]> git.ipfire.org Git - people/teissler/ipfire-2.x.git/blob - src/initscripts/init.d/firewall
Forward Firewall: put rule OUTGOING ACCEPT Related, established into /etc/init.d...
[people/teissler/ipfire-2.x.git] / src / initscripts / init.d / firewall
1 #!/bin/sh
2
3 eval $(/usr/local/bin/readhash /var/ipfire/ppp/settings)
4 eval $(/usr/local/bin/readhash /var/ipfire/ethernet/settings)
5 eval $(/usr/local/bin/readhash /var/ipfire/optionsfw/settings)
6 IFACE=`/bin/cat /var/ipfire/red/iface 2> /dev/null | /usr/bin/tr -d '\012'`
7
8 if [ -f /var/ipfire/red/device ]; then
9 DEVICE=`/bin/cat /var/ipfire/red/device 2> /dev/null | /usr/bin/tr -d '\012'`
10 fi
11
12 iptables_init() {
13 # Flush all rules and delete all custom chains
14 /sbin/iptables -F
15 /sbin/iptables -t nat -F
16 /sbin/iptables -t mangle -F
17 /sbin/iptables -X
18 /sbin/iptables -t nat -X
19 /sbin/iptables -t mangle -X
20
21 # Set up policies
22 /sbin/iptables -P INPUT DROP
23 /sbin/iptables -P FORWARD DROP
24 /sbin/iptables -P OUTPUT ACCEPT
25
26 # Empty LOG_DROP and LOG_REJECT chains
27 /sbin/iptables -N LOG_DROP
28 /sbin/iptables -A LOG_DROP -m limit --limit 10/minute -j LOG
29 /sbin/iptables -A LOG_DROP -j DROP
30 /sbin/iptables -N LOG_REJECT
31 /sbin/iptables -A LOG_REJECT -m limit --limit 10/minute -j LOG
32 /sbin/iptables -A LOG_REJECT -j REJECT
33
34 # This chain will log, then DROPs packets with certain bad combinations
35 # of flags might indicate a port-scan attempt (xmas, null, etc)
36 /sbin/iptables -N PSCAN
37 if [ "$DROPPORTSCAN" == "on" ]; then
38 /sbin/iptables -A PSCAN -p tcp -m limit --limit 10/minute -j LOG --log-prefix "DROP_TCP Scan " -m comment --comment "DROP_TCP PScan"
39 /sbin/iptables -A PSCAN -p udp -m limit --limit 10/minute -j LOG --log-prefix "DROP_UDP Scan " -m comment --comment "DROP_UDP PScan"
40 /sbin/iptables -A PSCAN -p icmp -m limit --limit 10/minute -j LOG --log-prefix "DROP_ICMP Scan " -m comment --comment "DROP_ICMP PScan"
41 /sbin/iptables -A PSCAN -f -m limit --limit 10/minute -j LOG --log-prefix "DROP_FRAG Scan " -m comment --comment "DROP_FRAG PScan"
42 fi
43 /sbin/iptables -A PSCAN -j DROP -m comment --comment "DROP_PScan"
44
45 # New tcp packets without SYN set - could well be an obscure type of port scan
46 # that's not covered above, may just be a broken windows machine
47 /sbin/iptables -N NEWNOTSYN
48 if [ "$DROPNEWNOTSYN" == "on" ]; then
49 /sbin/iptables -A NEWNOTSYN -m limit --limit 10/minute -j LOG --log-prefix "DROP_NEWNOTSYN "
50 fi
51 /sbin/iptables -A NEWNOTSYN -j DROP -m comment --comment "DROP_NEWNOTSYN"
52
53 # Chain to contain all the rules relating to bad TCP flags
54 /sbin/iptables -N BADTCP
55
56 #Don't check loopback
57 /sbin/iptables -A BADTCP -i lo -j RETURN
58
59 # Disallow packets frequently used by port-scanners
60 # nmap xmas
61 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL FIN,URG,PSH -j PSCAN
62 # Null
63 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL NONE -j PSCAN
64 # FIN
65 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL FIN -j PSCAN
66 # SYN/RST (also catches xmas variants that set SYN+RST+...)
67 /sbin/iptables -A BADTCP -p tcp --tcp-flags SYN,RST SYN,RST -j PSCAN
68 # SYN/FIN (QueSO or nmap OS probe)
69 /sbin/iptables -A BADTCP -p tcp --tcp-flags SYN,FIN SYN,FIN -j PSCAN
70 # NEW TCP without SYN
71 /sbin/iptables -A BADTCP -p tcp ! --syn -m state --state NEW -j NEWNOTSYN
72
73 /sbin/iptables -A INPUT -j BADTCP
74 /sbin/iptables -A FORWARD -j BADTCP
75
76 }
77
78 iptables_red() {
79 /sbin/iptables -F REDINPUT
80 /sbin/iptables -F REDFORWARD
81 /sbin/iptables -t nat -F REDNAT
82
83 # PPPoE / PPTP Device
84 if [ "$IFACE" != "" ]; then
85 # PPPoE / PPTP
86 if [ "$DEVICE" != "" ]; then
87 /sbin/iptables -A REDINPUT -i $DEVICE -j ACCEPT
88 fi
89 if [ "$RED_TYPE" == "PPTP" -o "$RED_TYPE" == "PPPOE" ]; then
90 if [ "$RED_DEV" != "" ]; then
91 /sbin/iptables -A REDINPUT -i $RED_DEV -j ACCEPT
92 fi
93 fi
94 fi
95
96 # PPTP over DHCP
97 if [ "$DEVICE" != "" -a "$TYPE" == "PPTP" -a "$METHOD" == "DHCP" ]; then
98 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
99 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
100 fi
101
102 # Orange pinholes
103 if [ "$ORANGE_DEV" != "" ]; then
104 # This rule enables a host on ORANGE network to connect to the outside
105 # (only if we have a red connection)
106 if [ "$IFACE" != "" ]; then
107 /sbin/iptables -A REDFORWARD -i $ORANGE_DEV -o $IFACE -j ACCEPT
108 fi
109 fi
110
111 if [ "$IFACE" != "" -a -f /var/ipfire/red/active ]; then
112 # DHCP
113 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
114 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
115 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
116 fi
117 if [ "$METHOD" == "DHCP" -a "$PROTOCOL" == "RFC1483" ]; then
118 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
119 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
120 fi
121
122 # Outgoing masquerading (don't masqerade IPSEC (mark 50))
123 /sbin/iptables -t nat -A REDNAT -m mark --mark 50 -o $IFACE -j RETURN
124 /sbin/iptables -t nat -A REDNAT -o $IFACE -j MASQUERADE
125
126 fi
127 }
128
129 # See how we were called.
130 case "$1" in
131 start)
132 iptables_init
133
134 # Limit Packets- helps reduce dos/syn attacks
135 # original do nothing line
136 #/sbin/iptables -A INPUT -p tcp -m tcp --tcp-flags SYN,RST,ACK SYN -m limit --limit 10/sec
137 # the correct one, but the negative '!' do nothing...
138 #/sbin/iptables -A INPUT -p tcp -m tcp --tcp-flags SYN,RST,ACK SYN ! -m limit --limit 10/sec -j DROP
139
140 # Fix for braindead ISP's
141 /sbin/iptables -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
142
143 # CUSTOM chains, can be used by the users themselves
144 /sbin/iptables -N CUSTOMINPUT
145 /sbin/iptables -A INPUT -j CUSTOMINPUT
146 /sbin/iptables -N GUARDIAN
147 /sbin/iptables -A INPUT -j GUARDIAN
148 /sbin/iptables -A FORWARD -j GUARDIAN
149 /sbin/iptables -N CUSTOMFORWARD
150 /sbin/iptables -A FORWARD -j CUSTOMFORWARD
151 /sbin/iptables -N CUSTOMOUTPUT
152 /sbin/iptables -A OUTPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
153 /sbin/iptables -A OUTPUT -j CUSTOMOUTPUT
154 /sbin/iptables -N OUTGOINGFW
155 /sbin/iptables -A OUTPUT -j OUTGOINGFW
156 /sbin/iptables -t nat -N CUSTOMPREROUTING
157 /sbin/iptables -t nat -A PREROUTING -j CUSTOMPREROUTING
158 /sbin/iptables -t nat -N CUSTOMPOSTROUTING
159 /sbin/iptables -t nat -A POSTROUTING -j CUSTOMPOSTROUTING
160
161 # IPTV chains for IGMPPROXY
162 /sbin/iptables -N IPTVINPUT
163 /sbin/iptables -A INPUT -j IPTVINPUT
164 /sbin/iptables -N IPTVFORWARD
165 /sbin/iptables -A FORWARD -j IPTVFORWARD
166
167 # filtering from GUI
168 /sbin/iptables -N GUIINPUT
169 /sbin/iptables -A INPUT -j GUIINPUT
170 /sbin/iptables -A GUIINPUT -p icmp --icmp-type 8 -j ACCEPT
171
172 # Accept everything connected
173 /sbin/iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
174 /sbin/iptables -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
175
176 # Accept everything on lo
177 iptables -A INPUT -i lo -m state --state NEW -j ACCEPT
178 iptables -A OUTPUT -o lo -m state --state NEW -j ACCEPT
179
180 # trafic from ipsecX/TUN/TAP interfaces, before "-i GREEN_DEV" accept everything
181 /sbin/iptables -N IPSECINPUT
182 /sbin/iptables -N IPSECFORWARD
183 /sbin/iptables -N IPSECOUTPUT
184 /sbin/iptables -N OPENSSLVIRTUAL
185 /sbin/iptables -A INPUT -j IPSECINPUT
186 /sbin/iptables -A INPUT -j OPENSSLVIRTUAL -m comment --comment "OPENSSLVIRTUAL INPUT"
187 /sbin/iptables -A FORWARD -j IPSECFORWARD
188 /sbin/iptables -A FORWARD -j OPENSSLVIRTUAL -m comment --comment "OPENSSLVIRTUAL FORWARD"
189 /sbin/iptables -A OUTPUT -j IPSECOUTPUT
190 /sbin/iptables -t nat -N OVPNNAT
191 /sbin/iptables -t nat -N IPSECNAT
192 /sbin/iptables -t nat -A POSTROUTING -j OVPNNAT
193 /sbin/iptables -t nat -A POSTROUTING -j IPSECNAT
194
195 # Forward Firewall
196 /sbin/iptables -N FORWARDFW
197 /sbin/iptables -A FORWARD -j FORWARDFW
198
199 # Input Firewall
200 /sbin/iptables -N INPUTFW
201 /sbin/iptables -A INPUT -m state --state NEW -j INPUTFW
202
203 # localhost and ethernet.
204 /sbin/iptables -A INPUT -i lo -m state --state NEW -j ACCEPT
205 /sbin/iptables -A INPUT -s 127.0.0.0/8 -m state --state NEW -j DROP # Loopback not on lo
206 /sbin/iptables -A INPUT -d 127.0.0.0/8 -m state --state NEW -j DROP
207 /sbin/iptables -A FORWARD -i lo -m state --state NEW -j ACCEPT
208 /sbin/iptables -A FORWARD -s 127.0.0.0/8 -m state --state NEW -j DROP
209 /sbin/iptables -A FORWARD -d 127.0.0.0/8 -m state --state NEW -j DROP
210 /sbin/iptables -A INPUT -i $GREEN_DEV -m state --state NEW -j ACCEPT ! -p icmp
211 #/sbin/iptables -A FORWARD -i $GREEN_DEV -m state --state NEW -j ACCEPT
212
213 # If a host on orange tries to initiate a connection to IPFire's red IP and
214 # the connection gets DNATed back through a port forward to a server on orange
215 # we end up with orange -> orange traffic passing through IPFire
216 [ "$ORANGE_DEV" != "" ] && /sbin/iptables -A FORWARD -i $ORANGE_DEV -o $ORANGE_DEV -m state --state NEW -j ACCEPT
217
218 # allow DHCP on BLUE to be turned on/off
219 /sbin/iptables -N DHCPBLUEINPUT
220 /sbin/iptables -A INPUT -j DHCPBLUEINPUT
221
222 # WIRELESS chains
223 /sbin/iptables -N WIRELESSINPUT
224 /sbin/iptables -A INPUT -m state --state NEW -j WIRELESSINPUT
225 /sbin/iptables -N WIRELESSFORWARD
226 /sbin/iptables -A FORWARDFW -m state --state NEW -j WIRELESSFORWARD
227
228 # PORTFWACCESS chain, used for portforwarding
229 /sbin/iptables -N PORTFWACCESS
230 /sbin/iptables -A FORWARD -m state --state NEW -j PORTFWACCESS
231
232 # OPenSSL
233 /sbin/iptables -N OPENSSLPHYSICAL
234 /sbin/iptables -A INPUT -j OPENSSLPHYSICAL
235
236 # RED chain, used for the red interface
237 /sbin/iptables -N REDINPUT
238 /sbin/iptables -A INPUT -j REDINPUT
239 /sbin/iptables -N REDFORWARD
240 /sbin/iptables -A FORWARD -j REDFORWARD
241 /sbin/iptables -t nat -N REDNAT
242 /sbin/iptables -t nat -A POSTROUTING -j REDNAT
243
244 iptables_red
245
246 # DMZ pinhole chain.
247 # ORANGE to talk to GREEN / BLUE.
248 if [ "$ORANGE_DEV" != "" ]; then
249 /sbin/iptables -A FORWARD -i $ORANGE_DEV -m state --state NEW -j FORWARDFW
250 fi
251
252 # Custom prerouting chains (for transparent proxy and port forwarding)
253 /sbin/iptables -t nat -N SQUID
254 /sbin/iptables -t nat -A PREROUTING -j SQUID
255 /sbin/iptables -t nat -N PORTFW
256 /sbin/iptables -t nat -A PREROUTING -j PORTFW
257
258 # upnp chain for our upnp daemon
259 /sbin/iptables -t nat -N UPNPFW
260 /sbin/iptables -t nat -A PREROUTING -j UPNPFW
261 /sbin/iptables -N UPNPFW
262 /sbin/iptables -A FORWARD -m state --state NEW -j UPNPFW
263
264 # Custom mangle chain (for port fowarding)
265 /sbin/iptables -t mangle -N PORTFWMANGLE
266 /sbin/iptables -t mangle -A PREROUTING -j PORTFWMANGLE
267
268 # Postrouting rules (for port forwarding)
269 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 1 -j SNAT \
270 --to-source $GREEN_ADDRESS
271 if [ "$BLUE_DEV" != "" ]; then
272 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 2 -j SNAT --to-source $BLUE_ADDRESS
273 fi
274 if [ "$ORANGE_DEV" != "" ]; then
275 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 3 -j SNAT --to-source $ORANGE_ADDRESS
276 fi
277
278 # run local firewall configuration, if present
279 if [ -x /etc/sysconfig/firewall.local ]; then
280 /etc/sysconfig/firewall.local start
281 fi
282
283 # last rule in input and forward chain is for logging.
284
285 if [ "$DROPINPUT" == "on" ]; then
286 /sbin/iptables -A INPUT -m limit --limit 10/minute -j LOG --log-prefix "DROP_INPUT "
287 fi
288 /sbin/iptables -A INPUT -j DROP -m comment --comment "DROP_INPUT"
289 #if [ "$DROPFORWARD" == "on" ]; then
290 # /sbin/iptables -A FORWARD -m limit --limit 10/minute -j LOG --log-prefix "DROP_FORWARD "
291 #fi
292 #/sbin/iptables -A FORWARD -j DROP -m comment --comment "DROP_FORWARD"
293
294 #POLICY CHAIN
295 /sbin/iptables -N POLICYIN
296 /sbin/iptables -A INPUT -j POLICYIN
297 /sbin/iptables -N POLICYFWD
298 /sbin/iptables -A FORWARD -j POLICYFWD
299 /sbin/iptables -N POLICYOUT
300 /sbin/iptables -A OUTPUT -j POLICYOUT
301
302 /usr/sbin/firewall-policy
303
304 ;;
305 startovpn)
306 # run openvpn
307 /usr/local/bin/openvpnctrl --create-chains-and-rules
308 ;;
309 stop)
310 iptables_init
311 # Accept everyting connected
312 /sbin/iptables -A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
313
314 # localhost and ethernet.
315 /sbin/iptables -A INPUT -i lo -j ACCEPT
316 /sbin/iptables -A INPUT -i $GREEN_DEV -m state --state NEW -j ACCEPT
317
318 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
319 /sbin/iptables -A INPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
320 /sbin/iptables -A INPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
321 fi
322 if [ "$PROTOCOL" == "RFC1483" -a "$METHOD" == "DHCP" ]; then
323 /sbin/iptables -A INPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
324 /sbin/iptables -A INPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
325 fi
326
327 # run local firewall configuration, if present
328 if [ -x /etc/sysconfig/firewall.local ]; then
329 /etc/sysconfig/firewall.local stop
330 fi
331
332 if [ "$DROPINPUT" == "on" ]; then
333 /sbin/iptables -A INPUT -m limit --limit 10/minute -j LOG --log-prefix "DROP_INPUT "
334 fi
335 /sbin/iptables -A INPUT -j DROP -m comment --comment "DROP_INPUT"
336 if [ "$DROPFORWARD" == "on" ]; then
337 /sbin/iptables -A FORWARD -m limit --limit 10/minute -j LOG --log-prefix "DROP_FORWARD "
338 fi
339 /sbin/iptables -A FORWARD -j DROP -m comment --comment "DROP_FORWARD"
340 ;;
341 stopovpn)
342 # stop openvpn
343 /usr/local/bin/openvpnctrl --delete-chains-and-rules
344 ;;
345 reload)
346 iptables_red
347
348 # run local firewall configuration, if present
349 if [ -x /etc/sysconfig/firewall.local ]; then
350 /etc/sysconfig/firewall.local reload
351 fi
352 ;;
353 restart)
354 $0 stop
355 $0 start
356 /usr/local/bin/forwardfwctrl
357 /usr/local/bin/setportfw
358 /usr/local/bin/openvpnctrl -s > /dev/null 2>&1
359 /usr/local/bin/openvpnctrl -sn2n > /dev/null 2>&1
360 ;;
361 *)
362 echo "Usage: $0 {start|stop|reload|restart}"
363 exit 1
364 ;;
365 esac
366
367 exit 0