X-Git-Url: https://git.distorted.org.uk/~mdw/firewall/blobdiff_plain/a7e48c065c27a9901ded65512f3ae9a7f57a4830..2d2c8f25b5538bb41669c2a1d59fd13bba615d49:/local.m4 diff --git a/local.m4 b/local.m4 index 34123d1..523c11a 100644 --- a/local.m4 +++ b/local.m4 @@ -72,11 +72,15 @@ defnet housebdry virtual ## House hosts. defhost radius hosttype router - iface eth0 dmz unsafe safe default - iface eth1 dmz unsafe safe default - iface eth2 safe - iface eth3 untrusted default + iface eth0 dmz unsafe safe untrusted vpn sgo colobdry default + iface eth1 dmz unsafe safe untrusted vpn sgo colobdry default + iface eth2 dmz unsafe safe untrusted vpn sgo colobdry + iface eth3 untrusted vpn default + iface ppp0 default iface t6-he default + iface vpn-precision colobdry vpn sgo + iface vpn-chiark sgo + iface vpn-+ vpn defhost roadstar iface eth0 dmz unsafe iface eth1 dmz unsafe @@ -84,16 +88,18 @@ defhost jem iface eth0 dmz unsafe iface eth1 dmz unsafe defhost artist - iface eth0 dmz unsafe - iface eth1 dmz unsafe + hosttype router + iface eth0 dmz unsafe untrusted + iface eth1 dmz unsafe untrusted + iface eth3 untrusted defhost vampire hosttype router - iface eth0.0 dmz unsafe safe - iface eth0.1 dmz unsafe safe - iface eth0.2 safe - iface eth0.3 untrusted + iface eth0.4 dmz unsafe untrusted safe vpn sgo colobdry + iface eth0.5 dmz unsafe untrusted safe vpn sgo colobdry + iface eth0.6 dmz unsafe safe untrusted vpn sgo colobdry + iface eth0.7 untrusted iface dns0 iodine - iface vpn-precision colobdry vpn + iface vpn-precision colobdry vpn sgo iface vpn-chiark sgo iface vpn-+ vpn defhost ibanez @@ -123,9 +129,9 @@ defhost fender iface br-colo jump colo defhost precision hosttype router - iface eth0 jump colo - iface eth1 jump colo - iface vpn-vampire housebdry vpn + iface eth0 jump colo sgo + iface eth1 jump colo sgo + iface vpn-radius housebdry vpn sgo iface vpn-chiark sgo iface vpn-+ vpn defhost telecaster @@ -195,17 +201,10 @@ case $forward in -m state --state ESTABLISHED ## Allow SSH from safe/noloop to untrusted networks. - run iptables -A fwd-spec-nofrag -j ACCEPT \ + run ip46tables -A fwd-spec-nofrag -j ACCEPT \ -p tcp --destination-port $port_ssh \ -m mark --mark $to_untrusted/$MASK_TO - run iptables -A fwd-spec-nofrag -j ACCEPT \ - -p tcp --source-port $port_ssh \ - -m mark --mark $from_untrusted/$MASK_FROM \ - -m state --state ESTABLISHED - run ip6tables -A fwd-spec-nofrag -j ACCEPT \ - -p tcp --destination-port $port_ssh \ - -m mark --mark $to_untrusted/$MASK_TO - run ip6tables -A fwd-spec-nofrag -j ACCEPT \ + run ip46tables -A fwd-spec-nofrag -j ACCEPT \ -p tcp --source-port $port_ssh \ -m mark --mark $from_untrusted/$MASK_FROM \ -m state --state ESTABLISHED