Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

ng_ipfw(4) [debian man page]

NG_IPFW(4)						   BSD Kernel Interfaces Manual 						NG_IPFW(4)

NAME
ng_ipfw -- interface between netgraph and IP firewall SYNOPSIS
#include <netgraph/ng_ipfw.h> DESCRIPTION
The ipfw node implements interface between ipfw(4) and netgraph(4) subsystems. HOOKS
The ipfw node supports an arbitrary number of hooks, which must be named using only numeric characters. OPERATION
Once the ng_ipfw module is loaded into the kernel, a single node named ipfw is automatically created. No more ipfw nodes can be created. Once destroyed, the only way to recreate the node is to reload the ng_ipfw module. Packets can be injected into netgraph(4) using either the netgraph or ngtee commands of the ipfw(8) utility. These commands require a numeric cookie to be supplied as an argument. Packets are sent out of the hook whose name equals the cookie value. If no hook matches, packets are discarded. Packets injected via the netgraph command are tagged with struct ng_ipfw_tag. This tag contains information that helps the packet to re-enter ipfw(4) processing, should the packet come back from netgraph(4) to ipfw(4). struct ng_ipfw_tag { struct m_tag mt; /* tag header */ struct ip_fw *rule; /* matching rule */ uint32_t rule_id; /* matching rule id */ uint32_t chain_id; /* ruleset id */ struct ifnet *ifp; /* interface, for ip_output */ int dir; /* packet direction */ #define NG_IPFW_OUT 0 #define NG_IPFW_IN 1 }; Packets received by a node from netgraph(4) must be tagged with struct ng_ipfw_tag tag. Packets re-enter IP firewall processing at the next rule. If no tag is supplied, packets are discarded. CONTROL MESSAGES
This node type supports only the generic control messages. SHUTDOWN
This node shuts down upon receipt of a NGM_SHUTDOWN control message. Do not do this, since the new ipfw node can only be created by reload- ing the ng_ipfw module. SEE ALSO
ipfw(4), netgraph(4), ipfw(8), mbuf_tags(9) HISTORY
The ipfw node type was implemented in FreeBSD 6.0. AUTHORS
The ipfw node was written by Gleb Smirnoff <glebius@FreeBSD.org>. BSD
June 10, 2009 BSD

Check Out this Related Man Page

IPFW(4) 						   BSD Kernel Interfaces Manual 						   IPFW(4)

NAME
ipfw -- IP packet filter and traffic accounting SYNOPSIS
To compile ipfw into the kernel, place the following option in the kernel configuration file: options IPFIREWALL Other kernel options related to ipfw which may also be useful are: options IPFIREWALL_DEFAULT_TO_ACCEPT options IPFIREWALL_FORWARD options IPFIREWALL_VERBOSE options IPFIREWALL_VERBOSE_LIMIT=100 To load ipfw as a module at boot time, add the following line into the loader.conf(5) file: ipfw_load="YES" DESCRIPTION
The ipfw system facility allows filtering, redirecting, and other operations on IP packets travelling through network interfaces. The default behavior of ipfw is to block all incoming and outgoing traffic. This behavior can be modified, to allow all traffic through the ipfw firewall by default, by enabling the IPFIREWALL_DEFAULT_TO_ACCEPT kernel option. This option may be useful when configuring ipfw for the first time. If the default ipfw behavior is to allow everything, it is easier to cope with firewall-tuning mistakes which may acciden- tally block all traffic. To enable logging of packets passing through ipfw, enable the IPFIREWALL_VERBOSE kernel option. The IPFIREWALL_VERBOSE_LIMIT option will prevent syslogd(8) from flooding system logs or causing local Denial of Service. This option may be set to the number of packets which will be logged on a per-entry basis before the entry is rate-limited. Policy routing and transparent forwarding features of ipfw can be enabled by IPFIREWALL_FORWARD kernel option. The user interface for ipfw is implemented by the ipfw(8) utility, so please refer to the ipfw(8) manpage for a complete description of the ipfw capabilities and how to use it. SEE ALSO
setsockopt(2), divert(4), ip(4), ipfw(8), sysctl(8), syslogd(8), pfil(9) BSD
September 1, 2006 BSD
Man Page