summaryrefslogtreecommitdiffstats
path: root/abs/core/iptables
diff options
context:
space:
mode:
authorJames Meyer <james.meyer@operamail.com>2014-02-16 23:50:45 (GMT)
committerJames Meyer <james.meyer@operamail.com>2014-02-19 19:03:03 (GMT)
commitcdfb9e4bf2706feee766cae336e31ca21a1bd73f (patch)
treef4770b1abaf07d19701f2b9c0a7b90bc65bcac68 /abs/core/iptables
parentdeede5e40d1a8d27388f25a90a1413f269d60a17 (diff)
downloadlinhes_pkgbuild-cdfb9e4bf2706feee766cae336e31ca21a1bd73f.zip
linhes_pkgbuild-cdfb9e4bf2706feee766cae336e31ca21a1bd73f.tar.gz
linhes_pkgbuild-cdfb9e4bf2706feee766cae336e31ca21a1bd73f.tar.bz2
iproute2, iptables, iputils:
update binary path to /usr/bin refs #961
Diffstat (limited to 'abs/core/iptables')
-rw-r--r--abs/core/iptables/PKGBUILD47
-rwxr-xr-xabs/core/iptables/ip6tables69
-rw-r--r--abs/core/iptables/ip6tables.service3
-rwxr-xr-xabs/core/iptables/iptables68
-rw-r--r--abs/core/iptables/iptables-1.4.12-fixresore.patch28
-rw-r--r--abs/core/iptables/iptables.conf.d12
-rw-r--r--abs/core/iptables/iptables.service3
-rw-r--r--abs/core/iptables/simple_firewall.rules2
8 files changed, 52 insertions, 180 deletions
diff --git a/abs/core/iptables/PKGBUILD b/abs/core/iptables/PKGBUILD
index d2c859d..0c65bd1 100644
--- a/abs/core/iptables/PKGBUILD
+++ b/abs/core/iptables/PKGBUILD
@@ -1,47 +1,41 @@
-# $Id: PKGBUILD 162152 2012-06-22 12:55:41Z dreisner $
+# $Id: PKGBUILD 199764 2013-11-15 21:24:41Z ronald $
# Maintainer: Ronald van Haren <ronald.archlinux.org>
# Contributor: Thomas Baechler <thomas@archlinux.org>
pkgname=iptables
-pkgver=1.4.14
-pkgrel=2
+pkgver=1.4.20
+pkgrel=1
pkgdesc='Linux kernel packet control tool'
arch=('i686' 'x86_64')
license=('GPL2')
url='http://www.netfilter.org/projects/iptables/index.html'
depends=('glibc' 'bash')
makedepends=('linux-api-headers')
-options=('!libtool')
-source=("http://www.iptables.org/projects/iptables/files/${pkgname}-${pkgver}.tar.bz2"
- iptables
- ip6tables
+backup=('etc/xtables/connlabel.conf')
+source=(http://www.netfilter.org/projects/iptables/files/${pkgname}-${pkgver}.tar.bz2{,.sig}
empty.rules
simple_firewall.rules
- iptables.conf.d
empty-filter.rules
empty-mangle.rules
empty-nat.rules
empty-raw.rules
empty-security.rules
- 0503-extension_cppflags.patch
- iptables.service
- ip6tables.service
- iptables-flush)
-backup=(etc/conf.d/iptables)
-sha1sums=('daf2972b81e52f562a644798013e946c88319ea3'
- '5bb6fa526665cdd728c26f0f282f5a51f220cf88'
- '2db68906b603e5268736f48c8e251f3a49da1d75'
+ 0503-extension_cppflags.patch
+ iptables.service
+ ip6tables.service
+ iptables-flush)
+sha1sums=('7219b32657e9f794ff1b5a2476363c59f9c2175c'
+ 'SKIP'
'83b3363878e3660ce23b2ad325b53cbd6c796ecf'
- '9907f9e815592837abc7fa3264a401567b7606ab'
- 'cdb830137192bbe002c6d01058656bd053ed0ddd'
+ 'f085a71f467e4d7cb2cf094d9369b0bcc4bab6ec'
'd9f9f06b46b4187648e860afa0552335aafe3ce4'
'c45b738b5ec4cfb11611b984c21a83b91a2d58f3'
'1694d79b3e6e9d9d543f6a6e75fed06066c9a6c6'
'7db53bb882f62f6c677cc8559cff83d8bae2ef73'
'ebbd1424a1564fd45f455a81c61ce348f0a14c2e'
'44626980a52e49f345a0b1e1ca03060f3a35763c'
- '5c4eb4ea88c302e8ff98f435a11dd59b00f4d8b9'
- 'f1f16f44c6a5547b6f251d13007fe6585761e8b0'
+ '9306cba67dbeaa004af084a816f66920a6a10faf'
+ '38fa2ffe7965e63b494d333f69193029c1258c28'
'e7abda09c61142121b6695928d3b71ccd8fdf73a')
build() {
@@ -55,9 +49,8 @@ build() {
./configure --prefix=/usr \
--libexecdir=/usr/lib/iptables --sysconfdir=/etc \
--with-xtlibdir=/usr/lib/iptables \
- --enable-devel --enable-libipq \
- --enable-shared
-
+ --enable-devel --enable-shared \
+ --sbindir=/usr/bin
make
}
@@ -67,18 +60,16 @@ package() {
make DESTDIR="${pkgdir}" install
cd "${srcdir}"
- install -D -m755 iptables "${pkgdir}"/etc/rc.d/iptables
- install -D -m755 ip6tables "${pkgdir}"/etc/rc.d/ip6tables
install -D -m644 empty.rules "${pkgdir}"/etc/iptables/empty.rules
install -D -m644 simple_firewall.rules "${pkgdir}"/etc/iptables/simple_firewall.rules
- install -D -m644 iptables.conf.d "${pkgdir}"/etc/conf.d/iptables
- mkdir -p "${pkgdir}"/var/lib/iptables
+ mkdir -p "${pkgdir}"/var/lib/{iptables,ip6tables}
install -m644 empty-{filter,mangle,nat,raw,security}.rules "${pkgdir}"/var/lib/iptables
+ install -m644 empty-{filter,mangle,nat,raw,security}.rules "${pkgdir}"/var/lib/ip6tables
# install systemd files
install -Dm644 ${srcdir}/iptables.service ${pkgdir}/usr/lib/systemd/system/iptables.service
install -Dm644 ${srcdir}/ip6tables.service ${pkgdir}/usr/lib/systemd/system/ip6tables.service
- install -Dm755 ${srcdir}/iptables-flush ${pkgdir}/usr/lib/systemd/scripts/iptables-flush
+ install -Dm755 ${srcdir}/iptables-flush ${pkgdir}/usr/lib/systemd/scripts/iptables-flush
}
diff --git a/abs/core/iptables/ip6tables b/abs/core/iptables/ip6tables
deleted file mode 100755
index 2d119e3..0000000
--- a/abs/core/iptables/ip6tables
+++ /dev/null
@@ -1,69 +0,0 @@
-#!/bin/bash
-
-# source application-specific settings
-[ -f /etc/conf.d/iptables ] && . /etc/conf.d/iptables
-
-# Set defaults if settings are missing
-[ -z "$IP6TABLES_CONF" ] && IP6TABLES_CONF=/etc/iptables/ip6tables.rules
-
-. /etc/rc.conf
-. /etc/rc.d/functions
-
-case "$1" in
- start)
- if [ ! -f "$IP6TABLES_CONF" ]; then
- echo "Cannot load ip6tables rules: $IP6TABLES_CONF is missing!" >&2
- exit 1
- fi
- stat_busy "Starting IP6 Tables"
- if [ "$IPTABLES_FORWARD" = "1" ]; then
- echo 1 >/proc/sys/net/ipv6/conf/default/forwarding
- echo 1 >/proc/sys/net/ipv6/conf/all/forwarding
- fi
- if ck_daemon ip6tables; then
- /usr/sbin/ip6tables-restore < $IP6TABLES_CONF
- if [ $? -gt 0 ]; then
- stat_fail
- else
- add_daemon ip6tables
- stat_done
- fi
- else
- stat_fail
- fi
- ;;
- stop)
- stat_busy "Stopping IP6 Tables"
- if ! ck_daemon ip6tables; then
- fail=0
- for table in $(cat /proc/net/ip6_tables_names); do
- ip6tables-restore < /var/lib/iptables/empty-$table.rules
- [ $? -gt 0 ] && fail=1
- done
- if [ $fail -gt 0 ]; then
- stat_fail
- else
- rm_daemon ip6tables
- stat_done
- fi
- else
- stat_fail
- fi
- ;;
- restart)
- $0 stop
- $0 start
- ;;
- save)
- stat_busy "Saving IP6 Tables"
- /usr/sbin/ip6tables-save >$IP6TABLES_CONF
- if [ $? -gt 0 ]; then
- stat_fail
- else
- stat_done
- fi
- ;;
- *)
- echo "usage: $0 {start|stop|restart|save}"
-esac
-exit 0
diff --git a/abs/core/iptables/ip6tables.service b/abs/core/iptables/ip6tables.service
index 9a695f3..7a8d39c 100644
--- a/abs/core/iptables/ip6tables.service
+++ b/abs/core/iptables/ip6tables.service
@@ -3,7 +3,8 @@ Description=IPv6 Packet Filtering Framework
[Service]
Type=oneshot
-ExecStart=/usr/sbin/ip6tables-restore /etc/iptables/ip6tables.rules
+ExecStart=/usr/bin/ip6tables-restore /etc/iptables/ip6tables.rules
+ExecReload=/usr/bin/ip6tables-restore /etc/iptables/ip6tables.rules
ExecStop=/usr/lib/systemd/scripts/iptables-flush 6
RemainAfterExit=yes
diff --git a/abs/core/iptables/iptables b/abs/core/iptables/iptables
deleted file mode 100755
index fbb02fa..0000000
--- a/abs/core/iptables/iptables
+++ /dev/null
@@ -1,68 +0,0 @@
-#!/bin/bash
-
-# source application-specific settings
-[ -f /etc/conf.d/iptables ] && . /etc/conf.d/iptables
-
-# Set defaults if settings are missing
-[ -z "$IPTABLES_CONF" ] && IPTABLES_CONF=/etc/iptables/iptables.rules
-
-. /etc/rc.conf
-. /etc/rc.d/functions
-
-case "$1" in
- start)
- if [ ! -f "$IPTABLES_CONF" ]; then
- echo "Cannot load iptables rules: $IPTABLES_CONF is missing!" >&2
- exit 1
- fi
- stat_busy "Starting IP Tables"
- if [ "$IPTABLES_FORWARD" = "1" ]; then
- echo 1 >/proc/sys/net/ipv4/ip_forward
- fi
- if ck_daemon iptables; then
- /usr/sbin/iptables-restore < $IPTABLES_CONF
- if [ $? -gt 0 ]; then
- stat_fail
- else
- add_daemon iptables
- stat_done
- fi
- else
- stat_fail
- fi
- ;;
- stop)
- stat_busy "Stopping IP Tables"
- if ! ck_daemon iptables; then
- fail=0
- for table in $(cat /proc/net/ip_tables_names); do
- iptables-restore < /var/lib/iptables/empty-$table.rules
- [ $? -gt 0 ] && fail=1
- done
- if [ $fail -gt 0 ]; then
- stat_fail
- else
- rm_daemon iptables
- stat_done
- fi
- else
- stat_fail
- fi
- ;;
- restart)
- $0 stop
- $0 start
- ;;
- save)
- stat_busy "Saving IP Tables"
- /usr/sbin/iptables-save >$IPTABLES_CONF
- if [ $? -gt 0 ]; then
- stat_fail
- else
- stat_done
- fi
- ;;
- *)
- echo "usage: $0 {start|stop|restart|save}"
-esac
-exit 0
diff --git a/abs/core/iptables/iptables-1.4.12-fixresore.patch b/abs/core/iptables/iptables-1.4.12-fixresore.patch
new file mode 100644
index 0000000..94358f7
--- /dev/null
+++ b/abs/core/iptables/iptables-1.4.12-fixresore.patch
@@ -0,0 +1,28 @@
+diff -Nur iptables-1.4.12.2/iptables/ip6tables-restore.c iptables-1.4.12.2-fixrestore/iptables/ip6tables-restore.c
+--- iptables-1.4.12.2/iptables/ip6tables-restore.c 2012-01-03 02:19:09.000000000 +0900
++++ iptables-1.4.12.2-fixrestore/iptables/ip6tables-restore.c 2012-03-01 10:56:10.000000000 +0900
+@@ -380,9 +380,9 @@
+ quote_open = 0;
+ escaped = 0;
+ param_len = 0;
++ char param_buffer[1024];
+
+ for (curchar = parsestart; *curchar; curchar++) {
+- char param_buffer[1024];
+
+ if (quote_open) {
+ if (escaped) {
+diff -Nur iptables-1.4.12.2/iptables/iptables-restore.c iptables-1.4.12.2-fixrestore/iptables/iptables-restore.c
+--- iptables-1.4.12.2/iptables/iptables-restore.c 2012-01-03 02:19:09.000000000 +0900
++++ iptables-1.4.12.2-fixrestore/iptables/iptables-restore.c 2012-03-01 10:56:00.000000000 +0900
+@@ -377,9 +377,9 @@
+ quote_open = 0;
+ escaped = 0;
+ param_len = 0;
++ char param_buffer[1024];
+
+ for (curchar = parsestart; *curchar; curchar++) {
+- char param_buffer[1024];
+
+ if (quote_open) {
+ if (escaped) {
diff --git a/abs/core/iptables/iptables.conf.d b/abs/core/iptables/iptables.conf.d
deleted file mode 100644
index 1c6cc7b..0000000
--- a/abs/core/iptables/iptables.conf.d
+++ /dev/null
@@ -1,12 +0,0 @@
-# Configuration for iptables rules
-IPTABLES_CONF=/etc/iptables/iptables.rules
-IP6TABLES_CONF=/etc/iptables/ip6tables.rules
-
-# Enable IP forwarding (both IPv4 and IPv6)
-# NOTE: this is not the recommended way to do this, and is supported only for
-# backward compatibility. Instead, use /etc/sysctl.conf and set the following
-# options:
-# * net.ipv4.ip_forward=1
-# * net.ipv6.conf.default.forwarding=1
-# * net.ipv6.conf.all.forwarding=1
-#IPTABLES_FORWARD=0
diff --git a/abs/core/iptables/iptables.service b/abs/core/iptables/iptables.service
index 3084f53..5441e45 100644
--- a/abs/core/iptables/iptables.service
+++ b/abs/core/iptables/iptables.service
@@ -3,7 +3,8 @@ Description=Packet Filtering Framework
[Service]
Type=oneshot
-ExecStart=/usr/sbin/iptables-restore /etc/iptables/iptables.rules
+ExecStart=/usr/bin/iptables-restore /etc/iptables/iptables.rules
+ExecReload=/usr/bin/iptables-restore /etc/iptables/iptables.rules
ExecStop=/usr/lib/systemd/scripts/iptables-flush
RemainAfterExit=yes
diff --git a/abs/core/iptables/simple_firewall.rules b/abs/core/iptables/simple_firewall.rules
index e1604cc..63426b0 100644
--- a/abs/core/iptables/simple_firewall.rules
+++ b/abs/core/iptables/simple_firewall.rules
@@ -3,7 +3,7 @@
:FORWARD DROP [0:0]
:OUTPUT ACCEPT [0:0]
-A INPUT -p icmp -j ACCEPT
--A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
+-A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
-A INPUT -i lo -j ACCEPT
-A INPUT -p tcp -j REJECT --reject-with tcp-reset
-A INPUT -p udp -j REJECT --reject-with icmp-port-unreachable