A OUTPUT -o "${BLUE_DEV}" -j DHCPBLUEOUTPUT
268 fi
269
270 # GeoIP block
271 iptables -N GEOIPBLOCK
272 iptables -A INPUT -j GEOIPBLOCK
273 iptables -A FORWARD -j GEOIPBLOCK
274
275 # trafic from ipsecX/TUN/TAP interfaces, before "-i GREEN_DEV" accept everything
276 iptables -N IPSECINPUT
277 iptables -N IPSECFORWARD
278 iptables -N IPSECOUTPUT
279 iptables -A INPUT -j IPSECINPUT
280 iptables -A FORWARD -j IPSECFORWARD
281 iptables -A OUTPUT -j IPSECOUTPUT
282 iptables -t nat -N IPSECNAT
283 iptables -t nat -A POSTROUTING -j IPSECNAT
284
285 # localhost and ethernet.
286 # Always allow accessing the web GUI from GREEN.
287 iptables -N GUIINPUT
288 iptables -A INPUT -j GUIINPUT
289 if [ -n "${GREEN_DEV}" ]; then
290 iptables -A GUIINPUT -i "${GREEN_DEV}" -p tcp --dport 444 -j ACCEPT
291 fi
292
293 # WIRELESS chains
294 iptables -N WIRELESSINPUT
295 iptables -A INPUT -m conntrack --ctstate NEW -j WIRELESSINPUT
296 iptables -N WIRELESSFORWARD
297 iptables -A FORWARD -m conntrack --ctstate NEW -j WIRELESSFORWARD
298
299 # OpenVPN
300 iptables -N OVPNINPUT
301 iptables -A INPUT -j OVPNINPUT
302
303 # Tor (inbound and outbound)
304 iptables -N TOR_INPUT
305 iptables -A INPUT -j TOR_INPUT
306 iptables -N TOR_OUTPUT
307 iptables -A OUTPUT -j TOR_OUTPUT
308
309 # Jump into the actual firewall ruleset.
310 iptables -N INPUTFW
311 iptables -A INPUT -j INPUTFW
312
313 iptables -N OUTGOINGFW
314 iptables -A OUTPUT -j OUTGOINGFW
315
316 iptables -N FORWARDFW
317 iptables -A FORWARD -j FORWARDFW
318
319 # SNAT rules
320 iptables -t nat -N NAT_SOURCE
321 iptables -t nat -A POSTROUTING -j NAT_SOURCE
322
323 # Captive Portal
324 iptables -t nat -N CAPTIVE_PORTAL
325 iptables -t nat -A PREROUTING -j CAPTIVE_PORTAL
326
327 # Custom prerouting chains (for transparent proxy)
328 iptables -t nat -N SQUID
329 iptables -t nat -A PREROUTING -j SQUID
330
331 # DNAT rules
332 iptables -t nat -N NAT_DESTINATION
333 iptables -t nat -A PREROUTING -j NAT_DESTINATION
334 iptables -t nat -A OUTPUT -j NAT_DESTINATION
335
336 iptables -t mangle -N NAT_DESTINATION
337 iptables -t mangle -A PREROUTING -j NAT_DESTINATION
338
339 iptables -t nat -N NAT_DESTINATION_FIX
340 iptables -t nat -A POSTROUTING -j NAT_DESTINATION_FIX
341
342 if [ -n "${GREEN_ADDRESS}" ]; then
343 iptables -t nat -A NAT_DESTINATION_FIX \
344 -m mark --mark 1 -j SNAT --to-source "${GREEN_ADDRESS}"
345 fi
346
347 if [ -n "${BLUE_ADDRESS}" ]; then
348 iptables -t nat -A NAT_DESTINATION_FIX \
349 -m mark --mark 2 -j SNAT --to-source "${BLUE_ADDRESS}"
350 fi
351
352 if [ -n "${ORANGE_ADDRESS}" ]; then
353 iptables -t nat -A NAT_DESTINATION_FIX \
354 -m mark --mark 3 -j SNAT --to-source "${ORANGE_ADDRESS}"
355 fi
356
357 # upnp chain for our upnp daemon
358 iptables -t nat -N UPNPFW
359 iptables -t nat -A PREROUTING -j UPNPFW
360 iptables -N UPNPFW
361 iptables -A FORWARD -m conntrack --ctstate NEW -j UPNPFW
362
363 # RED chain, used for the red interface
364 iptables -N REDINPUT
365 iptables -A INPUT -j REDINPUT
366 iptables -N REDFORWARD
367 iptables -A FORWARD -j REDFORWARD
368 iptables -t nat -N REDNAT
369 iptables -t nat -A POSTROUTING -j REDNAT
370
371 # Populate IPsec chains
372 /usr/lib/firewall/ipsec-policy
373
374 # Apply OpenVPN firewall rules
375 /usr/local/bin/openvpnctrl --firewall-rules
376
377 # run wirelessctrl
378 /usr/local/bin/wirelessctrl
379
380 # POLICY CHAIN
381 iptables -N POLICYIN
382 iptables -A INPUT -j POLICYIN
383 iptables -N POLICYFWD
384 iptables -A FORWARD -j POLICYFWD
385 iptables -N POLICYOUT
386 iptables -A OUTPUT -j POLICYOUT
387
388 # Initialize firewall policies.
389 /usr/sbin/firewall-policy
390
391 # Install firewall rules for the red interface.
392 iptables_red_up
393
394 # If red has not been brought up yet, we will
395 # add the blocking rules for MASQUERADE
396 if [ ! -e "/var/ipfire/red/active" ]; then
397 iptables_red_down
398 fi
399 }
400
401 iptables_red_up() {
402 iptables -F REDINPUT
403 iptables -F REDFORWARD
404 iptables -t nat -F REDNAT
405
406 # PPPoE / PPTP Device
407 if [ "$IFACE" != "" ]; then
408 # PPPoE / PPTP
409 if [ "$DEVICE" != "" ]; then
410 iptables -A REDINPUT -i $DEVICE -j ACCEPT
411 fi
412 if [ "$RED_TYPE" == "PPTP" -o "$RED_TYPE" == "PPPOE" ]; then
413 if [ "$RED_DEV" != "" ]; then
414 iptables -A REDINPUT -i $RED_DEV -j ACCEPT
415 fi
416 fi
417 fi
418
419 # PPTP over DHCP
420 if [ "$DEVICE" != "" -a "$TYPE" == "PPTP" -a "$METHOD" == "DHCP" ]; then
421 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
422 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
423 fi
424
425 if [ "$IFACE" != "" -a -f /var/ipfire/red/active ]; then
426 # DHCP
427 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
428 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
429 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
430 fi
431 if [ "$METHOD" == "DHCP" -a "$PROTOCOL" == "RFC1483" ]; then
432 iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
433 iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
434 fi
435
436 # Outgoing masquerading (don't masqerade IPSEC (mark 50))
437 iptables -t nat -A REDNAT -m mark --mark 50 -o $IFACE -j RETURN
438
439 if [ "${IFACE}" = "${GREEN_DEV}" ]; then
440 iptables -t nat -A REDNAT -i "${GREEN_DEV}" -o "${IFACE}" -j RETURN
441 fi
442
443 local NO_MASQ_NETWORKS
444
445 if [ "${MASQUERADE_GREEN}" = "off" ]; then
446 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${GREEN_NETADDRESS}/${GREEN_NETMASK}"
447 fi
448
449 if [ "${MASQUERADE_BLUE}" = "off" ]; then
450 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${BLUE_NETADDRESS}/${BLUE_NETMASK}"
451 fi
452
453 if [ "${MASQUERADE_ORANGE}" = "off" ]; then
454 NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${ORANGE_NETADDRESS}/${ORANGE_NETMASK}"
455 fi
456
457 local network
458 for network in ${NO_MASQ_NETWORKS}; do
459 iptables -t nat -A REDNAT -s "${network}" -o "${IFACE}" -j RETURN
460 done
461
462 # Masquerade everything else
463 iptables -t nat -A REDNAT -o $IFACE -j MASQUERADE
464 fi
465
466 # Reload all rules.
467 /usr/local/bin/firewallctrl
468 }
469
470 iptables_red_down() {
471 # Prohibit packets to reach the masquerading rule
472 # while the WAN interface is down - this is required to
473 # circumvent udp related NAT issues
474 # http://forum.ipfire.org/index.php?topic=11127.0
475 if [ -n "${IFACE}" ]; then
476 iptables -F REDFORWARD
477 iptables -A REDFORWARD -o "${IFACE}" -j DROP
478 fi
479
480 # Reload all rules.
481 /usr/local/bin/firewallctrl
482 }
483
484 # See how we were called.
485 case "$1" in
486 start)
487 boot_mesg "Setting up firewall"
488 iptables_init
489 evaluate_retval
490 ;;
491 reload|up)
492 boot_mesg "Reloading firewall"
493 iptables_red_up
494 evaluate_retval
495 ;;
496 down)
497 boot_mesg "Disabling firewall access to RED"
498 iptables_red_down
499 evaluate_retval
500 ;;
501 restart)
502 $0 start
503 ;;
504 *)
505 echo "Usage: $0 {start|reload|restart}"
506 exit 1
507 ;;
508 esac
509
510 exit 0