#!/bin/sh # # Startup script to implement /etc/sysconfig/ip6tables pre-defined rules. # # chkconfig: 2345 08 92 # # description: Automates a packet filtering firewall with ip6tables. # # by bero@redhat.com, based on the ipchains script: # Script Author: Joshua Jensen # -- hacked up by gafton with help from notting # modified by Anton Altaparmakov : # modified by Nils Philippsen # -- changed to ip6tables by Ben Reser # # config: /etc/sysconfig/ip6tables # Source 'em up . /etc/init.d/functions IPTABLES_CONFIG=/etc/sysconfig/ip6tables IPTABLES_MODCONFIG=/etc/sysconfig/ip6tables_modules if [ ! -x /sbin/ip6tables ]; then exit 0 fi KERNELMAJ=`uname -r | sed -e 's,\..*,,'` KERNELMIN=`uname -r | sed -e 's,[^\.]*\.,,' -e 's,\..*,,'` if [ "$KERNELMAJ" -lt 2 ] ; then exit 0 fi if [ "$KERNELMAJ" -eq 2 -a "$KERNELMIN" -lt 3 ] ; then exit 0 fi if /sbin/lsmod 2>/dev/null |grep -q ipchains ; then # Don't do both exit 0 fi iftable() { if fgrep -qsx $1 /proc/net/ip6_tables_names; then ip6tables -t "$@" fi } load_modules() { if [ -f $IPTABLES_MODCONFIG ]; then # Loop over every line in IPTABLES_MODCONFIG. (cat $IPTABLES_MODCONFIG; echo) | while read module args do # Ignore empty lines and comments. [ -n "${module##\#*}" ] || continue action "Loading module $module:" modprobe "$module" $args 2>/dev/null done fi } start() { # don't do squat if we don't have the config file if [ -f $IPTABLES_CONFIG ]; then # We do not need to flush/clear anything if using ip6tables-restore echo $"Applying ip6tables firewall rules: " grep -v "^[[:space:]]*#" $IPTABLES_CONFIG | grep -v '^[[:space:]]*$' | /sbin/ip6tables-restore -c && \ success $"Applying ip6tables firewall rules" || \ failure $"Applying ip6tables firewall rules" echo touch /var/lock/subsys/ip6tables fi } stop() { chains=`cat /proc/net/ip6_tables_names 2>/dev/null` for i in $chains; do ip6tables -t $i -F; done && \ success $"Flushing all chains:" || \ failure $"Flushing all chains:" for i in $chains; do ip6tables -t $i -X; done && \ success $"Removing user defined chains:" || \ failure $"Removing user defined chains:" echo -n $"Resetting built-in chains to the default ACCEPT policy:" iftable filter -P INPUT ACCEPT && \ iftable filter -P OUTPUT ACCEPT && \ iftable filter -P FORWARD ACCEPT && \ iftable nat -P PREROUTING ACCEPT && \ iftable nat -P POSTROUTING ACCEPT && \ iftable nat -P OUTPUT ACCEPT && \ iftable mangle -P PREROUTING ACCEPT && \ iftable mangle -P OUTPUT ACCEPT && \ success $"Resetting built-in chains to the default ACCEPT policy" || \ failure $"Resetting built-in chains to the default ACCEPT policy" echo rm -f /var/lock/subsys/ip6tables } panic() { echo -n $"Changing target policies to DROP: " iftable filter -P INPUT DROP && \ iftable filter -P FORWARD DROP && \ iftable filter -P OUTPUT DROP && \ iftable nat -P PREROUTING DROP && \ iftable nat -P POSTROUTING DROP && \ iftable nat -P OUTPUT DROP && \ iftable mangle -P PREROUTING DROP && \ iftable mangle -P OUTPUT DROP && \ success $"Changing target policies to DROP" || \ failure $"Changing target policies to DROP" echo iftable filter -F INPUT && \ iftable filter -F FORWARD && \ iftable filter -F OUTPUT && \ iftable nat -F PREROUTING && \ iftable nat -F POSTROUTING && \ iftable nat -F OUTPUT && \ iftable mangle -F PREROUTING && \ iftable mangle -F OUTPUT && \ success $"Flushing all chains:" || \ failure $"Flushing all chains:" iftable filter -X INPUT && \ iftable filter -X FORWARD && \ iftable filter -X OUTPUT && \ iftable nat -X PREROUTING && \ iftable nat -X POSTROUTING && \ iftable nat -X OUTPUT && \ iftable mangle -X PREROUTING && \ iftable mangle -X OUTPUT && \ success $"Removing user defined chains:" || \ failure $"Removing user defined chains:" } case "$1" in start) start ;; stop) stop ;; restart|reload) # "restart" is really just "start" as this isn't a daemon, # and "start" clears any pre-defined rules anyway. # This is really only here to make those who expect it happy start ;; condrestart) [ -e /var/lock/subsys/ip6tables ] && start ;; status) tables=`cat /proc/net/ip6_tables_names 2>/dev/null` for table in $tables; do echo $"Table: $table" ip6tables -t $table --list done ;; panic) panic ;; panic-log) panic action "Turning on logging of all INPUT packets:" ip6tables -A INPUT -j LOG --log-prefix '"Dropping input "' action "Turning on logging of all FORWARD packets:" ip6tables -A FORWARD -j LOG --log-prefix '"Dropping forward "' action "Turning on logging of all OUTPUT packets:" ip6tables -A OUTPUT -j LOG --log-prefix '"Dropping output "' ;; save) echo -n $"Saving current rules to $IPTABLES_CONFIG: " touch $IPTABLES_CONFIG chmod 640 $IPTABLES_CONFIG /sbin/ip6tables-save -c > $IPTABLES_CONFIG 2>/dev/null && \ success $"Saving current rules to $IPTABLES_CONFIG" || \ failure $"Saving current rules to $IPTABLES_CONFIG" echo ;; *) echo $"Usage: $0 {start|stop|restart|condrestart|status|panic|save}" exit 1 esac exit 0