]> git.ipfire.org Git - people/teissler/ipfire-2.x.git/blob - src/initscripts/init.d/firewall
iptables: Block all loopback packets on non-loopback interfaces.
[people/teissler/ipfire-2.x.git] / src / initscripts / init.d / firewall
1 #!/bin/sh
2
3 eval $(/usr/local/bin/readhash /var/ipfire/ppp/settings)
4 eval $(/usr/local/bin/readhash /var/ipfire/ethernet/settings)
5 eval $(/usr/local/bin/readhash /var/ipfire/optionsfw/settings)
6 IFACE=`/bin/cat /var/ipfire/red/iface 2> /dev/null | /usr/bin/tr -d '\012'`
7
8 if [ -f /var/ipfire/red/device ]; then
9 DEVICE=`/bin/cat /var/ipfire/red/device 2> /dev/null | /usr/bin/tr -d '\012'`
10 fi
11
12 iptables_init() {
13 # Flush all rules and delete all custom chains
14 /sbin/iptables -F
15 /sbin/iptables -t nat -F
16 /sbin/iptables -t mangle -F
17 /sbin/iptables -X
18 /sbin/iptables -t nat -X
19 /sbin/iptables -t mangle -X
20
21 # Set up policies
22 /sbin/iptables -P INPUT DROP
23 /sbin/iptables -P FORWARD DROP
24 /sbin/iptables -P OUTPUT ACCEPT
25
26 # Empty LOG_DROP and LOG_REJECT chains
27 /sbin/iptables -N LOG_DROP
28 /sbin/iptables -A LOG_DROP -m limit --limit 10/minute -j LOG
29 /sbin/iptables -A LOG_DROP -j DROP
30 /sbin/iptables -N LOG_REJECT
31 /sbin/iptables -A LOG_REJECT -m limit --limit 10/minute -j LOG
32 /sbin/iptables -A LOG_REJECT -j REJECT
33
34 # This chain will log, then DROPs packets with certain bad combinations
35 # of flags might indicate a port-scan attempt (xmas, null, etc)
36 /sbin/iptables -N PSCAN
37 if [ "$DROPPORTSCAN" == "on" ]; then
38 /sbin/iptables -A PSCAN -p tcp -m limit --limit 10/minute -j LOG --log-prefix "DROP_TCP Scan " -m comment --comment "DROP_TCP PScan"
39 /sbin/iptables -A PSCAN -p udp -m limit --limit 10/minute -j LOG --log-prefix "DROP_UDP Scan " -m comment --comment "DROP_UDP PScan"
40 /sbin/iptables -A PSCAN -p icmp -m limit --limit 10/minute -j LOG --log-prefix "DROP_ICMP Scan " -m comment --comment "DROP_ICMP PScan"
41 /sbin/iptables -A PSCAN -f -m limit --limit 10/minute -j LOG --log-prefix "DROP_FRAG Scan " -m comment --comment "DROP_FRAG PScan"
42 fi
43 /sbin/iptables -A PSCAN -j DROP -m comment --comment "DROP_PScan"
44
45 # New tcp packets without SYN set - could well be an obscure type of port scan
46 # that's not covered above, may just be a broken windows machine
47 /sbin/iptables -N NEWNOTSYN
48 if [ "$DROPNEWNOTSYN" == "on" ]; then
49 /sbin/iptables -A NEWNOTSYN -m limit --limit 10/minute -j LOG --log-prefix "DROP_NEWNOTSYN "
50 fi
51 /sbin/iptables -A NEWNOTSYN -j DROP -m comment --comment "DROP_NEWNOTSYN"
52
53 # Chain to contain all the rules relating to bad TCP flags
54 /sbin/iptables -N BADTCP
55
56 #Don't check loopback
57 /sbin/iptables -A BADTCP -i lo -j RETURN
58
59 # Disallow packets frequently used by port-scanners
60 # nmap xmas
61 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL FIN,URG,PSH -j PSCAN
62 # Null
63 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL NONE -j PSCAN
64 # FIN
65 /sbin/iptables -A BADTCP -p tcp --tcp-flags ALL FIN -j PSCAN
66 # SYN/RST (also catches xmas variants that set SYN+RST+...)
67 /sbin/iptables -A BADTCP -p tcp --tcp-flags SYN,RST SYN,RST -j PSCAN
68 # SYN/FIN (QueSO or nmap OS probe)
69 /sbin/iptables -A BADTCP -p tcp --tcp-flags SYN,FIN SYN,FIN -j PSCAN
70 # NEW TCP without SYN
71 /sbin/iptables -A BADTCP -p tcp ! --syn -m conntrack --ctstate NEW -j NEWNOTSYN
72
73 /sbin/iptables -A INPUT -p tcp -j BADTCP
74 /sbin/iptables -A FORWARD -p tcp -j BADTCP
75
76 # Connection tracking chain
77 /sbin/iptables -N CONNTRACK
78 /sbin/iptables -A CONNTRACK -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
79
80 # Fix for braindead ISP's
81 /sbin/iptables -A FORWARD -p tcp --tcp-flags SYN,RST SYN -j TCPMSS --clamp-mss-to-pmtu
82
83 # CUSTOM chains, can be used by the users themselves
84 /sbin/iptables -N CUSTOMINPUT
85 /sbin/iptables -A INPUT -j CUSTOMINPUT
86 /sbin/iptables -N GUARDIAN
87 /sbin/iptables -A INPUT -j GUARDIAN
88 /sbin/iptables -N OVPNBLOCK
89 /sbin/iptables -A FORWARD -j OVPNBLOCK
90 /sbin/iptables -A FORWARD -j GUARDIAN
91 /sbin/iptables -N CUSTOMFORWARD
92 /sbin/iptables -A FORWARD -j CUSTOMFORWARD
93 /sbin/iptables -N CUSTOMOUTPUT
94 /sbin/iptables -A OUTPUT -j OVPNBLOCK
95 /sbin/iptables -A OUTPUT -j CUSTOMOUTPUT
96 /sbin/iptables -N OUTGOINGFW
97 /sbin/iptables -A OUTPUT -j OUTGOINGFW
98 /sbin/iptables -t nat -N CUSTOMPREROUTING
99 /sbin/iptables -t nat -N OVPNNAT
100 /sbin/iptables -t nat -A PREROUTING -j CUSTOMPREROUTING
101 /sbin/iptables -t nat -N CUSTOMPOSTROUTING
102 /sbin/iptables -t nat -A POSTROUTING -j CUSTOMPOSTROUTING
103 /sbin/iptables -t nat -A POSTROUTING -j OVPNNAT
104
105 # IPTV chains for IGMPPROXY
106 /sbin/iptables -N IPTVINPUT
107 /sbin/iptables -A INPUT -j IPTVINPUT
108 /sbin/iptables -N IPTVFORWARD
109 /sbin/iptables -A FORWARD -j IPTVFORWARD
110
111 # Filtering ovpn networks INPUT
112 /sbin/iptables -A INPUT -j OVPNBLOCK
113
114 # filtering from GUI
115 /sbin/iptables -N GUIINPUT
116 /sbin/iptables -A INPUT -j GUIINPUT
117 /sbin/iptables -A GUIINPUT -p icmp --icmp-type 8 -j ACCEPT
118
119 # Accept everything on loopback
120 /sbin/iptables -N LOOPBACK
121 /sbin/iptables -A LOOPBACK -i lo -j ACCEPT
122 /sbin/iptables -A LOOPBACK -o lo -j ACCEPT
123
124 # Filter all packets with loopback addresses on non-loopback interfaces.
125 /sbin/iptables -A LOOPBACK -s 127.0.0.0/8 -j DROP
126 /sbin/iptables -A LOOPBACK -d 127.0.0.0/8 -j DROP
127
128 for i in INPUT FORWARD OUTPUT; do
129 /sbin/iptables -A ${i} -j LOOPBACK
130 done
131
132 # Accept everything connected
133 for i in INPUT FORWARD OUTPUT; do
134 /sbin/iptables -A ${i} -j CONNTRACK
135 done
136
137 # trafic from ipsecX/TUN/TAP interfaces, before "-i GREEN_DEV" accept everything
138 /sbin/iptables -N IPSECINPUT
139 /sbin/iptables -N IPSECFORWARD
140 /sbin/iptables -N IPSECOUTPUT
141 /sbin/iptables -N OPENSSLVIRTUAL
142 /sbin/iptables -A INPUT -j IPSECINPUT
143 /sbin/iptables -A INPUT -j OPENSSLVIRTUAL -m comment --comment "OPENSSLVIRTUAL INPUT"
144 /sbin/iptables -A FORWARD -j IPSECFORWARD
145 /sbin/iptables -A FORWARD -j OPENSSLVIRTUAL -m comment --comment "OPENSSLVIRTUAL FORWARD"
146 /sbin/iptables -A OUTPUT -j IPSECOUTPUT
147 /sbin/iptables -t nat -N IPSECNAT
148 /sbin/iptables -t nat -A POSTROUTING -j IPSECNAT
149
150 # Input Firewall
151 /sbin/iptables -N INPUTFW
152 /sbin/iptables -A INPUT -m conntrack --ctstate NEW -j INPUTFW
153
154 # localhost and ethernet.
155 /sbin/iptables -A INPUT -i $GREEN_DEV -m conntrack --ctstate NEW -j ACCEPT ! -p icmp
156
157 # allow DHCP on BLUE to be turned on/off
158 /sbin/iptables -N DHCPBLUEINPUT
159 /sbin/iptables -A INPUT -j DHCPBLUEINPUT
160
161 # WIRELESS chains
162 /sbin/iptables -N WIRELESSINPUT
163 /sbin/iptables -A INPUT -m conntrack --ctstate NEW -j WIRELESSINPUT
164 /sbin/iptables -N WIRELESSFORWARD
165 /sbin/iptables -A FORWARD -m conntrack --ctstate NEW -j WIRELESSFORWARD
166
167 # Forward Firewall
168 /sbin/iptables -N FORWARDFW
169 /sbin/iptables -A FORWARD -j FORWARDFW
170
171 # OPenSSL
172 /sbin/iptables -N OPENSSLPHYSICAL
173 /sbin/iptables -A INPUT -j OPENSSLPHYSICAL
174
175 # RED chain, used for the red interface
176 /sbin/iptables -N REDINPUT
177 /sbin/iptables -A INPUT -j REDINPUT
178 /sbin/iptables -N REDFORWARD
179 /sbin/iptables -A FORWARD -j REDFORWARD
180 /sbin/iptables -t nat -N REDNAT
181 /sbin/iptables -t nat -A POSTROUTING -j REDNAT
182
183 iptables_red
184
185 # Custom prerouting chains (for transparent proxy and port forwarding)
186 /sbin/iptables -t nat -N SQUID
187 /sbin/iptables -t nat -A PREROUTING -j SQUID
188 /sbin/iptables -t nat -N NAT_DESTINATION
189 /sbin/iptables -t nat -N NAT_SOURCE
190 /sbin/iptables -t nat -A PREROUTING -j NAT_DESTINATION
191 /sbin/iptables -t nat -I POSTROUTING 3 -j NAT_SOURCE
192
193
194
195 # upnp chain for our upnp daemon
196 /sbin/iptables -t nat -N UPNPFW
197 /sbin/iptables -t nat -A PREROUTING -j UPNPFW
198 /sbin/iptables -N UPNPFW
199 /sbin/iptables -A FORWARD -m conntrack --ctstate NEW -j UPNPFW
200
201 # Postrouting rules (for port forwarding)
202 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 1 -j SNAT --to-source $GREEN_ADDRESS
203 if [ "$BLUE_DEV" != "" ]; then
204 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 2 -j SNAT --to-source $BLUE_ADDRESS
205 fi
206 if [ "$ORANGE_DEV" != "" ]; then
207 /sbin/iptables -t nat -A POSTROUTING -m mark --mark 3 -j SNAT --to-source $ORANGE_ADDRESS
208 fi
209
210 # run local firewall configuration, if present
211 if [ -x /etc/sysconfig/firewall.local ]; then
212 /etc/sysconfig/firewall.local start
213 fi
214
215 # run openvpn
216 /usr/local/bin/openvpnctrl --create-chains-and-rules
217
218 # run wirelessctrl
219 /usr/local/bin/wirelessctrl
220
221 #POLICY CHAIN
222 /sbin/iptables -N POLICYIN
223 /sbin/iptables -A INPUT -j POLICYIN
224 /sbin/iptables -N POLICYFWD
225 /sbin/iptables -A FORWARD -j POLICYFWD
226 /sbin/iptables -N POLICYOUT
227 /sbin/iptables -A OUTPUT -j POLICYOUT
228
229 /usr/sbin/firewall-policy
230
231 # read new firewall
232 /usr/local/bin/forwardfwctrl
233
234 if [ "$DROPINPUT" == "on" ]; then
235 /sbin/iptables -A INPUT -m limit --limit 10/minute -j LOG --log-prefix "DROP_INPUT"
236 fi
237 /sbin/iptables -A INPUT -j DROP -m comment --comment "DROP_INPUT"
238 if [ "$DROPFORWARD" == "on" ]; then
239 /sbin/iptables -A FORWARD -m limit --limit 10/minute -j LOG --log-prefix "DROP_FORWARD"
240 fi
241 /sbin/iptables -A FORWARD -j DROP -m comment --comment "DROP_FORWARD"
242 }
243
244 iptables_red() {
245 /sbin/iptables -F REDINPUT
246 /sbin/iptables -F REDFORWARD
247 /sbin/iptables -t nat -F REDNAT
248
249 # PPPoE / PPTP Device
250 if [ "$IFACE" != "" ]; then
251 # PPPoE / PPTP
252 if [ "$DEVICE" != "" ]; then
253 /sbin/iptables -A REDINPUT -i $DEVICE -j ACCEPT
254 fi
255 if [ "$RED_TYPE" == "PPTP" -o "$RED_TYPE" == "PPPOE" ]; then
256 if [ "$RED_DEV" != "" ]; then
257 /sbin/iptables -A REDINPUT -i $RED_DEV -j ACCEPT
258 fi
259 fi
260 fi
261
262 # PPTP over DHCP
263 if [ "$DEVICE" != "" -a "$TYPE" == "PPTP" -a "$METHOD" == "DHCP" ]; then
264 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
265 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $DEVICE -j ACCEPT
266 fi
267
268 # Orange pinholes
269 if [ "$ORANGE_DEV" != "" ]; then
270 # This rule enables a host on ORANGE network to connect to the outside
271 # (only if we have a red connection)
272 if [ "$IFACE" != "" ]; then
273 /sbin/iptables -A REDFORWARD -i $ORANGE_DEV -o $IFACE -j ACCEPT
274 fi
275 fi
276
277 if [ "$IFACE" != "" -a -f /var/ipfire/red/active ]; then
278 # DHCP
279 if [ "$RED_DEV" != "" -a "$RED_TYPE" == "DHCP" ]; then
280 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
281 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
282 fi
283 if [ "$METHOD" == "DHCP" -a "$PROTOCOL" == "RFC1483" ]; then
284 /sbin/iptables -A REDINPUT -p tcp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
285 /sbin/iptables -A REDINPUT -p udp --source-port 67 --destination-port 68 -i $IFACE -j ACCEPT
286 fi
287
288 # Outgoing masquerading (don't masqerade IPSEC (mark 50))
289 /sbin/iptables -t nat -A REDNAT -m mark --mark 50 -o $IFACE -j RETURN
290 /sbin/iptables -t nat -A REDNAT -o $IFACE -j MASQUERADE
291
292 fi
293 }
294
295 # See how we were called.
296 case "$1" in
297 start)
298 iptables_init
299 ;;
300 reload)
301 iptables_red
302 # run local firewall configuration, if present
303 if [ -x /etc/sysconfig/firewall.local ]; then
304 /etc/sysconfig/firewall.local reload
305 fi
306 ;;
307 restart)
308 # run local firewall configuration, if present
309 if [ -x /etc/sysconfig/firewall.local ]; then
310 /etc/sysconfig/firewall.local stop
311 fi
312 $0 start
313 ;;
314 *)
315 echo "Usage: $0 {start|reload|restart}"
316 exit 1
317 ;;
318 esac
319
320 exit 0