• Willkommen im Linux Club - dem deutschsprachigen Supportforum für GNU/Linux. Registriere dich kostenlos, um alle Inhalte zu sehen und Fragen zu stellen.

pptp + SuSEFire

Xero

Member
Hallo,

ich habe hier den pptpd laufen, der ist auch richtig konfiguriert und läuft, es lässt sich auch drauf verbinden. Aber leider nur wenn ich die Firewall deaktiviere. Ich komme leider nicht dahinter, wo der Fehler in der Firewall liegt. Im Anhang die Fehlermeldungen von pptpd und die Firewallkonfig (Ichw eiß, es ist viel zu lesen, aber vielleicht könnte mir jemand helfen, wäre wirklich net von euch, ich hab schon mehrere Problemlösungen aus verschiedenen Quellen versucht, aber keine funktioniert bisher)

FIREWALLCONFIG
Code:
# Copyright (c) 2000-2002 SuSE GmbH Nuernberg, Germany.  All rights reserved.
# Copyright (c) 2003,2004 SuSE Linux AG Nuernberg, Germany.  All rights reserved.
#
# Author: Marc Heuse, 2002
#
# If you have problems getting this tool configures, please read this file
# carefuly and take also a look into
#  -> /usr/share/doc/packages/SuSEfirewall2/EXAMPLES !
#  -> /usr/share/doc/packages/SuSEfirewall2/FAQ !
#
# /etc/sysconfig/SuSEfirewall2
#
# for use with /sbin/SuSEfirewall2 version 3.2
#
# ------------------------------------------------------------------------     #
# PLEASE NOTE THE FOLLOWING:
#
# Just by configuring these settings and using the SuSEfirewall2 you are
# not secure per se! There is *not* such a thing you install and hence you
# are safed from all (security) hazards.
#
# To ensure your security, you need also:
#
#   * Secure all services you are offering to untrusted networks (internet)
#     You can do this by using software which has been designed with
#     security in mind (like postfix, apop3d, ssh), setting these up without
#     misconfiguration and praying, that they have got really no holes.
#     SuSEcompartment can help in most circumstances to reduce the risk.
#   * Do not run untrusted software. (philosophical question, can you trust
#     SuSE or any other software distributor?)
#   * Harden your server(s) with the harden_suse package/script
#   * Recompile your kernel with the openwall-linux kernel patch
#     (former secure-linux patch, from Solar Designer) www.openwall.com
#   * Check the security of your server(s) regulary
#   * If you are using this server as a firewall/bastion host to the internet
#     for an internal network, try to run proxy services for everything and
#     disable routing on this machine.
#   * If you run DNS on the firewall: disable untrusted zone transfers and
#     either don't allow access to it from the internet or run it split-brained.
#
# Good luck!
#
# Yours,
#	SuSE Security Team
#
# ------------------------------------------------------------------------
#
# Configuration HELP:
#
# If you have got any problems configuring this file, take a look at
# /usr/share/doc/packages/SuSEfirewall2/EXAMPLES for an example.
#
#
# All types have to set enable SuSEfirewall2 in the runlevel editor
#
# If you are a end-user who is NOT connected to two networks (read: you have
# got a single user system and are using a dialup to the internet) you just
# have to configure (all other settings are OK): 2) and maybe 9).
#
# If this server is a firewall, which should act like a proxy (no direct
# routing between both networks), or you are an end-user connected to the
# internet and to an internal network, you have to setup your proxys and
# reconfigure (all other settings are OK): 2), 3), 9) and maybe 7), 11), 14)
#
# If this server is a firewall, and should do routing/masquerading between
# the untrusted and the trusted network, you have to reconfigure (all other
# settings are OK): 2), 3), 5), 6), 9), and maybe 7), 10), 11), 12), 13),
# 14), 20)
#
# If you want to run a DMZ in either of the above three standard setups, you
# just have to configure *additionally* 4), 9), 12), 13), 17), 19).
#
# If you know what you are doing, you may also change 8), 11), 15), 16)
# and the expert options 19), 20), 21), 22) and 23) at the far end, but you
# should NOT.
#
# If you use diald or ISDN autodialing, you might want to set 17).
#
# To get programs like traceroutes to your firewall to work is a bit tricky,
# you have to set the following options to "yes" : 11 (UDP only), 18 and 19.
#
# Please note that if you use service names, that they exist in /etc/services.
# There is no service "dns", it's called "domain"; email is called "smtp" etc.
#
# *Any* routing between interfaces except masquerading requires to set FW_ROUTE
# to "yes" and use FW_FORWARD or FW_ALLOW_CLASS_ROUTING !
#
# If you just want to do masquerading without filtering, ignore this script
# and run this line (exchange "ippp0" "ppp0" if you use a modem, not isdn):
#   iptables -A POSTROUTING -t nat -j MASQUERADE -o ippp0
#   echo 1 > /proc/sys/net/ipv4/ip_forward
# and additionally the following lines to get at least a minimum of security:
#   iptables -A INPUT -j DROP -m state --state NEW,INVALID -i ippp0
#   iptables -A FORWARD -j DROP -m state --state NEW,INVALID -i ippp0
# ------------------------------------------------------------------------

## Path:	Network/Firewall/SuSEfirewall2
## Description:	SuSEfirewall2 configuration
## Type:	yesno
## Default:	no
## ServiceRestart: SuSEfirewall2_setup
#
# 1.)
# Should the Firewall run in quickmode?
#
# "Quickmode" means that only the interfaces pointing to external
# networks are secured, and no other. all interfaces not in the list
# of FW_DEV_EXT are allowed full network access! Additionally,
# masquerading is automatically activated for FW_MASQ_DEV devices.
# and last but not least: all incoming connection via external
# interfaces are REJECTED. You will only need to configure 2.) and
# FW_MASQ_DEV in 6.) Optionally, you may add entries to section 9a.)
#
# defaults to "no" if not set
#
FW_QUICKMODE="no"

## Type:	string
## Default:	any
#
# 2.)
# Which are the interfaces that point to the internet/untrusted
# networks?
#
# Enter all untrusted network devices here
#
# Format: space separated list of interface or configuration names
#
# The special keyword "auto" means to use the device of the default
# route. "auto" cannot be mixed with other interface names.
#
# The special keyword "any" means that packets arriving on interfaces not
# explicitly configured as int, ext or dmz will be considered external. Note:
# this setting only works for packets destined for the local machine. If you
# want forwarding or masquerading you still have to add the external interfaces
# individually. "any" can be mixed with other interface names.
#
# Examples: "eth-id-00:e0:4c:9f:61:9a", "ippp0 ippp1", "auto", "any ppp0"
#
# Note: alias interfaces (like eth0:1) are ignored
#
FW_DEV_EXT="eth-id-00:04:ac:b7:05:40 ppp0"

## Type:	string
#
# 3.)
# Which are the interfaces that point to the internal network?
#
# Enter all trusted network interfaces here. If you are not
# connected to a trusted network (e.g. you have just a dialup) leave
# this empty.
#
# Format: space separated list of interface or configuration names
#
# Examples: "eth-id-00:e0:4c:9f:61:9a", "tr0", "eth0 eth1"
#
FW_DEV_INT="eth-id-00:a0:24:05:92:6f"

## Type:	string
#
# 4.)
# Which are the interfaces that point to the dmz or dialup network?
#
# Enter all the network devices here which point to the dmz/dialups.
# A "dmz" is a special, seperated network, which is only connected
# to the firewall, and should be reachable from the internet to
# provide services, e.g. WWW, Mail, etc. and hence is at risk from
# attacks. See /usr/share/doc/packages/SuSEfirewall2/EXAMPLES for an
# example.
#
# Note: You have to configure FW_FORWARD to define the services
# which should be available to the internet and set FW_ROUTE to yes.
#
# Format: space separated list of interface or configuration names
#
# Examples: "eth-id-00:e0:4c:9f:61:9a", "tr0", "eth0 eth1"
#
FW_DEV_DMZ=""

## Type:	yesno
## Default:	no
#
# 5.)
# Should routing between the internet, dmz and internal network be
# activated?
#
# Set this to "yes" if you either want to masquerade internal
# machines or allow access to the dmz (or internal machines, but
# this is not a good idea).
# 
# This option overrides IP_FORWARD from
# /etc/sysconfig/network/options
#
# Setting this option one alone doesn't do anything. Either activate
# masquerading with FW_MASQUERADE below if you want to masquerade
# your internal network to the internet, or configure FW_FORWARD to
# define what is allowed to be forwarded. You also need to define
# internal or dmz interfaces in FW_DEV_INT or FW_DEV_DMZ.
#
# defaults to "no" if not set
#
FW_ROUTE="yes"

## Type:	yesno
## Default:	no
#
# 6.)
# Do you want to masquerade internal networks to the outside?
#
# Requires: FW_DEV_INT or FW_DEV_DMZ, FW_ROUTE, FW_MASQ_DEV
#
# "Masquerading" means that all your internal machines which use
# services on the internet seem to come from your firewall. Please
# note that it is more secure to communicate via proxies to the
# internet than to use masquerading.
# 
# This option is required for FW_MASQ_NETS and FW_FORWARD_MASQ.
#
# defaults to "no" if not set
#
FW_MASQUERADE="yes"

## Type:	string
## Default:     $FW_DEV_EXT
#
# 6a.)
# You must also define on which interfaces to masquerade on. Those
# are usually the same as the external interfaces. Most users can
# leave the default.
#
# Examples: "ippp0", "$FW_DEV_EXT"
#
FW_MASQ_DEV="eth-id-00:04:ac:b7:05:40"

## Type:	string
## Default:	0/0
#
# Which internal computers/networks are allowed to access the
# internet via masquerading (not via proxys on the firewall)?
#
# Format: space separated list of
#  <source network>[,<destination network>,<protocol>[,port[:port]]
#  
#  If the protocol is icmp then port is interpreted as icmp type
#
# Examples: - "0/0" unrestricted access to the internet
#           - "10.0.0.0/8" allows the whole 10.0.0.0 network with
#             unrestricted access.
#           - "10.0.1.0/24,0/0,tcp,80 10.0.1.0/24,0/0,tcp,21" allows
#             the 10.0.1.0 network to use www/ftp to the internet. -
#           - "10.0.1.0/24,0/0,tcp,1024:65535 10.0.2.0/24" the
#             10.0.1.0/24 network is allowed to access unprivileged
#             ports whereas 10.0.2.0/24 is granted unrestricted
#             access.
#           
FW_MASQ_NETS="0/0"

## Type:	yesno
## Default:	no
#
# 7.)
# Do you want to protect the firewall from the internal network?
# Requires: FW_DEV_INT
#
# If you set this to "yes", internal machines may only access services on
# the firewall you explicitly allow. They will be also affected from the
# FW_AUTOPROTECT_SERVICES option. If you set this to "no", any
# internal user can connect (and attack) any service on the
# firewall.
#
# defaults to "yes" if not set
# 
FW_PROTECT_FROM_INTERNAL="no"

## Type:	yesno
## Default:	no
#
# 8.)
# Do you want to create explicit drop rules for all running network
# services on the firewall?
#
# If set to "yes", all network access to services TCP and UDP on this machine
# will be explicitely prevented (except to those which you
# explicitly allow, see below: FW_SERVICES_{EXT,DMZ,INT}_{TCP,UDP})
#
# defaults to "yes" if not set
#
FW_AUTOPROTECT_SERVICES="no"

## Type:	string
#
# 9.)
# Which TCP services _on the firewall_ should be accessible from
# untrusted networks?
#
# Enter all ports or known portnames below, seperated by a space.
# TCP services (e.g. SMTP, WWW) must be set in FW_SERVICES_*_TCP, and
# UDP services (e.g. syslog) must be set in FW_SERVICES_*_UDP.
# e.g. if a webserver on the firewall should be accessible from the internet:
# FW_SERVICES_EXT_TCP="www"
# e.g. if the firewall should receive syslog messages from the dmz:
# FW_SERVICES_DMZ_UDP="syslog"
# For IP protocols (like GRE for PPTP, or OSPF for routing) you need to set
# FW_SERVICES_*_IP with the protocol name or number (see /etc/protocols)
#
# Format: space separated list of ports, port ranges or well known
#         service names (see /etc/services)
#
# Examples: "ssh", "123 514", "3200:3299", "ftp 22 telnet 512:514"
#
FW_SERVICES_EXT_TCP="1723"

## Type:	string
#
# Which UDP services _on the firewall_ should be accessible from
# untrusted networks?
#
# see comments for FW_SERVICES_EXT_TCP
#
# Example: "53"
#
FW_SERVICES_EXT_UDP=""

## Type:	string
# 
# Which UDP services _on the firewall_ should be accessible from
# untrusted networks?
#
# Usually for VPN/Routing which END at the firewall
#
# Example: "esp"
#
FW_SERVICES_EXT_IP="47"

## Type:        string
#
# Which RPC services _on the firewall_ should be accessible from
# untrusted networks?
#
# Port numbers of RPC services are dynamically assigned by the
# portmapper. Therefore "rpcinfo -p localhost" has to be used to
# automatically determine the currently assigned port for the
# services specified here.
#
# USE WITH CAUTION!
# regular users can register rpc services and therefore could have
# SuSEfirewall2 open arbitrary ports
#
# Example: "mountd nfs"
FW_SERVICES_EXT_RPC=""

## Type:	string
#
# see comments for FW_SERVICES_EXT_TCP
FW_SERVICES_DMZ_TCP=""

## Type:	string
#
# see comments for FW_SERVICES_EXT_UDP
FW_SERVICES_DMZ_UDP=""

## Type:	string
#
# see comments for FW_SERVICES_EXT_IP
FW_SERVICES_DMZ_IP=""

## Type:        string
#
# see comments for FW_SERVICES_EXT_RPC
FW_SERVICES_DMZ_RPC=""

## Type:	string
#
# see comments for FW_SERVICES_EXT_TCP
FW_SERVICES_INT_TCP=""

## Type:	string
#
# see comments for FW_SERVICES_EXT_UDP
FW_SERVICES_INT_UDP=""

## Type:	string
#
# see comments for FW_SERVICES_EXT_IP
FW_SERVICES_INT_IP="47"

## Type:        string
#
# see comments for FW_SERVICES_EXT_RPC
FW_SERVICES_INT_RPC=""

## Type: string
#
# Packets to silently drop without log message
#
# Format: space separated list of net,protocol[,port]
# Example: "0/0,tcp,445 0/0,udp,4662"
#
FW_SERVICES_DROP_EXT=""

## Type: string
## Default: 0/0,tcp,113
#
# Packets to silently reject without log message. Common usage is
# TCP port 113 which if dropped would cause long timeouts when
# sending mail or connecting to IRC servers.
#
# Format: space separated list of net,protocol[,port]
# Example: "0/0,tcp,113"
#
FW_SERVICES_REJECT_EXT="0/0,tcp,113"

## Type:	string
#
# WARNING: Quickmode is DEPRECATED and will be removed in the future!
# 
# 9a.)
# External services in QUICKMODE.
# This is only used for QUICKMODE (see 1.)!
# (The settings here are similar to section 9.)
# Which services ON THE FIREWALL should be accessible from either the 
# internet (or other untrusted networks), i.e. the external interface(s)
# $FW_DEV_EXT
#
# Enter all ports or known portnames below, seperated by a space.
# TCP services (e.g. SMTP, WWW) must be set in FW_SERVICES_QUICK_TCP, and
# UDP services (e.g. syslog) must be set in FW_SERVICES_QUICK_UDP.
# e.g. if a secure shell daemon on the firewall should be accessible from
# the internet: 
# FW_SERVICES_QUICK_TCP="ssh"
# e.g. if the firewall should receive isakmp (IPsec) internet:
# FW_SERVICES_QUICK_UDP="isakmp"
# For IP protocols (like IPsec) you need to set
# FW_SERVICES_QUICK_IP="50"
#
# Choice: leave empty or any number of ports, known portnames (from
# /etc/services) and port ranges seperated by a space. Port ranges are
# written like this: allow port 1 to 10 -> "1:10"
# e.g. "", "smtp", "123 514", "3200:3299", "ftp 22 telnet 512:514"
# For FW_SERVICES_*_IP enter the protocol name (like "igmp") or number ("2")
#
# QUICKMODE: TCP services open to external networks (InterNet)
# (Common: ssh smtp)
FW_SERVICES_QUICK_TCP=""

## Type:	string
# QUICKMODE: UDP services open to external networks (InterNet)
# (Common: isakmp)
FW_SERVICES_QUICK_UDP=""

## Type:	string
# QUICKMODE: IP protocols unconditionally open to external networks (InterNet)
# (For VPN firewall that is VPN gateway: 50)
FW_SERVICES_QUICK_IP=""

## Type:	string
#
# 10.)
# Which services should be accessible from 'trusted' hosts or nets?
#
# Define trusted hosts or networks (doesn't matter whether they are internal or
# external) and the services (tcp,udp,icmp) they are allowed to use. This can
# be used instead of FW_SERVICES_* for further access restriction. Please note
# that this is no replacement for authentication since IP addresses can be
# spoofed. Also note that trusted hosts/nets are not allowed to ping the
# firewall until you also permit icmp.
#
# Format: space separated list of network[,protocol[,port]]
# in case of icmp, port means the icmp type
#
# Example: "172.20.1.1 172.20.0.0/16 1.1.1.1,icmp 2.2.2.2,tcp,22"
#
FW_TRUSTED_NETS=""

## Type:	string
## Default:
#
# 11.)
# Specify which ports are allowed to access unprivileged ports (>1023)
#
# Format: yes, no or space separated list of ports
#
# You may either allow everyone from anyport access to your highports ("yes"),
# disallow anyone ("no"), anyone who comes from a defined port (portnumber or
# known portname). Note that this is easy to circumvent! The best choice is to
# keep this option unset or set to 'no'
#
# defaults to "no" if not set (good choice)
#
FW_ALLOW_INCOMING_HIGHPORTS_TCP=""

## Type:	string
## Default:
#
# See FW_ALLOW_INCOMING_HIGHPORTS_TCP
#
# defaults to "no" if not set (good choice)
FW_ALLOW_INCOMING_HIGHPORTS_UDP=""

## Type:	string
#
# 13.)
# Which services or networks are allowed to be routed through the
# firewall, no matter which zone they are in?
# Requires: FW_ROUTE
#
# With this option you may allow access to e.g. your mailserver. The
# machines must have valid, non-private, IP addresses which were
# assigned to you by your ISP. This opens a direct link to the
# specified network, so please think twice befor using this option!
#
# Format: space separated list of
#    <source network>,<destination network>[,protocol[,port[,flags]]]
#
#  If the protocol is icmp then port is interpreted as icmp type
#
#  The only flag currently supported is 'ipsec' which means to only
#  match packets that originate from an IPsec tunnel
#
# Examples: - "1.1.1.1,2.2.2.2" allow the host 1.1.1.1 to access any
#             service on the host 2.2.2.2
#           - "3.3.3.3/16,4.4.4.4/24" allow the network 3.3.3.3/16
#             to access any service in the network 4.4.4.4/24
#           - "5.5.5.5,6.6.6.6,igmp" allow routing of IGMP messages
#              from 5.5.5.5 to 6.6.6.6
#           - "0/0,0/0,udp,514" always permit udp port 514 to pass
#             the firewall
#           - "192.168.1.0/24,10.10.0.0/16,,,ipsec \
#              10.10.0.0/16,192.168.1.0/24,,,ipsec" permit traffic
#              from 192.168.1.0/24 to 10.10.0.0/16 and vice versa
#              provided that both networks are connected via an
#              IPsec tunnel.
FW_FORWARD=""

## Type:	string
#
# 14.)
# Which services accessed from the internet should be allowed to masqueraded
# servers (on the internal network or dmz)?
# Requires: FW_ROUTE
#
# With this option you may allow access to e.g. your mailserver. The
# machines must be in a masqueraded segment and may not have public
# IP addesses! Hint: if FW_DEV_MASQ is set to the external interface
# you have to set FW_FORWARD from internal to DMZ for the service as
# well to allow access from internal!
#
# Please note that this should *not* be used for security reasons!
# You are opening a hole to your precious internal network. If e.g.
# the webserver there is compromised - your full internal network is
# compromised!
#
# Format: space separated list of
#    <source network>,<ip to forward to>,<protocol>,<port>[,redirect port,[destination ip]]
#
#  Protocol must be either tcp or udp
#
# Examples: - "4.0.0.0/8,10.0.0.10,tcp,80" forward all tcp request on
#             port 80 coming from the 4.0.0.0/8 network to the
#             internal server 1.1.1.1
#           - "4.0.0.0/8,10.0.0.10,tcp,80,81" forward all tcp request on
#             port 80 coming from the 4.0.0.0/8 network to the
#             internal server 1.1.1.1 on port 81
#           - "200.200.200.0/24,10.0.0.10,tcp,80,81,202.202.202.202"
#             the network 200.200.200.0/24 trying to access the
#             address 202.202.202.202 on port 80 will be forwarded
#             to the internal server 10.0.0.10 on port 81
#
FW_FORWARD_MASQ=""

## Type:	string
#
# 15.)
# Which accesses to services should be redirected to a local port on
# the firewall machine?
#
# This option can be used to force all internal users to surf via
# your squid proxy, or transparently redirect incoming webtraffic to
# a secure webserver.
# 
# Format: list of <source network>[,<destination network>,<protocol>[,dport[:lport]]
# Where protocol is either tcp or udp. dport is the original
# destination port and lport the port on the local machine to
# redirect the traffic to
#
# An exclamation mark in front of source or destination network
# means everything EXCEPT the specified network
#
# Example: "10.0.0.0/8,0/0,tcp,80,3128 0/0,172.20.1.1,tcp,80,8080"
#
# Please note that you still have to open the local port in
# FW_SERVICES_* or FW_TRUSTED_NETS to actually permit access
FW_REDIRECT="192.168.5.0/24,0/0,tcp,80,3128 192.168.5.0/24,0/0,udp,80,3128"

## Type:	yesno
## Default:	yes
#
# 16.)
# Which kind of packets should be logged?
#
# When set to "yes", packages that got dropped and are considered
# 'critical' will be logged. Such packets include for example
# spoofed packets, tcp connection requests and certain icmp types.
#
# defaults to "yes" if not set
#
FW_LOG_DROP_CRIT="yes"

## Type:	yesno
## Default:	no
#
# whether all dropped packets should be logged
#
# Note: for broadcasts to be logged you also need to set
# FW_IGNORE_BROADCAST_* to 'no'
#
# defaults to "no" if not set
#
FW_LOG_DROP_ALL="yes"

## Type:	yesno
## Default:	yes
#
# When set to "yes", packages that got accepted and are considered
# 'critical' will be logged. Such packets include for example tcp
# connection requests, rpc connection requests, access to high
# udp/tcp port and forwarded pakets.
#
# defaults to "yes" if not set
#
FW_LOG_ACCEPT_CRIT="yes"

## Type:	yesno
## Default:	no
#
# whether all accepted packets should be logged
#
# Note: setting this to 'yes' causes _LOTS_ of log entries and may
# fill your disk quickly. It also disables FW_LOG_LIMIT
#
# defaults to "no" if not set
#
FW_LOG_ACCEPT_ALL="no"

## Type:	string
#
# How many packets per time unit get logged for each logging rule.
# When empty a default of 3/minute is used to prevent port scans
# flooding your log files. For desktop usage it's a good idea to
# have the limit, if you are using logfile analysis tools however
# you might want to disable it.
#
# Set to 'no' to disable the rate limit. Setting FW_LOG_ACCEPT_ALL
# to 'yes' disables this option as well.
# 
# Format: a digit and suffix /second, /minute, /hour or /day
FW_LOG_LIMIT=""

## Type:	string
#
# iptables logging option. Must end with --log-prefix and some prefix
# characters
#
# only change this if you know what you are doing!
FW_LOG=""

## Type:	yesno
## Default:	yes
#
# 17.)
# Do you want to enable additional kernel TCP/IP security features?
# If set to yes, some obscure kernel options are set.
# (icmp_ignore_bogus_error_responses, icmp_echoreply_rate,
#  icmp_destunreach_rate, icmp_paramprob_rate, icmp_timeexeed_rate,
#  ip_local_port_range, log_martians, mc_forwarding, mc_forwarding,
#  rp_filter, routing flush)
# Tip: Set this to "no" until you have verified that you have got a
# configuration which works for you. Then set this to "yes" and keep it
# if everything still works. (It should!) ;-)
#
# Warning: do not set FW_KERNEL_SECURITY and FW_ANTISPOOF to "no" at the same
# time, otherwise you won't have any spoof protection!
#
# Choice: "yes" or "no", if not set defaults to "yes"
#
FW_KERNEL_SECURITY="yes"

## Type:	yesno
## Default:	no
#
# 17a.)
#
# Setup anti-spoofing rules?
# Anti-Spoofing rules shouldn't be necessary with rp_filter set. They only
# cause headaches with dynamic interfaces.
#
# Warning: do not set FW_KERNEL_SECURITY and FW_ANTISPOOF to "no" at the same
# time, otherwise you won't have any spoof protection!
#
FW_ANTISPOOF="no"

## Type:	yesno
## Default:	no
#
# 18.)
# Keep the routing set on, if the firewall rules are unloaded?
# REQUIRES: FW_ROUTE
#
# If you are using diald, or automatic dialing via ISDN, if packets need
# to be sent to the internet, you need to turn this on. The script will then
# not turn off routing and masquerading when stopped.
# You *might* also need this if you have got a DMZ.
# Please note that this is *insecure*! If you unload the rules, but are still
# connected, you might your internal network open to attacks!
# The better solution is to remove "/sbin/SuSEfirewall2 stop" or
# "/sbin/init.d/firewall stop" from the ip-down script!
#
#
# Choices "yes" or "no", if not set defaults to "no"
#
FW_STOP_KEEP_ROUTING_STATE="no"

## Type:	yesno
## Default:	yes
#
# 19.)
# Allow the firewall to reply to icmp echo requests
#
# defaults to "no" if not set
#
FW_ALLOW_PING_FW="yes"

## Type:	yesno
## Default:	no
#
# 19a.)
# Allow hosts in the dmz to be pinged by internal and external hosts
# REQUIRES: FW_ROUTE
#
# defaults to "no" if not set
#
FW_ALLOW_PING_DMZ="no"

## Type:	yesno
## Default:	no
#
# 19b.)
# Allow external hosts to be pinged from internal or dmz hosts
# REQUIRES: FW_ROUTE
#
# defaults to "no" if not set
#
FW_ALLOW_PING_EXT="no"

##
# END of /etc/sysconfig/SuSEfirewall2
##

#                                                                         #
#-------------------------------------------------------------------------#
#                                                                         #
# EXPERT OPTIONS - all others please don't change these!                  #
#                                                                         #
#-------------------------------------------------------------------------#
#                                                                         #

## Type:	yesno
## Default:	yes
#
# 20.)
# Allow (or don't) ICMP time-to-live-exceeded to be send from your firewall.
# This is used for traceroutes (or traceroute like tools) through your
# firewall.
#
# Please note that setting this option is not sufficient if your firewall is
# the destination of the traceroute. The Un*x traceroute only works if you also
# open about 100 UDP ports starting from 33434. Windows(TM) traceroutes needs
# FW_ALLOW_PING_FW set to "yes"
#
# defaults to "no" if not set
#
FW_ALLOW_FW_TRACEROUTE="yes"

## Type:	yesno
## Default:	yes
#
# 21.)
# Allow ICMP sourcequench from your ISP?
#
# If set to yes, the firewall will notice when connection is choking, however
# this opens yourself to a denial of service attack. Choose your poison.
#
# defaults to "yes" if not set
#
FW_ALLOW_FW_SOURCEQUENCH="yes"

## Type:	string(yes,no,int,ext,dmz)
## Default:	int
#
# 22.)
# Allow IP Broadcasts?
#
# If set to yes, the firewall will not filter broadcasts by default.
# This is needed e.g. for Netbios/Samba, RIP, OSPF where the broadcast
# option is used.
# If you do not want to allow them however ignore the annoying log entries,
# set FW_IGNORE_FW_BROADCAST to yes.
#
# Format: "yes" or "no", any combination of "int", "ext" and "dmz" and/or list
#         of udp ports
#
# Example: "int 631"
#
# set defaults to "no" if not set
#
FW_ALLOW_FW_BROADCAST="int"

## Type:	string(yes,no,int,ext,dmz)
## Default:	ext
#
# set to yes to suppress log messages for dropped broadcast packets
#
FW_IGNORE_FW_BROADCAST="no"

## Type:	yesno
## Default:	no
#
# 23.)
# Allow same class routing per default?
# REQUIRES: FW_ROUTE
#
# Do you want to allow routing between interfaces of the same class
# (e.g. between all internet interfaces, or all internal network interfaces)
# be default (so without the need setting up FW_FORWARD definitions)?
#
# Choice: "yes" or "no", if not set defaults to "no"
#
FW_ALLOW_CLASS_ROUTING="yes"

## Type:	string
#
# 25.)
# Do you want to load customary rules from a file?
#
# This is really an expert option. NO HELP WILL BE GIVEN FOR THIS!
# READ THE EXAMPLE CUSTOMARY FILE AT /etc/sysconfig/scripts/SuSEfirewall2-custom
#
#FW_CUSTOMRULES="/etc/sysconfig/scripts/SuSEfirewall2-custom"
FW_CUSTOMRULES=""

## Type:	yesno
## Default:	no
#
# 26.)
# Do you want to REJECT packets instead of DROPing?
#
# DROPing (which is the default) will make portscans and attacks much
# slower, as no replies to the packets will be sent. REJECTing means, that
# for every illegal packet, a connection reject packet is sent to the
# sender.
#
# Choice: "yes" or "no", if not set defaults to "no"
#
FW_REJECT="no"

## Type:	string
#
# 27.)
# Tuning your upstream a little bit via HTB (Hierarchical Token Bucket)
# for more information about HTB see http://www.lartc.org
#
# If your download collapses while you have a parallel upload,
# this parameter might be an option for you. It manages your
# upload stream and reserves bandwidth for special packets like
# TCP ACK packets or interactive SSH.
# It's a list of devices and maximum bandwidth in kbit.
# For example, the german TDSL account, provides 128kbit/s upstream
# and 768kbit/s downstream. We can only tune the upstream.
#
# Example:
# If you want to tune a 128kbit/s upstream DSL device like german TDSL set
# the following values:
# FW_HTB_TUNE_DEV="ppp0,125"
# where ppp0 is your pppoe device and 125 stands for 125kbit/s upstream
#
# you might wonder why 125kbit/s and not 128kbit/s. Well practically you'll
# get a better performance if you keep the value a few percent under your
# real maximum upload bandwidth, to prevent the DSL modem from queuing traffic in
# it's own buffers because queing is done by us now.
# So for a 256kbit upstream
#   FW_HTB_TUNE_DEV="ppp0,250"
# might be a better value than "ppp0,256". There is no perfect value for a
# special kind of modem. The perfect value depends on what kind of traffic you
# have on your line but 5% under your maximum upstream might be a good start.
# Everthing else is special fine tuning.
# If you want to know more about the technical background,
# http://tldp.org/HOWTO/ADSL-Bandwidth-Management-HOWTO/
# is a good start
#
FW_HTB_TUNE_DEV=""

## Type:	list(no,drop,reject)
## Default:	drop
#
# 28.)
# What to do with IPv6 Packets?
#
# ip6tables is currently not stateful so it's not possible to implement the
# same features as for IPv4. We currently offer three choices:
# 
# - no: do not set any IPv6 rules at all. Your Host will allow any IPv6
#   traffic unless you setup your own rules.
#
# - drop: drop all IPv6 packets. This is the default.
#
# - reject: reject all IPv6 packets
#
# Disallowing IPv6 packets may lead to long timeouts when connecting to IPv6
# Adresses. See FW_IPv6_REJECT_OUTGOING to avoid this.
#
FW_IPv6=""

## Type:	yesno
## Default:	yes
#
# 28a.)
# Reject outgoing IPv6 Packets?
#
# Set to yes to avoid timeouts because of dropped IPv6 Packets. This Option
# does only make sense with FW_IPv6 != no
#
FW_IPv6_REJECT_OUTGOING="yes"

## Type:	list(yes,no,int,ext,dmz)
## Default:	no
#
# 29.)
# Trust level of IPsec packets.
#
# The value specifies how much IPsec packets are trusted. 'int', 'ext' or 'dmz'
# are the respective zones. 'yes' is the same as 'int. 'no' means that IPsec
# packets belong to the same zone as the interface they arrive on.
#
# Note: you still need to explicitely allow IPsec traffic.
# Example:
#   FW_IPSEC_TRUST="int"
#   FW_SERVICES_INT_IP="esp"
#   FW_SERVICES_EXT_UDP="isakmp"
#   FW_PROTECT_FROM_INTERNAL="no"
#
FW_IPSEC_TRUST="no"

/var/log/messages
Code:
May 10 15:54:50 server pppd[10372]: pppd 2.4.2 started by root, uid 0
May 10 15:54:50 server pppd[10372]: using channel 33
May 10 15:54:50 server pppd[10372]: Using interface ppp0
May 10 15:54:50 server pppd[10372]: Connect: ppp0 <--> /dev/pts/4
May 10 15:54:50 server pppd[10372]: sent [LCP ConfReq id=0x1 <mru 1492> <asyncmap 0x0> <auth chap MD5> <magic 0x1740dc2> <pcomp> <accomp>]
May 10 15:54:50 server pppd[10372]: rcvd [LCP ConfReq id=0x0 <mru 1400> <magic 0xffc0348> <pcomp> <accomp> <callback CBCP>]
May 10 15:54:50 server pppd[10372]: sent [LCP ConfRej id=0x0 <callback CBCP>]
May 10 15:54:50 server pppd[10372]: rcvd [LCP ConfAck id=0x1 <mru 1492> <asyncmap 0x0> <auth chap MD5> <magic 0x1740dc2> <pcomp> <accomp>]
May 10 15:54:50 server pppd[10372]: rcvd [LCP ConfReq id=0x1 <mru 1400> <magic 0xffc0348> <pcomp> <accomp>]
May 10 15:54:50 server pppd[10372]: sent [LCP ConfAck id=0x1 <mru 1400> <magic 0xffc0348> <pcomp> <accomp>]
May 10 15:54:50 server pppd[10372]: sent [LCP EchoReq id=0x0 magic=0x1740dc2]
May 10 15:54:50 server pptpd[10371]: CTRL: Received PPTP Control Message (type: 15)
May 10 15:54:50 server pptpd[10371]: CTRL: Ignored a SET LINK INFO packet with real ACCMs!
May 10 15:54:50 server pppd[10372]: sent [CHAP Challenge id=0x16 <68cf0cc7a84b9717b944d16470ed09a8>, name = "server_vpn"]
May 10 15:54:50 server pppd[10372]: rcvd [LCP code=0xc id=0x2 0f fc 03 48 4d 53 52 41 53 56 35 2e 31 30]
May 10 15:54:50 server pppd[10372]: sent [LCP CodeRej id=0x2 0c 02 00 12 0f fc 03 48 4d 53 52 41 53 56 35 2e 31 30]
May 10 15:54:50 server pppd[10372]: rcvd [LCP code=0xc id=0x3 0f fc 03 48 4d 53 52 41 53 2d 31 2d 43 4f 4d 50 55 54 45 52 4e 41 4d 45]
May 10 15:54:50 server pppd[10372]: sent [LCP CodeRej id=0x3 0c 03 00 1c 0f fc 03 48 4d 53 52 41 53 2d 31 2d 43 4f 4d 50 55 54 45 52 4e 41 4d 45]
May 10 15:54:50 server pppd[10372]: rcvd [LCP EchoRep id=0x0 magic=0xffc0348]
May 10 15:54:50 server pppd[10372]: rcvd [CHAP Response id=0x16 <10fc50dd40c198b8d25e0ca51a511259>, name = "vpn_aufsicht"]
May 10 15:54:50 server pppd[10372]: sent [CHAP Success id=0x16 "Access granted"]
May 10 15:54:50 server pppd[10372]: sent [CCP ConfReq id=0x1 <deflate 15> <deflate(old#) 15> <bsd v1 15>]
May 10 15:54:50 server pppd[10372]: sent [IPCP ConfReq id=0x1 <compress VJ 0f 01> <addr 192.168.0.234>]
May 10 15:54:50 server pppd[10372]: rcvd [CCP ConfReq id=0x4 <mppe +H -M -S -L -D +C>]
May 10 15:54:50 server pppd[10372]: sent [CCP ConfRej id=0x4 <mppe +H -M -S -L -D +C>]
May 10 15:54:50 server pppd[10372]: rcvd [IPCP ConfReq id=0x5 <addr 0.0.0.0> <ms-dns1 0.0.0.0> <ms-wins 0.0.0.0> <ms-dns3 0.0.0.0> <ms-wins 0.0.0.0>]
May 10 15:54:50 server pppd[10372]: sent [IPCP ConfRej id=0x5 <ms-wins 0.0.0.0> <ms-wins 0.0.0.0>]
May 10 15:54:50 server pppd[10372]: rcvd [CCP ConfRej id=0x1 <deflate 15> <deflate(old#) 15> <bsd v1 15>]
May 10 15:54:50 server pppd[10372]: sent [CCP ConfReq id=0x2]
May 10 15:54:50 server pppd[10372]: rcvd [IPCP ConfRej id=0x1 <compress VJ 0f 01>]
May 10 15:54:50 server pppd[10372]: sent [IPCP ConfReq id=0x2 <addr 192.168.0.234>]
May 10 15:54:50 server pppd[10372]: rcvd [CCP TermReq id=0x6 0f fc 03 48 00 3c cd 74 00 00 02 dc]
May 10 15:54:50 server pppd[10372]: sent [CCP TermAck id=0x6]
May 10 15:54:50 server pppd[10372]: rcvd [IPCP ConfReq id=0x7 <addr 0.0.0.0> <ms-dns1 0.0.0.0> <ms-dns3 0.0.0.0>]
May 10 15:54:50 server pppd[10372]: sent [IPCP ConfNak id=0x7 <addr 192.168.0.236> <ms-dns1 192.168.5.200> <ms-dns3 192.168.5.200>]
May 10 15:54:50 server pppd[10372]: rcvd [IPCP ConfAck id=0x2 <addr 192.168.0.234>]
May 10 15:54:50 server pppd[10372]: rcvd [IPCP ConfReq id=0x8 <addr 192.168.0.236> <ms-dns1 192.168.5.200> <ms-dns3 192.168.5.200>]
May 10 15:54:50 server pppd[10372]: sent [IPCP ConfAck id=0x8 <addr 192.168.0.236> <ms-dns1 192.168.5.200> <ms-dns3 192.168.5.200>]
May 10 15:54:50 server pppd[10372]: local  IP address 192.168.0.234
May 10 15:54:50 server pppd[10372]: remote IP address 192.168.0.236
May 10 15:54:50 server pppd[10372]: Script /etc/ppp/ip-up started (pid 10387)
May 10 15:54:50 server kernel: SFW2-IN-ILL-TARGET IN=ppp0 OUT= MAC= SRC=192.168.0.236 DST=255.255.255.255 LEN=328 TOS=0x00 PREC=0x00 TTL=128 ID=4812 PROTO=UDP SPT=68 DPT=67 LEN=308 
May 10 15:54:50 server kernel: SFW2-IN-ILL-TARGET IN=ppp0 OUT= MAC= SRC=192.168.0.236 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=128 ID=4814 PROTO=UDP SPT=137 DPT=137 LEN=76 
May 10 15:54:51 server kernel: SFW2-IN-ILL-TARGET IN=ppp0 OUT= MAC= SRC=192.168.0.236 DST=255.255.255.255 LEN=96 TOS=0x00 PREC=0x00 TTL=128 ID=4819 PROTO=UDP SPT=137 DPT=137 LEN=76 
May 10 15:54:52 server pptpd[10371]: Error writing GRE packet: Operation not permitted
May 10 15:54:52 server pptpd[10371]: CTRL: GRE read or PTY write failed (gre,pty)=(5,4)
May 10 15:54:52 server pppd[10372]: Modem hangup
May 10 15:54:52 server pptpd[10371]: CTRL: Client 192.168.5.30 control connection finished
May 10 15:54:52 server pptpd[10371]: CTRL: Exiting now
May 10 15:54:52 server pptpd[10471]: MGR: Reaped child 10371
May 10 15:54:52 server pppd[10372]: Connection terminated.
May 10 15:54:52 server pppd[10372]: Connect time 0.1 minutes.
May 10 15:54:52 server pppd[10372]: Sent 119 bytes, received 996 bytes.
May 10 15:54:52 server pppd[10372]: Waiting for 1 child processes...
May 10 15:54:52 server pppd[10372]:   script /etc/ppp/ip-up, pid 10387
May 10 15:54:54 server ip-up: SuSEfirewall2: Firewall rules successfully set from /etc/sysconfig/SuSEfirewall2
May 10 15:54:54 server SuSEfirewall2: Firewall rules successfully set from /etc/sysconfig/SuSEfirewall2
May 10 15:54:54 server pppd[10372]: Script /etc/ppp/ip-up finished (pid 10387), status = 0x0
May 10 15:54:54 server pppd[10372]: Script /etc/ppp/ip-down started (pid 10808)
May 10 15:54:58 server ip-down: SuSEfirewall2: Firewall rules successfully set from /etc/sysconfig/SuSEfirewall2
May 10 15:54:58 server SuSEfirewall2: Firewall rules successfully set from /etc/sysconfig/SuSEfirewall2
May 10 15:54:58 server pppd[10372]: Script /etc/ppp/ip-down finished (pid 10808), status = 0x0
May 10 15:54:58 server pppd[10372]: Connect time 0.1 minutes.
May 10 15:54:58 server pppd[10372]: Sent 119 bytes, received 996 bytes.
May 10 15:54:58 server pppd[10372]: Exit.

Ich sehe selebr das die Firewall die Pakete nicht richtig behandelt, weiß abr nicht, wie ich es umstellen soll..

Danke für die Mühe im Vorraus.
 

Julisi321

Newbie
hab vll noch was gefunden :

FW_DEV_INT="eth-id-00:a0:24:05:92:6f"

tu da noch das ppp0 adden .... is halt doof, dass wir keien möglichkeit haben das "richtig" zu testen, xero ... deswegen muss das ppp0 auch von drinnen erreichbar sein, würd ich sagen ..

mfg
Julian
 

Martin Breidenbach

Ultimate Guru
pptp benutzt einen Port - und ein Protokoll namens GRE. Das muß auf jeden Fall speziell behandelt werden. Jetzt frag mich aber nicht wie ;)

In der SuSEFirewall2 kommt ein Hinweis auf GRE drin vor.
 

Julisi321

Newbie
den haben wir -so gut wie wir es verstanden haben- beachtet ... also wir haben TCP 1723 freigschaltet, und Netzwerkdienst 47 (GRE) ... vll. sonst noch was? oder haben wir vll. irgendwie an der falschen stelle was ...

danke für eure hilfe

mfg
Julian
 
Oben