summaryrefslogtreecommitdiff
path: root/templates/firewall/conntrack-tcp-loose/node.def
blob: a2b2aba16c355aedcb730ddf49aad061c4e6c2ee (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
# 
# This parameter directs the netfilter TCP connection tracking modules
# (nf_conntrack, and others) to either allow or disallow the tracking
# of TCP connections which are "previously established".  This
# includes all cases where the three-way connection opening handshake
# was not seen by this machine.  That includes the case the connection
# was opened before this machine booted.  It also includes cases where
# the packets comprising the three-way handshake were routed via some
# other router.
#
# If this parameter is set to "enable", tracking such connections is
# allowed.  If disabled, such tracking is disabled.
# default value - 1

type: txt

help: Policy to track previously established connections

comp_help:Possible completions:
  enable\tAllow tracking of previously established connections
  disable\tDo not allow tracking of previously established connections

default: "enable"

syntax:expression: $VAR(@) in "enable", "disable"; "must be either enable or disable"

update:
	if [ ! -e /proc/sys/net/ipv4/netfilter/ip_conntrack_tcp_loose ]; then
	    sudo modprobe nf_conntrack_ipv4
	fi
	if [ "$VAR(@)" = "enable" ]; then
	    sudo sh -c "echo 1 > \
    	 		/proc/sys/net/ipv4/netfilter/ip_conntrack_tcp_loose"
	elif [ "$VAR(@)" = "disable" ]; then
	    sudo sh -c "echo 0 > \
			/proc/sys/net/ipv4/netfilter/ip_conntrack_tcp_loose"
	else
	    echo "Invalid parameter: $VAR(@)"
	    exit 1
	fi

delete:
	if [ ! -e /proc/sys/net/ipv4/netfilter/ip_conntrack_tcp_loose ]; then
	    sudo modprobe nf_conntrack_ipv4
	fi
	sudo sh -c "echo 1 > \
			/proc/sys/net/ipv4/netfilter/ip_conntrack_tcp_loose"