Worm_delf.dmz


 
Thread Tools Search this Thread
Special Forums Cybersecurity Malware Advisories (RSS) Worm_delf.dmz
# 1  
Old 02-05-2008
Worm_delf.dmz

More...
Login or Register to Ask a Question

Previous Thread | Next Thread

7 More Discussions You Might Find Interesting

1. UNIX for Beginners Questions & Answers

Sendmail - issue within DMZ for some servers but not all

Hi All, I have a strange issue and I am not sure where the problem lies. I have about six Ubuntu servers on our DMZ two of which were built on 18.04 from scratch the others were upgraded to 18.04 from 16.04. The servers built from scratch can send emails from the server via sendmail fine, so... (4 Replies)
Discussion started by: dakelly
4 Replies

2. Shell Programming and Scripting

Create new users in DMZ box using script

I remote to many DMZ boxes every day to run batch file that allows me to create users. I create users in 17 DMZ boxes every day which takes a lot of my time. Is there any script that would do this job from my local computer? Thank you for your help! (3 Replies)
Discussion started by: idiazza
3 Replies

3. Cybersecurity

DMZ systems having internal IP, ok or not?

Hi, I am new here. Nice to meet you guys :) Here is my first question: We are using Fortigate 3800 as firewalls. The DMZ contains external DNS, web and proxy servers. Systems in DMZ use subnet 192.168.1.0, and the internal systems use subnet 10.1.1.0. My questions: Can we assign two... (3 Replies)
Discussion started by: aixlover
3 Replies

4. Shell Programming and Scripting

SFTP and DMZ boxes

Hi I would like write a script that will do sftp frm a box that resides inside the FW to a box that resides in DMZ.Any ideas guys.I tried generating rsa keys for a particular user, however just want to know is there any other solution or not. Your help is much appreciated. Thanks CK (2 Replies)
Discussion started by: coolkid
2 Replies

5. Solaris

Setting up a DMZ webserver using Zones

I've been looking at various articles about Zones/Containers, from SUN's website, and through numerous Google searches, and although there's a lot of info out there, I've not got a definitive answer for what I'd like to do.....so here we go..... I'm installing a webserver, which is sitting on a... (3 Replies)
Discussion started by: in2deep
3 Replies

6. UNIX for Advanced & Expert Users

How do you manage your DMZ server accounts?

I'd just like to know what you use for user account management on your DMZ servers? Do you use the same authentication realm as internally? Do you use a different authentication realm, perhaps only for the DMZ? Do you use local accounts? (2 Replies)
Discussion started by: humbletech99
2 Replies

7. Linux

routing rules for dmz in debian router.

Hi to all. There are eth0(wan) eth1(lan) and eth3(dmz) in my debian router. In dmz is planing dns, ad, dhcp, smtp/pop/imap, https(web-based imap client). I don't configured rules on "iptables" and "route" loads for right relation lan clients with dmz services. Please explain me example... (0 Replies)
Discussion started by: sotich82
0 Replies
Login or Register to Ask a Question
SHOREWALL-RULES(5)						  [FIXME: manual]						SHOREWALL-RULES(5)

NAME
rules - Shorewall rules file SYNOPSIS
/etc/shorewall/rules DESCRIPTION
Entries in this file govern connection establishment by defining exceptions to the policies layed out in shorewall-policy[1](5). By default, subsequent requests and responses are automatically allowed using connection tracking. For any particular (source,dest) pair of zones, the rules are evaluated in the order in which they appear in this file and the first terminating match is the one that determines the disposition of the request. All rules are terminating except LOG and COUNT rules. Warning If you masquerade or use SNAT from a local system to the internet, you cannot use an ACCEPT rule to allow traffic from the internet to that system. You must use a DNAT rule instead. The rules file is divided into sections. Each section is introduced by a "Section Header" which is a line beginning with SECTION and followed by the section name. Sections are as follows and must appear in the order listed: ALL This section was added in Shorewall 4.4.23. Rules in this section are applied, regardless of the connection tracking state of the packet. ESTABLISHED Packets in the ESTABLISHED state are processed by rules in this section. The only ACTIONs allowed in this section are ACCEPT, DROP, REJECT, LOG and QUEUE There is an implicit ACCEPT rule inserted at the end of this section. RELATED Packets in the RELATED state are processed by rules in this section. The only ACTIONs allowed in this section are ACCEPT, DROP, REJECT, LOG and QUEUE There is an implicit ACCEPT rule inserted at the end of this section. NEW Packets in the NEW, INVALID and UNTRACKED states are processed by rules in this section. Note If you are not familiar with Netfilter to the point where you are comfortable with the differences between the various connection tracking states, then it is suggested that you omit the ESTABLISHED and RELATED sections and place all of your non-blacklisting rules in the NEW section (That's after the line that reads SECTION NEW'). Warning If you specify FASTACCEPT=Yes in shorewall.conf[2](5) then the ALL, ESTABLISHED and RELATED sections must be empty. An except is made if you are running Shorewall 4.4.27 or later and you have specified a non-defualt value for RELATED_DISPOSITION or RELATED_LOG_LEVEL. In that case, you may have rules in the RELATED section of this file. You may omit any section that you don't need. If no Section Headers appear in the file then all rules are assumed to be in the NEW section. When defining rules that rewrite the destination IP address and/or port number (namely DNAT and REDIRECT rules), it is important to keep straight which columns in the file specify the packet before rewriting and which specify how the packet will look after rewriting. o The DEST column specifies the final destination for the packet after rewriting and can include the final IP address and/or port number. o The remaining columns specify characteristics of the packet before rewriting. In particular, the ORIGINAL DEST column gives the original destination IP address of the packet and the DEST PORT(S) column give the original destination port(s). The columns in the file are as follows (where the column name is followed by a different name in parentheses, the different name is used in the alternate specification syntax). ACTION - target[:{log-level|none}[!][:tag]] Specifies the action to be taken if the connection request matches the rule. target must be one of the following. ACCEPT Allow the connection request. ACCEPT+ like ACCEPT but also excludes the connection from any subsequent matching DNAT[-] or REDIRECT[-] rules. ACCEPT! like ACCEPT but exempts the rule from being suppressed by OPTIMIZE=1 in shorewall.conf[2](5). A_ACCEPT, A_ACCEPT+ and A_ACCEPT! Added in Shorewall 4.4.20. Audited versions of ACCEPT, ACCEPT+ and ACCEPT! respectively. Require AUDIT_TARGET support in the kernel and iptables. NONAT Excludes the connection from any subsequent DNAT[-] or REDIRECT[-] rules but doesn't generate a rule to accept the traffic. DROP Ignore the request. DROP! like DROP but exempts the rule from being suppressed by OPTIMIZE=1 in shorewall.conf[2](5). A_DROP and A_DROP! Added in Shorewall 4.4.20. Audited versions of DROP and DROP! respectively. Require AUDIT_TARGET support in the kernel and iptables. REJECT disallow the request and return an icmp-unreachable or an RST packet. REJECT! like REJECT but exempts the rule from being suppressed by OPTIMIZE=1 in shorewall.conf[2](5). A_REJECT AND A_REJECT! Added in Shorewall 4.4.20. Audited versions of REJECT and REJECT! respectively. Require AUDIT_TARGET support in the kernel and iptables. DNAT Forward the request to another system (and optionally another port). DNAT- Advanced users only. Like DNAT but only generates the DNAT iptables rule and not the companion ACCEPT rule. REDIRECT Redirect the request to a server running on the firewall. REDIRECT- Advanced users only. Like REDIRECT but only generates the REDIRECT iptables rule and not the companion ACCEPT rule. CONTINUE For experts only. Do not process any of the following rules for this (source zone,destination zone). If the source and/or destination IP address falls into a zone defined later in shorewall-zones[3](5) or in a parent zone of the source or destination zones, then this connection request will be passed to the rules defined for that (those) zone(s). See shorewall-nesting[4](5) for additional information. CONTINUE! like CONTINUE but exempts the rule from being suppressed by OPTIMIZE=1 in shorewall.conf[2](5). LOG Simply log the packet and continue with the next rule. QUEUE Queue the packet to a user-space application such as ftwall (http://p2pwall.sf.net). The application may reinsert the packet for further processing. QUEUE! like QUEUE but exempts the rule from being suppressed by OPTIMIZE=1 in shorewall.conf[2](5). NFLOG[(nflog-parameters)] queues matching packets to a backend logging daemon via a netlink socket then continues to the next rule. See http://www.shorewall.net/shorewall_logging.html[5]. NFQUEUE[(queuenumber)] Queues the packet to a user-space application using the nfnetlink_queue mechanism. If a queuenumber is not specified, queue zero (0) is assumed. NFQUEUE![(queuenumber)] like NFQUEUE but exempts the rule from being suppressed by OPTIMIZE=1 in shorewall.conf[2](5). COUNT Simply increment the rule's packet and byte count and pass the packet to the next rule. COMMENT the rest of the line will be attached as a comment to the Netfilter rule(s) generated by the following entries. The comment will appear delimited by "/* ... */" in the output of "shorewall show <chain>". To stop the comment from being attached to further rules, simply include COMMENT on a line by itself. action The name of an action declared in shorewall-actions[6](5) or in /usr/share/shorewall/actions.std. macro[(macrotarget)] The name of a macro defined in a file named macro.macro. If the macro accepts an action parameter (Look at the macro source to see if it has PARAM in the TARGET column) then the macro name is followed by the parenthesized macrotarget (ACCEPT, DROP, REJECT, ...) to be substituted for the parameter. Example: FTP(ACCEPT). The older syntax where the macro name and the target are separated by a slash (e.g. FTP/ACCEPT) is still allowed but is deprecated. ADD(ipset:flags) Added in Shorewall 4.4.12. Causes addresses and/or port numbers to be added to the named ipset. The flags specify the address or tupple to be added to the set and must match the type of ipset involved. For example, for an iphash ipset, either the SOURCE or DESTINATION address can be added using flags src or dst respectively (see the -A command in ipset (8)). ADD is non-terminating. Even if a packet matches the rule, it is passed on to the next rule. DEL(ipset:flags) Added in Shorewall 4.4.12. Causes an entry to be deleted from the named ipset. The flags specify the address or tupple to be deleted from the set and must match the type of ipset involved. For example, for an iphash ipset, either the SOURCE or DESTINATION address can be deletec using flags src or dst respectively (see the -D command in ipset (8)). DEL is non-terminating. Even if a packet matches the rule, it is passed on to the next rule. The target may optionally be followed by ":" and a syslog log level (e.g, REJECT:info or Web(ACCEPT):debug). This causes the packet to be logged at the specified level. Note that if the ACTION involves destination network address translation (DNAT, REDIRECT, etc.) then the packet is logged before the destination address is rewritten. If the ACTION names an action declared in shorewall-actions[6](5) or in /usr/share/shorewall/actions.std then: o If the log level is followed by "!' then all rules in the action are logged at the log level. o If the log level is not followed by "!" then only those rules in the action that do not specify logging are logged at the specified level. o The special log level none! suppresses logging by the action. You may also specify ULOG or NFLOG (must be in upper case) as a log level.This will log to the ULOG or NFLOG target for routing to a separate log through use of ulogd (http://www.netfilter.org/projects/ulogd/index.html). Actions specifying logging may be followed by a log tag (a string of alphanumeric characters) which is appended to the string generated by the LOGPREFIX (in shorewall.conf[2](5)). Example: ACCEPT:info:ftp would include 'ftp ' at the end of the log prefix generated by the LOGPREFIX setting. SOURCE - {zone|zone-list[+]|{all|any}[+][-]}[:interface][:{address-or-range[,address-or-range]...[exclusion]|exclusion|+ipset|^countrycode-list} Source hosts to which the rule applies. May be a zone declared in /etc/shorewall/zones, $FW to indicate the firewall itself, all, all+, all-, all+- or none. Beginning with Shorewall 4.4.13, you may use a zone-list which consists of a comma-separated list of zones declared in shorewall-zones[3] (5). Ths zone-list may be optionally followed by "+" to indicate that the rule is to apply to intra-zone traffic as well as inter-zone traffic. When none is used either in the SOURCE or DEST column, the rule is ignored. all means "All Zones", including the firewall itself. all- means "All Zones, except the firewall itself". When all[-] is used either in the SOURCE or DEST column intra-zone traffic is not affected. When all+[-] is "used, intra-zone traffic is affected. Beginning with Shorewall 4.4.13, exclusion is supported -- see see shorewall-exclusion[7](5). Except when all[+][-] or any[+][-] is specified, clients may be further restricted to a list of networks and/or hosts by appending ":" and a comma-separated list of network and/or host addresses. Hosts may be specified by IP or MAC address; mac addresses must begin with "~" and must use "-" as a separator. The above restriction on all[+][-] and any[+][-] is removed in Shorewall-4.4.13. any is equivalent to all when there are no nested zones. When there are nested zones, any only refers to top-level zones (those with no parent zones). Note that any excludes all vserver zones, since those zones are nested within the firewall zone. Hosts may also be specified as an IP address range using the syntax lowaddress-highaddress. This requires that your kernel and iptables contain iprange match support. If your kernel and iptables have ipset match support then you may give the name of an ipset prefaced by "+". The ipset name may be optionally followed by a number from 1 to 6 enclosed in square brackets ([]) to indicate the number of levels of source bindings to be matched. Beginning with Shorewall 4.4.17, the primary IP address of a firewall interface can be specified by an apersand ('&') followed by the logican name of the interface as found in the INTERFACE column of shorewall-interfaces[8] (5). Beginning with Shorewall 4.5.4, A countrycode-list may be specified. A countrycode-list is a comma-separated list of up to 15 two-character ISO-3661 country codes enclosed in square brackets ('[...]') and preceded by a caret ('^'). When a single country code is given, the square brackets may be omitted. A list of country codes supported by Shorewall may be found at http://www.shorewall.net/ISO-3661.html. Specifying a countrycode-list requires GeoIP Match support in your iptables and Kernel. You may exclude certain hosts from the set already defined through use of an exclusion (see shorewall-exclusion[7](5)). Examples: dmz:192.168.2.2 Host 192.168.2.2 in the DMZ net:155.186.235.0/24 Subnet 155.186.235.0/24 on the Internet loc:192.168.1.1,192.168.1.2 Hosts 192.168.1.1 and 192.168.1.2 in the local zone. loc:~00-A0-C9-15-39-78 Host in the local zone with MAC address 00:A0:C9:15:39:78. net:192.0.2.11-192.0.2.17 Hosts 192.0.2.11-192.0.2.17 in the net zone. net:!192.0.2.11-192.0.2.17 All hosts in the net zone except for 192.0.2.11-192.0.2.17. net:155.186.235.0/24!155.186.235.16/28 Subnet 155.186.235.0/24 on the Internet except for 155.186.235.16/28 $FW:&eth0 The primary IP address of eth0 in the firewall zone (Shorewall 4.4.17 and later). DEST - {zone|zone-list[+]|{all|any}[+][-]}[:{interface|address-or-range[,address-or-range]...[exclusion]|exclusion|+ipset|^countrycode-list}][:port[:random]] Location of Server. May be a zone declared in shorewall-zones[3](5), $FW to indicate the firewall itself, all. all+ or none. Beginning with Shorewall 4.4.13, you may use a zone-list which consists of a comma-separated list of zones declared in shorewall-zones[3] (5). Ths zone-list may be optionally followed by "+" to indicate that the rule is to apply to intra-zone traffic as well as inter-zone traffic. Beginning with Shorewall 4.5.4, A countrycode-list may be specified. A countrycode-list is a comma-separated list of up to 15 two-character ISO-3661 country codes enclosed in square brackets ('[...]') and preceded by a caret ('^'). When a single country code is given, the square brackets may be omitted. A list of country codes supported by Shorewall may be found at http://www.shorewall.net/ISO-3661.html. Specifying a countrycode-list requires GeoIP Match support in your iptables and Kernel. When none is used either in the SOURCE or DEST column, the rule is ignored. When all is used either in the SOURCE or DEST column intra-zone traffic is not affected. When all+ is used, intra-zone traffic is affected. Beginning with Shorewall 4.4.13, exclusion is supported -- see see shorewall-exclusion[7](5). any is equivalent to all when there are no nested zones. When there are nested zones, any only refers to top-level zones (those with no parent zones). The zone should be omitted in DNAT-, REDIRECT- and NONAT rules. If the DEST zone is a bport zone, then either: 1. the SOURCE must be all[+][-], or 2. the SOURCE zone must be another bport zone associated with the same bridge, or 3. the SOURCE zone must be an ipv4 zone that is associated with only the same bridge. Except when all[+]|[-] is specified, the server may be further restricted to a particular network, host or interface by appending ":" and the network, host or interface. See SOURCE above. You may exclude certain hosts from the set already defined through use of an exclusion (see shorewall-exclusion[7](5)). Restrictions: 1. MAC addresses are not allowed (this is a Netfilter restriction). 2. You may not specify both an interface and an address. Like in the SOURCE column, you may specify a range of IP addresses using the syntax lowaddress-highaddress. When the ACTION is DNAT or DNAT-, the connections will be assigned to addresses in the range in a round-robin fashion. If you kernel and iptables have ipset match support then you may give the name of an ipset prefaced by "+". The ipset name may be optionally followed by a number from 1 to 6 enclosed in square brackets ([]) to indicate the number of levels of destination bindings to be matched. Only one of the SOURCE and DEST columns may specify an ipset name. Beginning with Shorewall 4.4.17, the primary IP address of a firewall interface can be specified by an apersand ('&') followed by the logical name of the interface as found in the INTERFACE column of shorewall-interfaces[8] (5). The port that the server is listening on may be included and separated from the server's IP address by ":". If omitted, the firewall will not modifiy the destination port. A destination port may only be included if the ACTION is DNAT or REDIRECT. Example: loc:192.168.1.3:3128 specifies a local server at IP address 192.168.1.3 and listening on port 3128. The port may be specified as a service name. You may specify a port range in the form lowport-highport to cause connections to be assigned to ports in the range in round-robin fashion. When a port range is specified, lowport and highport must be given as integers; service names are not permitted. Additionally, the port range may be optionally followed by :random which causes assignment to ports in the list to be random. If the ACTION is REDIRECT or REDIRECT-, this column needs only to contain the port number on the firewall that the request should be redirected to. That is equivalent to specifying $FW::port. PROTO- {-|tcp:syn|ipp2p|ipp2p:udp|ipp2p:all|protocol-number|protocol-name|all} Optional Protocol - ipp2p* requires ipp2p match support in your kernel and iptables. tcp:syn implies tcp plus the SYN flag must be set and the RST,ACK and FIN flags must be reset. Beginning with Shorewall 4.4.19, this column can contain a comma-separated list of protocol-numbers and/or protocol names. DEST PORT(S) (dport) - {-|port-name-number-or-range[,port-name-number-or-range]...} Optional destination Ports. A comma-separated list of Port names (from services(5)), port numbers or port ranges; if the protocol is icmp, this column is interpreted as the destination icmp-type(s). ICMP types may be specified as a numeric type, a numberic type and code separated by a slash (e.g., 3/4), or a typename. See http://www.shorewall.net/configuration_file_basics.htm#ICMP. Note that prior to Shorewall 4.4.19, only a single ICMP type may be listsed. If the protocol is ipp2p, this column is interpreted as an ipp2p option without the leading "--" (example bit for bit-torrent). If no port is given, ipp2p is assumed. A port range is expressed as lowport:highport. This column is ignored if PROTO = all but must be entered if any of the following columns are supplied. In that case, it is suggested that this field contain a dash (-). If your kernel contains multi-port match support, then only a single Netfilter rule will be generated if in this list and the CLIENT PORT(S) list below: 1. There are 15 or less ports listed. 2. No port ranges are included or your kernel and iptables contain extended multiport match support. SOURCE PORT(S) (sport) - {-|port-name-number-or-range[,port-name-number-or-range]...} Optional port(s) used by the client. If omitted, any source port is acceptable. Specified as a comma- separated list of port names, port numbers or port ranges. Warning Unless you really understand IP, you should leave this column empty or place a dash (-) in the column. Most people who try to use this column get it wrong. If you don't want to restrict client ports but need to specify an ORIGINAL DEST in the next column, then place "-" in this column. If your kernel contains multi-port match support, then only a single Netfilter rule will be generated if in this list and the DEST PORT(S) list above: 1. There are 15 or less ports listed. 2. No port ranges are included or your kernel and iptables contain extended multiport match support. ORIGINAL DEST (origdest) - [-|address[,address]...[exclusion]|exclusion] Optional. If ACTION is DNAT[-] or REDIRECT[-] then if this column is included and is different from the IP address given in the DEST column, then connections destined for that address will be forwarded to the IP and port specified in the DEST column. A comma-separated list of addresses may also be used. This is most useful with the REDIRECT target where you want to redirect traffic destined for particular set of hosts. Finally, if the list of addresses begins with "!" (exclusion) then the rule will be followed only if the original destination address in the connection request does not match any of the addresses listed. Beginning with Shorewall 4.4.17, the primary IP address of a firewall interface can be specified by an apersand ('&') followed by the logical name of the interface as found in the INTERFACE column of shorewall-interfaces[8] (5). For other actions, this column may be included and may contain one or more addresses (host or network) separated by commas. Address ranges are not allowed. When this column is supplied, rules are generated that require that the original destination address matches one of the listed addresses. This feature is most useful when you want to generate a filter rule that corresponds to a DNAT- or REDIRECT- rule. In this usage, the list of addresses should not begin with "!". It is also possible to specify a set of addresses then exclude part of those addresses. For example, 192.168.1.0/24!192.168.1.16/28 specifies the addresses 192.168.1.0-182.168.1.15 and 192.168.1.32-192.168.1.255. See shorewall-exclusion[7](5). See http://shorewall.net/PortKnocking.html[9] for an example of using an entry in this column with a user-defined action rule. RATE LIMIT (rate) - [-|[{s|d}:[[name]:]]]rate/{sec|min|hour|day}[:burst] You may optionally rate-limit the rule by placing a value in this column: rate is the number of connections per interval (sec or min) and burst is the largest burst permitted. If no burst is given, a value of 5 is assumed. There may be no no whitespace embedded in the specification. Example: 10/sec:20 When s: or d: is specified, the rate applies per source IP address or per destination IP address respectively. The name may be chosen by the user and specifies a hash table to be used to count matching connections. If not given, the name shorewallN (where N is a unique integer) is assumed. Where more than one rule specifies the same name, the connections counts for the rules are aggregated and the individual rates apply to the aggregated count. Example: s:ssh:3/min:5 USER/GROUP (user) - [!][user-name-or-number][:group-name-or-number][+program-name] This optional column may only be non-empty if the SOURCE is the firewall itself. When this column is non-empty, the rule applies only if the program generating the output is running under the effective user and/or group specified (or is NOT running under that id if "!" is given). Examples: joe program must be run by joe :kids program must be run by a member of the 'kids' group !:kids program must not be run by a member of the 'kids' group +upnpd program named upnpd Important The ability to specify a program name was removed from Netfilter in kernel version 2.6.14. MARK - [!]value[/mask][:C] Defines a test on the existing packet or connection mark. The rule will match only if the test returns true. If you don't want to define a test but need to specify anything in the following columns, place a "-" in this field. ! Inverts the test (not equal) value Value of the packet or connection mark. mask A mask to be applied to the mark before testing. :C Designates a connection mark. If omitted, the packet mark's value is tested. CONNLIMIT - [!]limit[:mask] May be used to limit the number of simultaneous connections from each individual host to limit connections. Requires connlimit match in your kernel and iptables. While the limit is only checked on rules specifying CONNLIMIT, the number of current connections is calculated over all current connections from the SOURCE host. By default, the limit is applied to each host but can be made to apply to networks of hosts by specifying a mask. The mask specifies the width of a VLSM mask to be applied to the source address; the number of current connections is then taken over all hosts in the subnet source-address/mask. When ! is specified, the rule matches when the number of connection exceeds the limit. TIME - timeelement[&timelement...] May be used to limit the rule to a particular time period each day, to particular days of the week or month, or to a range defined by dates and times. Requires time match support in your kernel and iptables. timeelement may be: timestart=hh:mm[:ss] Defines the starting time of day. timestop=hh:mm[:ss] Defines the ending time of day. utc Times are expressed in Greenwich Mean Time. localtz Deprecated by the Netfilter team in favor of kerneltz. Times are expressed in Local Civil Time (default). kerneltz Added in Shorewall 4.5.2. Times are expressed in Local Kernel Time (requires iptables 1.4.12 or later). weekdays=ddd[,ddd]... where ddd is one of Mon, Tue, Wed, Thu, Fri, Sat or Sun monthdays=dd[,dd],... where dd is an ordinal day of the month datestart=yyyy[-mm[-dd[Thh[:mm[:ss]]]]] Defines the starting date and time. datestop=yyyy[-mm[-dd[Thh[:mm[:ss]]]]] Defines the ending date and time. HEADERS Added in Shorewall 4.4.15. Not used in IPv4 configurations. If you with to supply a value for one of the later columns, enter '-' in this column. SWITCH - [!]switch-name Added in Shorewall 4.4.24 and allows enabling and disabling the rule without requiring shorewall restart. The rule is enabled if the value stored in /proc/net/nf_condition/switch-name is 1. The rule is disabled if that file contains 0 (the default). If '!' is supplied, the test is inverted such that the rule is enabled if the file contains 0. switch-name must begin with a letter and be composed of letters, decimal digits, underscores or hyphens. Switch names must be 30 characters or less in length. Switches are normally off. To turn a switch on: echo 1 > /proc/net/nf_condition/switch-name To turn it off again: echo 0 > /proc/net/nf_condition/switch-name Switch settings are retained over shorewall restart. EXAMPLES
Example 1: Accept SMTP requests from the DMZ to the internet #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL # PORT PORT(S) DEST ACCEPT dmz net tcp smtp Example 2: Forward all ssh and http connection requests from the internet to local system 192.168.1.3 #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL # PORT PORT(S) DEST DNAT net loc:192.168.1.3 tcp ssh,http Example 3: Forward all http connection requests from the internet to local system 192.168.1.3 with a limit of 3 per second and a maximum burst of 10 #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL RATE # PORT PORT(S) DEST LIMIT DNAT net loc:192.168.1.3 tcp http - - 3/sec:10 Example 4: Redirect all locally-originating www connection requests to port 3128 on the firewall (Squid running on the firewall system) except when the destination address is 192.168.2.2 #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL # PORT PORT(S) DEST REDIRECT loc 3128 tcp www - !192.168.2.2 Example 5: All http requests from the internet to address 130.252.100.69 are to be forwarded to 192.168.1.3 #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL # PORT PORT(S) DEST DNAT net loc:192.168.1.3 tcp 80 - 130.252.100.69 Example 6: You want to accept SSH connections to your firewall only from internet IP addresses 130.252.100.69 and 130.252.100.70 #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL # PORT PORT(S) DEST ACCEPT net:130.252.100.69,130.252.100.70 $FW tcp 22 Example 7: You wish to accept connections from the internet to your firewall on port 2222 and you want to forward them to local system 192.168.1.3, port 22 #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL # PORT PORT(S) DEST DNAT net loc:192.168.1.3:22 tcp 2222 Example 8: You want to redirect connection requests to port 80 randomly to the port range 81-90. #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL # PORT PORT(S) DEST REDIRECT net $FW::81-90:random tcp www Example 9: Shorewall does not impose as much structure on the Netfilter rules in the 'nat' table as it does on those in the filter table. As a consequence, when using Shorewall versions before 4.1.4, care must be exercised when using DNAT and REDIRECT rules with zones defined with wildcard interfaces (those ending with '+'. Here is an example: shorewall-zones[3](8): #ZONE TYPE OPTIONS fw firewall net ipv4 dmz ipv4 loc ipv4 shorewall-interfaces[8](8): #ZONE INTERFACE BROADCAST OPTIONS net ppp0 loc eth1 detect dmz eth2 detect - ppp+ # Addresses are assigned from 192.168.3.0/24 shorewall-host[10](8): #ZONE HOST(S) OPTIONS loc ppp+:192.168.3.0/24 rules: #ACTION SOURCE DEST PROTO DEST # PORT(S) REDIRECT loc 3128 tcp 80 Note that it would have been tempting to simply define the loc zone entirely in shorewall-interfaces(8): #******************* INCORRECT ***************** #ZONE INTERFACE BROADCAST OPTIONS net ppp0 loc eth1 detect loc ppp+ dmz eth2 This would have made it impossible to run a internet-accessible web server in the DMZ because all traffic entering ppp+ interfaces would have been redirected to port 3128 on the firewall and there would have been no net->fw ACCEPT rule for that traffic. Example 10: Add the tupple (source IP, dest port, dest IP) of an incoming SSH connection to the ipset S: #ACTION SOURCE DEST PROTO DEST # PORT(S) ADD(+S:dst,src,dst) net fw tcp 22 Example 11: You wish to limit SSH connections from remote systems to 1/min with a burst of three (to allow for limited retry): #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL RATE # PORT(S) PORT(S) DEST LIMIT SSH(ACCEPT) net all - - - - s:1/min:3 Example 12: Forward port 80 to dmz host $BACKUP if switch 'primary_down' is on. #ACTION SOURCE DEST PROTO DEST SOURCE ORIGINAL RATE USER/ MARK CONNLIMIT TIME HEADERS SWITCH # PORT(S) PORT(S) DEST LIMIT GROUP DNAT net dmz:$BACKUP tcp 80 - - - - - - - - primary_down Example 13: Drop all email from the Anonymous Proxy and Satellite Provider address ranges: #ACTION SOURCE DEST PROTO DEST # PORT(S) DROP net:^A1,A2 fw tcp 22 FILES
/etc/shorewall/rules SEE ALSO
http://www.shorewall.net/ipsets.html http://www.shorewall.net/configuration_file_basics.htm#Pairs[11] http://www.shorewall.net/shorewall_logging.html shorewall(8), shorewall-accounting(5), shorewall-actions(5), shorewall-blacklist(5), shorweall-blrules(5), shorewall-hosts(5), shorewall_interfaces(5), shorewall-ipsets(5), shorewall-maclist(5), shorewall-masq(5), shorewall-nat(5), shorewall-netmap(5), shorewall-params(5), shorewall-policy(5), shorewall-providers(5), shorewall-proxyarp(5), shorewall-rtrules(5), shorewall-routestopped(5), shorewall.conf(5), shorewall-secmarks(5), shorewall-tcclasses(5), shorewall-tcdevices(5), shorewall-tcrules(5), shorewall-tos(5), shorewall-tunnels(5), shorewall-zones(5) NOTES
1. shorewall-policy http://www.shorewall.net/manpages/shorewall-policy.html 2. shorewall.conf http://www.shorewall.net/manpages/shorewall.conf.html 3. shorewall-zones http://www.shorewall.net/manpages/shorewall-zones.html 4. shorewall-nesting http://www.shorewall.net/manpages/shorewall-nesting.html 5. http://www.shorewall.net/shorewall_logging.html http://www.shorewall.net/shorewall.logging.html 6. shorewall-actions http://www.shorewall.net/manpages/shorewall-actions.html 7. shorewall-exclusion http://www.shorewall.net/manpages/shorewall-exclusion.html 8. shorewall-interfaces http://www.shorewall.net/manpages/shorewall-interfaces.html 9. http://shorewall.net/PortKnocking.html http://www.shorewall.net/manpages/../PortKnocking.html 10. shorewall-host http://www.shorewall.net/manpages/shorewall-hosts.html 11. http://www.shorewall.net/configuration_file_basics.htm#Pairs http://shorewall.net/configuration_file_basics.htm#Pairs [FIXME: source] 06/28/2012 SHOREWALL-RULES(5)