]> git.ipfire.org Git - people/teissler/ipfire-2.x.git/blame - src/initscripts/init.d/firewall
iptables: Jump into the firewall rulesets after everything else has been done.
[people/teissler/ipfire-2.x.git] / src / initscripts / init.d / firewall
CommitLineData
3a1019f6
MT
1#!/bin/sh
2
3eval $(/usr/local/bin/readhash /var/ipfire/ppp/settings)
4eval $(/usr/local/bin/readhash /var/ipfire/ethernet/settings)
fe0cd647 5eval $(/usr/local/bin/readhash /var/ipfire/optionsfw/settings)
3a1019f6
MT
6IFACE=`/bin/cat /var/ipfire/red/iface 2> /dev/null | /usr/bin/tr -d '\012'`
7
8if [ -f /var/ipfire/red/device ]; then
9 DEVICE=`/bin/cat /var/ipfire/red/device 2> /dev/null | /usr/bin/tr -d '\012'`
10fi
11
12iptables_init() {
13 # Flush all rules and delete all custom chains
14 /sbin/iptables -F
15 /sbin/iptables -t nat -F
16 /sbin/iptables -t mangle -F
17 /sbin/iptables -X
18 /sbin/iptables -t nat -X
19 /sbin/iptables -t mangle -X
20
21 # Set up policies
22 /sbin/iptables -P INPUT DROP
23 /sbin/iptables -P FORWARD DROP
24 /sbin/iptables -P OUTPUT ACCEPT
25
26 # Empty LOG_DROP and LOG_REJECT chains
27 /sbin/iptables -N LOG_DROP
28 /sbin/iptables -A LOG_DROP -m limit --limit 10/minute -j LOG
29 /sbin/iptables -A LOG_DROP -j DROP
30 /sbin/iptables -N LOG_REJECT
31 /sbin/iptables -A LOG_REJECT -m limit --limit 10/minute -j LOG
32 /sbin/iptables -A LOG_REJECT -j REJECT
33
34 # This chain will log, then DROPs packets with certain bad combinations
35 # of flags might indicate a port-scan attempt (xmas, null, etc)
36 /sbin/iptables -N PSCAN
5595bc03 37 if [ "$DROPPORTSCAN" == "on" ]; then
97fe1741 38 /sbin/iptables -A PSCAN -p tcp -m limit --limit 10/minute -j LOG --log-prefix "DROP_TCP Scan " -m comment --comment "DROP_TCP PScan"
fe0cd647 39 /sbin/iptables -A PSCAN -p udp -m limit --limit 10/minute -j LOG --log-prefix "DROP_UDP Scan " -m comment --comment "DROP_UDP PScan"
97fe1741
CS
40 /sbin/iptables -A PSCAN -p icmp -m limit --limit 10/minute -j LOG --log-prefix "DROP_ICMP Scan " -m comment --comment "DROP_ICMP PScan"
41 /sbin/iptables -A PSCAN -f -m limit --limit 10/minute -j LOG --log-prefix "DROP_FRAG Scan " -m comment --comment "DROP_FRAG PScan"
5595bc03 42 fi
97fe1741 43 /sbin/iptables -A PSCAN -j DROP -m comment --comment "DROP_PScan"
3a1019f6
MT
44
45 # New tcp packets without SYN set - could well be an obscure type of port scan
46 # that's not covered above, may just be a broken windows machine
47 /sbin/iptables -N NEWNOTSYN
5595bc03 48 if [ "$DROPNEWNOTSYN" == "on" ]; then
97fe1741 49 /sbin/iptables -A NEWNOTSYN -m limit --limit 10/minute -j LOG --log-prefix "DROP_NEWNOTSYN "
5595bc03 50 fi
97fe1741 51 /sbin/iptables -A NEWNOTSYN -j DROP -m comment --comment "DROP_NEWNOTSYN"
3a1019f6
MT
52
53 # Chain to contain all the rules relating to bad TCP flags
54 /sbin/iptables -N BADTCP
55
d8158ca6 56 #Don't check loopback
a56df4ee 57 /sbin/iptables -A BADTCP -i lo -j RETURN
d8158ca6 58
3a1019f6
MT
59 # Disallow packets frequently used by port-scanners
60 # nmap xmas
61 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL FIN,URG,PSH -j PSCAN
62 # Null
63 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL NONE -j PSCAN
64 # FIN
65 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL FIN -j PSCAN
66 # SYN/RST (also catches xmas variants that set SYN+RST+...)
67 /sbin/iptables -A BADTCP -p tcp --tcp-flags SYN,RST SYN,RST -j PSCAN
68 # SYN/FIN (QueSO or nmap OS probe)
69 /sbin/iptables -A BADTCP -p tcp --tcp-flags SYN,FIN SYN,FIN -j PSCAN
70 # NEW TCP without SYN
b85d2a98
MT
71 /sbin/iptables -A BADTCP -p tcp ! --syn -m conntrack --ctstate NEW -j NEWNOTSYN
72
c0359d6d
MT
73 /sbin/iptables -A INPUT -p tcp -j BADTCP
74 /sbin/iptables -A FORWARD -p tcp -j BADTCP
75
b85d2a98
MT
76 # Connection tracking chain
77 /sbin/iptables -N CONNTRACK
78 /sbin/iptables -A CONNTRACK -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
3a1019f6 79
3a1019f6
MT
80 # Fix for braindead ISP's
81 /sbin/iptables -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
82
83 # CUSTOM chains, can be used by the users themselves
84 /sbin/iptables -N CUSTOMINPUT
85 /sbin/iptables -A INPUT -j CUSTOMINPUT
86 /sbin/iptables -N CUSTOMFORWARD
87 /sbin/iptables -A FORWARD -j CUSTOMFORWARD
88 /sbin/iptables -N CUSTOMOUTPUT
89 /sbin/iptables -A OUTPUT -j CUSTOMOUTPUT
90 /sbin/iptables -t nat -N CUSTOMPREROUTING
91 /sbin/iptables -t nat -A PREROUTING -j CUSTOMPREROUTING
92 /sbin/iptables -t nat -N CUSTOMPOSTROUTING
93 /sbin/iptables -t nat -A POSTROUTING -j CUSTOMPOSTROUTING
94
815eaff4
MT
95 # Guardian (IPS) chains
96 /sbin/iptables -N GUARDIAN
97 /sbin/iptables -A INPUT -j GUARDIAN
98 /sbin/iptables -A FORWARD -j GUARDIAN
99
1e555330
MT
100 # Block OpenVPN transfer networks
101 /sbin/iptables -N OVPNBLOCK
102 for i in INPUT FORWARD OUTPUT; do
103 /sbin/iptables -A ${i} -j OVPNBLOCK
104 done
105
51ab1de1
MT
106 # OpenVPN transfer network translation
107 /sbin/iptables -t nat -N OVPNNAT
108 /sbin/iptables -t nat -A POSTROUTING -j OVPNNAT
109
daa1ceba
AF
110 # IPTV chains for IGMPPROXY
111 /sbin/iptables -N IPTVINPUT
112 /sbin/iptables -A INPUT -j IPTVINPUT
113 /sbin/iptables -N IPTVFORWARD
114 /sbin/iptables -A FORWARD -j IPTVFORWARD
115
3a1019f6
MT
116 # filtering from GUI
117 /sbin/iptables -N GUIINPUT
118 /sbin/iptables -A INPUT -j GUIINPUT
905fbf3e 119 /sbin/iptables -A GUIINPUT -p icmp --icmp-type 8 -j ACCEPT
3a1019f6 120
afc611d4
MT
121 # Accept everything on loopback
122 /sbin/iptables -N LOOPBACK
123 /sbin/iptables -A LOOPBACK -i lo -j ACCEPT
124 /sbin/iptables -A LOOPBACK -o lo -j ACCEPT
125
3b9a23ce
MT
126 # Filter all packets with loopback addresses on non-loopback interfaces.
127 /sbin/iptables -A LOOPBACK -s 127.0.0.0/8 -j DROP
128 /sbin/iptables -A LOOPBACK -d 127.0.0.0/8 -j DROP
129
130 for i in INPUT FORWARD OUTPUT; do
131 /sbin/iptables -A ${i} -j LOOPBACK
132 done
afc611d4 133
3a1019f6 134 # Accept everything connected
b85d2a98
MT
135 for i in INPUT FORWARD OUTPUT; do
136 /sbin/iptables -A ${i} -j CONNTRACK
137 done
138
5fd30232 139 # trafic from ipsecX/TUN/TAP interfaces, before "-i GREEN_DEV" accept everything
6652626c
AF
140 /sbin/iptables -N IPSECINPUT
141 /sbin/iptables -N IPSECFORWARD
142 /sbin/iptables -N IPSECOUTPUT
5fd30232 143 /sbin/iptables -N OPENSSLVIRTUAL
6652626c 144 /sbin/iptables -A INPUT -j IPSECINPUT
5595bc03 145 /sbin/iptables -A INPUT -j OPENSSLVIRTUAL -m comment --comment "OPENSSLVIRTUAL INPUT"
6652626c 146 /sbin/iptables -A FORWARD -j IPSECFORWARD
5595bc03 147 /sbin/iptables -A FORWARD -j OPENSSLVIRTUAL -m comment --comment "OPENSSLVIRTUAL FORWARD"
6652626c 148 /sbin/iptables -A OUTPUT -j IPSECOUTPUT
c4cd0f7b
AF
149 /sbin/iptables -t nat -N IPSECNAT
150 /sbin/iptables -t nat -A POSTROUTING -j IPSECNAT
b68e5c14 151
3a1019f6 152 # localhost and ethernet.
b85d2a98 153 /sbin/iptables -A INPUT -i $GREEN_DEV -m conntrack --ctstate NEW -j ACCEPT ! -p icmp
218b3341 154
3a1019f6
MT
155 # allow DHCP on BLUE to be turned on/off
156 /sbin/iptables -N DHCPBLUEINPUT
157 /sbin/iptables -A INPUT -j DHCPBLUEINPUT
81393987
AM
158
159 # WIRELESS chains
160 /sbin/iptables -N WIRELESSINPUT
b85d2a98 161 /sbin/iptables -A INPUT -m conntrack --ctstate NEW -j WIRELESSINPUT
81393987 162 /sbin/iptables -N WIRELESSFORWARD
b85d2a98 163 /sbin/iptables -A FORWARD -m conntrack --ctstate NEW -j WIRELESSFORWARD
12dcfbbd 164
d5f1422d
MT
165 # Jump into the actual firewall ruleset.
166 /sbin/iptables -N INPUTFW
167 /sbin/iptables -A INPUT -j INPUTFW
168
169 /sbin/iptables -N OUTGOINGFW
170 /sbin/iptables -A OUTPUT -j OUTGOINGFW
171
93b75f31
AM
172 /sbin/iptables -N FORWARDFW
173 /sbin/iptables -A FORWARD -j FORWARDFW
d5f1422d 174
5fd30232
MT
175 # OPenSSL
176 /sbin/iptables -N OPENSSLPHYSICAL
177 /sbin/iptables -A INPUT -j OPENSSLPHYSICAL
3a1019f6 178
3a1019f6
MT
179 # RED chain, used for the red interface
180 /sbin/iptables -N REDINPUT
181 /sbin/iptables -A INPUT -j REDINPUT
182 /sbin/iptables -N REDFORWARD
183 /sbin/iptables -A FORWARD -j REDFORWARD
184 /sbin/iptables -t nat -N REDNAT
185 /sbin/iptables -t nat -A POSTROUTING -j REDNAT
186
187 iptables_red
218b3341 188
3a1019f6
MT
189 # Custom prerouting chains (for transparent proxy and port forwarding)
190 /sbin/iptables -t nat -N SQUID
191 /sbin/iptables -t nat -A PREROUTING -j SQUID
9efd8d1c
AM
192 /sbin/iptables -t nat -N NAT_DESTINATION
193 /sbin/iptables -t nat -N NAT_SOURCE
194 /sbin/iptables -t nat -A PREROUTING -j NAT_DESTINATION
690b0bd7
AM
195 /sbin/iptables -t nat -I POSTROUTING 3 -j NAT_SOURCE
196
9efd8d1c
AM
197
198
7e7495b3
MT
199 # upnp chain for our upnp daemon
200 /sbin/iptables -t nat -N UPNPFW
201 /sbin/iptables -t nat -A PREROUTING -j UPNPFW
54194ba4 202 /sbin/iptables -N UPNPFW
b85d2a98 203 /sbin/iptables -A FORWARD -m conntrack --ctstate NEW -j UPNPFW
3a1019f6 204
3a1019f6 205 # Postrouting rules (for port forwarding)
690b0bd7 206 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 1 -j SNAT --to-source $GREEN_ADDRESS
3a1019f6
MT
207 if [ "$BLUE_DEV" != "" ]; then
208 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 2 -j SNAT --to-source $BLUE_ADDRESS
209 fi
210 if [ "$ORANGE_DEV" != "" ]; then
211 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 3 -j SNAT --to-source $ORANGE_ADDRESS
212 fi
213
3a1019f6
MT
214 # run local firewall configuration, if present
215 if [ -x /etc/sysconfig/firewall.local ]; then
216 /etc/sysconfig/firewall.local start
217 fi
690b0bd7 218
ff4770c7
AM
219 # run openvpn
220 /usr/local/bin/openvpnctrl --create-chains-and-rules
221
222 # run wirelessctrl
223 /usr/local/bin/wirelessctrl
224
62fc8511 225 #POLICY CHAIN
a9b3ae26
AM
226 /sbin/iptables -N POLICYIN
227 /sbin/iptables -A INPUT -j POLICYIN
5d7faa45
AM
228 /sbin/iptables -N POLICYFWD
229 /sbin/iptables -A FORWARD -j POLICYFWD
230 /sbin/iptables -N POLICYOUT
231 /sbin/iptables -A OUTPUT -j POLICYOUT
b324de14 232
5d7faa45 233 /usr/sbin/firewall-policy
690b0bd7 234
ff4770c7
AM
235 # read new firewall
236 /usr/local/bin/forwardfwctrl
237
690b0bd7
AM
238 if [ "$DROPINPUT" == "on" ]; then
239 /sbin/iptables -A INPUT -m limit --limit 10/minute -j LOG --log-prefix "DROP_INPUT"
240 fi
e41b651b 241 /sbin/iptables -A INPUT -j DROP -m comment --comment "DROP_INPUT"
690b0bd7
AM
242 if [ "$DROPFORWARD" == "on" ]; then
243 /sbin/iptables -A FORWARD -m limit --limit 10/minute -j LOG --log-prefix "DROP_FORWARD"
244 fi
245 /sbin/iptables -A FORWARD -j DROP -m comment --comment "DROP_FORWARD"
ff4770c7 246}
3a1019f6 247
ff4770c7
AM
248iptables_red() {
249 /sbin/iptables -F REDINPUT
250 /sbin/iptables -F REDFORWARD
251 /sbin/iptables -t nat -F REDNAT
3a1019f6 252
ff4770c7
AM
253 # PPPoE / PPTP Device
254 if [ "$IFACE" != "" ]; then
255 # PPPoE / PPTP
256 if [ "$DEVICE" != "" ]; then
257 /sbin/iptables -A REDINPUT -i $DEVICE -j ACCEPT
258 fi
259 if [ "$RED_TYPE" == "PPTP" -o "$RED_TYPE" == "PPPOE" ]; then
260 if [ "$RED_DEV" != "" ]; then
261 /sbin/iptables -A REDINPUT -i $RED_DEV -j ACCEPT
262 fi
263 fi
3a1019f6 264 fi
ff4770c7
AM
265
266 # PPTP over DHCP
267 if [ "$DEVICE" != "" -a "$TYPE" == "PPTP" -a "$METHOD" == "DHCP" ]; then
268 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
269 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
3a1019f6
MT
270 fi
271
ff4770c7
AM
272 # Orange pinholes
273 if [ "$ORANGE_DEV" != "" ]; then
274 # This rule enables a host on ORANGE network to connect to the outside
275 # (only if we have a red connection)
276 if [ "$IFACE" != "" ]; then
277 /sbin/iptables -A REDFORWARD -i $ORANGE_DEV -o $IFACE -j ACCEPT
278 fi
3a1019f6 279 fi
c400fe4c 280
ff4770c7
AM
281 if [ "$IFACE" != "" -a -f /var/ipfire/red/active ]; then
282 # DHCP
283 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
284 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
285 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
286 fi
287 if [ "$METHOD" == "DHCP" -a "$PROTOCOL" == "RFC1483" ]; then
288 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
289 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
290 fi
291
292 # Outgoing masquerading (don't masqerade IPSEC (mark 50))
293 /sbin/iptables -t nat -A REDNAT -m mark --mark 50 -o $IFACE -j RETURN
294 /sbin/iptables -t nat -A REDNAT -o $IFACE -j MASQUERADE
c400fe4c 295
6be0579b 296 fi
ff4770c7
AM
297}
298
299# See how we were called.
300case "$1" in
301 start)
302 iptables_init
6be0579b 303 ;;
3a1019f6
MT
304 reload)
305 iptables_red
3a1019f6 306 # run local firewall configuration, if present
ff4770c7 307 if [ -x /etc/sysconfig/firewall.local ]; then
3a1019f6
MT
308 /etc/sysconfig/firewall.local reload
309 fi
310 ;;
311 restart)
ff4770c7
AM
312 # run local firewall configuration, if present
313 if [ -x /etc/sysconfig/firewall.local ]; then
314 /etc/sysconfig/firewall.local stop
315 fi
3a1019f6
MT
316 $0 start
317 ;;
318 *)
ff4770c7 319 echo "Usage: $0 {start|reload|restart}"
3a1019f6
MT
320 exit 1
321 ;;
322esac
323
324exit 0