Merge branch 'master' into emergency
[firewall] / vampire.m4
CommitLineData
775bd287 1### -*-sh-*-
bfdc045d
MW
2###
3### Firewall configuration for vampire
4###
5### (c) 2008 Mark Wooding
6###
7
8###----- Licensing notice ---------------------------------------------------
9###
10### This program is free software; you can redistribute it and/or modify
11### it under the terms of the GNU General Public License as published by
12### the Free Software Foundation; either version 2 of the License, or
13### (at your option) any later version.
14###
15### This program is distributed in the hope that it will be useful,
16### but WITHOUT ANY WARRANTY; without even the implied warranty of
17### MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
18### GNU General Public License for more details.
19###
20### You should have received a copy of the GNU General Public License
21### along with this program; if not, write to the Free Software Foundation,
22### Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
23
24###--------------------------------------------------------------------------
bfdc045d
MW
25### vampire-specific rules.
26
a4d8cae3 27m4_divert(86)m4_dnl
bfdc045d
MW
28## Externally visible services.
29allowservices inbound tcp \
30 finger ident \
f98dfdf6 31 dns iodine \
bfdc045d 32 ssh \
00851a0a 33 smtp submission \
bfdc045d
MW
34 gnutella_svc \
35 ftp ftp_data \
36 rsync \
00851a0a 37 imaps \
781acc94 38 disorder mpd \
deee9430 39 http https squid \
fec59143
MW
40 git \
41 tor_public tor_directory i2p
bfdc045d 42allowservices inbound udp \
f98dfdf6 43 dns iodine \
bfdc045d 44 tripe \
fec59143
MW
45 gnutella_svc \
46 i2p
bfdc045d 47
d84128ea
MW
48## Extend some services to local untrusted hosts.
49clearchain inbound-untrusted
e2c5d32a
MW
50run iptables -A inbound -j inbound-untrusted -s $net_inet_untrusted
51run ip6tables -A inbound -j inbound-untrusted -s $net_inet6_untrusted
bfdc045d 52
d84128ea
MW
53allowservices inbound-untrusted tcp \
54 dns \
55 netbios_ssn microsoft_ds
56allowservices inbound-untrusted udp \
57 dns \
58 tftp
42e91fdf 59
bfdc045d
MW
60## Provide syslog for evolution.
61run iptables -A inbound -j ACCEPT \
62 -s 172.29.198.2 \
63 -p udp --destination-port $port_syslog
64
d6dd88f5
MW
65## Watch outgoing Tor usage.
66run iptables -A OUTPUT -m multiport \
67 -p tcp --source-ports $port_tor_public,$port_tor_directory
68
bfdc045d
MW
69## Other interesting things.
70dnsresolver inbound
1ee6211d 71ntpclient inbound $ntp_servers
bfdc045d 72
6e318c09
MW
73## IPv6 6-in-4 tunnel.
74run iptables -A inbound -j ACCEPT \
75 -p $proto_ipv6 -s 216.66.80.26
76
fdaf00a6
MW
77## NAT for RFC1918 addresses.
78for i in PREROUTING OUTPUT POSTROUTING; do
79 run iptables -t nat -P $i ACCEPT 2>/dev/null || :
80 run iptables -t nat -F $i 2>/dev/null || :
81done
82run iptables -t nat -F
83run iptables -t nat -X
84
85run iptables -t nat -N outbound
f513127a 86run iptables -t nat -A outbound -j RETURN ! -o eth0.0
fdaf00a6
MW
87run iptables -t nat -A outbound -j RETURN ! -s 172.29.198.0/23
88run iptables -t nat -A outbound -j RETURN -d 62.49.204.144/28
89run iptables -t nat -A outbound -j RETURN -d 172.29.198.0/23
90run iptables -t nat -A outbound -j SNAT --to-source 62.49.204.158
91run iptables -t nat -A POSTROUTING -j outbound
92
d119795e
MW
93## Set up NAT protocol helpers. In particular, SIP needs some special
94## twiddling.
95run modprobe nf_conntrack_sip \
96 ports=5060 \
97 sip_direct_signalling=0 \
98 sip_direct_media=0
99for p in ftp sip h323; do
100 run modprobe nf_nat_$p
101done
102
3adc5b0b
MW
103## Forbid anything complicated to the NAT address.
104run iptables -A INPUT -d 62.49.204.158 ! -p icmp -j REJECT
105
bfdc045d
MW
106m4_divert(-1)
107###----- That's all, folks --------------------------------------------------