Sophie

Sophie

distrib > Mandriva > mes5 > x86_64 > by-pkgid > 45723c51178a73df679c2a8284d8eeff > files > 173

shorewall-doc-4.0.15-0.2mdvmes5.noarch.rpm

<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8" /><title>shorewall.conf</title><link rel="stylesheet" href="html.css" type="text/css" /><meta name="generator" content="DocBook XSL Stylesheets V1.73.2" /></head><body><div class="refentry" lang="en" xml:lang="en"><a id="id257527"></a><div class="titlepage"></div><div class="refnamediv"><h2>Name</h2><p>shorewall.conf — Shorewall global configuration file</p></div><div class="refsynopsisdiv"><h2>Synopsis</h2><div class="cmdsynopsis"><p><code class="command">/etc/shorewall/shorewall.conf</code> </p></div></div><div class="refsect1" lang="en" xml:lang="en"><a id="id292634"></a><h2>Description</h2><p>This file sets options that apply to Shorewall as a whole.</p><p>The file consists of Shell comments (lines beginning with '#'),
    blank lines and assignment statements
    (<span class="emphasis"><em>variable</em></span>=<span class="emphasis"><em>value</em></span>).</p></div><div class="refsect1" lang="en" xml:lang="en"><a id="id257932"></a><h2>OPTIONS</h2><p>Many options have as their value a <span class="emphasis"><em>log-level</em></span>.
    Log levels are a method of describing to syslog (8) the importance of a
    message and a number of parameters in this file have log levels as their
    value.</p><p>These levels are defined by syslog and are used to determine the
    destination of the messages through entries in /etc/syslog.conf (5). The
    syslog documentation refers to these as "priorities"; Netfilter calls them
    "levels" and Shorewall also uses that term.</p><p>Valid levels are:</p><pre class="programlisting">       7       debug
       6       info
       5       notice
       4       warning
       3       err
       2       crit
       1       alert
       0       emerg</pre><p>For most Shorewall logging, a level of 6 (info) is appropriate.
    Shorewall log messages are generated by NetFilter and are logged using
    facility 'kern' and the level that you specifify. If you are unsure of the
    level to choose, 6 (info) is a safe bet. You may specify levels by name or
    by number.</p><p>If you have built your kernel with ULOG target support, you may also
    specify a log level of ULOG (must be all caps). Rather than log its
    messages to syslogd, Shorewall will direct netfilter to log the messages
    via the ULOG target which will send them to a process called 'ulogd'.
    ulogd is available with most Linux distributions (although it probably
    isn't installed by default). Ulogd is also available from <a class="ulink" href="http://www.netfilter.org/projects/ulogd/index.html" target="_self">http://www.netfilter.org/projects/ulogd/index.html</a>
    and can be configured to log all Shorewall message to their own log
    file</p><p>The following options may be set in shorewall.conf.</p><div class="variablelist"><dl><dt><span class="term"><span class="bold"><strong>ACCEPT_DEFAULT=</strong></span>{<span class="emphasis"><em>action</em></span>|<span class="emphasis"><em>macro</em></span>|<span class="bold"><strong>none</strong></span>}</span></dt><dd><p></p></dd><dt><span class="term"><span class="bold"><strong>DROP_DEFAULT=</strong></span>{<span class="emphasis"><em>action</em></span>|<span class="emphasis"><em>macro</em></span>|<span class="bold"><strong>none</strong></span>}</span></dt><dd><p></p></dd><dt><span class="term"><span class="bold"><strong>REJECT_DEFAULT=</strong></span>{<span class="emphasis"><em>action</em></span>|<span class="emphasis"><em>macro</em></span>|<span class="bold"><strong>none</strong></span>}</span></dt><dd><p></p></dd><dt><span class="term"><span class="bold"><strong>QUEUE_DEFAULT=</strong></span>{<span class="emphasis"><em>action</em></span>|<span class="emphasis"><em>macro</em></span>|<span class="bold"><strong>none</strong></span>}</span></dt><dd><p></p></dd><dt><span class="term"><span class="bold"><strong>NFQUEUE_DEFAULT=</strong></span>{<span class="emphasis"><em>action</em></span>|<span class="emphasis"><em>macro</em></span>|<span class="bold"><strong>none</strong></span>} (Shorewall-perl 4.0.3 and later)</span></dt><dd><p>In earlier Shorewall versions, a "default action" for DROP and
          REJECT policies was specified in the file
          /usr/share/shorewall/actions.std.</p><p>To allow for default rules to be applied when USE_ACTIONS=No,
          the DROP_DEFAULT, REJECT_DEFAULT, ACCEPT_DEFAULT, QUEUE_DEFAULT and
          NFQUEUE_DEFAULT options have been added.</p><p>DROP_DEFAULT describes the rules to be applied before a
          connection request is dropped by a DROP policy; REJECT_DEFAULT
          describes the rules to be applied if a connection request is
          rejected by a REJECT policy. The other three are similar for ACCEPT,
          QUEUE and NFQUEUE policies.</p><p>The value applied to these may be:</p><table class="simplelist" border="0" summary="Simple list"><tr><td>a) The name of an
            <em class="replaceable"><code>action</code></em>.</td></tr><tr><td>b) The name of a <em class="replaceable"><code>macro</code></em>
            (Shorewall-shell only)</td></tr><tr><td>c) <span class="bold"><strong>None</strong></span> or <span class="bold"><strong>none</strong></span></td></tr></table><p>The default values are:</p><table class="simplelist" border="0" summary="Simple list"><tr><td>DROP_DEFAULT="Drop"</td></tr><tr><td>REJECT_DEFAULT="Reject"</td></tr><tr><td>ACCEPT_DEFAULT="none"</td></tr><tr><td>QUEUE_DEFAULT="none"</td></tr><tr><td>NFQUEUE_DEFAULT="None"</td></tr></table><p>If USE_ACTIONS=Yes, then these values refer to action.Drop and
          action.Reject respectively. If USE_ACTIONS=No, then these values
          refer to macro.Drop and macro.Reject.</p><p>If you set the value of either option to "None" then no
          default action will be used and the default action or macro must be
          specified in <a class="ulink" href="shorewall-policy.html" target="_self">shorewall-policy</a>(5).</p></dd><dt><span class="term"><span class="bold"><strong>ADD_IP_ALIASES=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>This parameter determines whether Shorewall automatically adds
          the external address(es) in <a class="ulink" href="shorewall-nat.html" target="_self">shorewall-nat</a>(5). If the variable
          is set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span> then Shorewall automatically adds these
          aliases. If it is set to <span class="bold"><strong>No</strong></span> or
          <span class="bold"><strong>no</strong></span>, you must add these aliases
          yourself using your distribution's network configuration
          tools.</p><p>If this variable is not set or is given an empty value
          (ADD_IP_ALIASES="") then ADD_IP_ALIASES=Yes is assumed.</p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>Addresses added by ADD_IP_ALIASES=Yes are deleted and
            re-added during shorewall restart. As a consequence, connections
            using those addresses may be severed.</p></div></dd><dt><span class="term"><span class="bold"><strong>ADD_SNAT_ALIASES=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>This parameter determines whether Shorewall automatically adds
          the SNAT ADDRESS in <a class="ulink" href="shorewall-masq.html" target="_self">shorewall-masq</a>(5). If the variable
          is set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span> then Shorewall automatically adds these
          addresses. If it is set to <span class="bold"><strong>No</strong></span> or
          <span class="bold"><strong>no</strong></span>, you must add these addresses
          yourself using your distribution's network configuration
          tools.</p><p>If this variable is not set or is given an empty value
          (ADD_SNAT_ALIASES="") then ADD_SNAT_ALIASES=No is assumed.</p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>Addresses added by ADD_SNAT_ALIASES=Yes are deleted and
            re-added during shorewall restart. As a consequence, connections
            using those addresses may be severed.</p></div></dd><dt><span class="term"><span class="bold"><strong>ADMINISABSENTMINDED=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>The value of this variable affects Shorewall's stopped state.
          When ADMINISABSENTMINDED=No, only traffic to/from those addresses
          listed in <a class="ulink" href="shorewall-routestopped.html" target="_self">shorewall-routestopped</a>(5)
          is accepted when Shorewall is stopped. When ADMINISABSENTMINDED=Yes,
          in addition to traffic to/from addresses in <a class="ulink" href="shorewall-routestopped.html" target="_self">shorewall-routestopped</a>(5),
          connections that were active when Shorewall stopped continue to work
          and all new connections from the firewall system itself are allowed.
          If this variable is not set or is given the empty value then
          ADMINISABSENTMINDED=No is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>BIGDPORTLISTS=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>Setting this option to 'Yes' allows you to include arbitrarily
          long destination port lists in all configuration files.</p></dd><dt><span class="term"><span class="bold"><strong>BLACKLIST_DISPOSITION=</strong></span>[<span class="bold"><strong>DROP</strong></span>|<span class="bold"><strong>REJECT</strong></span>]</span></dt><dd><p>This parameter determines the disposition of packets from
          blacklisted hosts. It may have the value DROP if the packets are to
          be dropped or REJECT if the packets are to be replied with an ICMP
          port unreachable reply or a TCP RST (tcp only). If you do not assign
          a value or if you assign an empty value then DROP is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>BLACKLIST_LOGLEVEL=</strong></span>[<span class="emphasis"><em>log-level</em></span>]</span></dt><dd><p>This parameter determines if packets from blacklisted hosts
          are logged and it determines the syslog level that they are to be
          logged at. Its value is a syslog level (Example:
          BLACKLIST_LOGLEVEL=debug). If you do not assign a value or if you
          assign an empty value then packets from blacklisted hosts are not
          logged.</p></dd><dt><span class="term"><span class="bold"><strong>BLACKLISTNEWONLY=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>When set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span>, blacklists are only consulted for new
          connections. When set to <span class="bold"><strong>No</strong></span> or
          <span class="bold"><strong>no</strong></span>, blacklists are consulted for
          every packet (will slow down your firewall noticably if you have
          large blacklists). If the BLACKLISTNEWONLY option is not set or is
          set to the empty value then BLACKLISTNEWONLY=No is assumed.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>BLACKLISTNEWONLY=No is incompatible with
            FASTACCEPT=Yes.</p></div></dd><dt><span class="term"><span class="bold"><strong>BRIDGING=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>When set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span>, enables Shorewall Bridging
          support.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>BRIDGING=Yes may not work properly with Linux kernel
              2.6.20 or later and is not supported by Shorewall-perl.</p></div></dd><dt><span class="term"><span class="bold"><strong>CLAMPMSS=[</strong></span><span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>|<span class="emphasis"><em>value</em></span>]</span></dt><dd><p>This parameter enables the TCP Clamp MSS to PMTU feature of
          Netfilter and is usually required when your internet connection is
          through PPPoE or PPTP. If set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span>,
          the feature is enabled. If left blank or set to <span class="bold"><strong>No</strong></span> or <span class="bold"><strong>no</strong></span>,
          the feature is not enabled.</p><p><span class="bold"><strong>Important</strong></span>: This option
          requires CONFIG_IP_NF_TARGET_TCPMSS in your kernel.</p><p>You may also set CLAMPMSS to a numeric
          <span class="emphasis"><em>value</em></span> (e.g., CLAMPMSS=1400). This will set the
          MSS field in TCP SYN packets going through the firewall to the
          <span class="emphasis"><em>value</em></span> that you specify.</p></dd><dt><span class="term"><span class="bold"><strong>CLEAR_TC=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>If this option is set to <span class="bold"><strong>No</strong></span>
          then Shorewall won't clear the current traffic control rules during
          [re]start. This setting is intended for use by people that prefer to
          configure traffic shaping when the network interfaces come up rather
          than when the firewall is started. If that is what you want to do,
          set TC_ENABLED=Yes and CLEAR_TC=No and do not supply an
          /etc/shorewall/tcstart file. That way, your traffic shaping rules
          can still use the “fwmark” classifier based on packet marking
          defined in <a class="ulink" href="shorewall-tcrules.html" target="_self">shorewall-tcrules</a>(5). If not
          specified, CLEAR_TC=Yes is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>CONFIG_PATH</strong></span>=[<span class="emphasis"><em>directory</em></span>[:<span class="emphasis"><em>directory</em></span>]...]</span></dt><dd><p>Specifies where configuration files other than shorewall.conf
          may be found. CONFIG_PATH is specifies as a list of directory names
          separated by colons (":"). When looking for a configuration file
          other than shorewall.conf:</p><div class="itemizedlist"><ul type="disc"><li><p>If the command is "try" or if a "&lt;configuration
              directory&gt;" was specified in the command (e.g.,
              <span class="command"><strong>shorewall check ./gateway</strong></span>) then the directory
              given in the command is searched first.</p></li><li><p>Next, each directory in the CONFIG_PATH setting is
              searched in sequence.</p></li></ul></div><div class="blockquote"><blockquote class="blockquote"><p></p><p>If CONFIG_PATH is not given or if it is set to the empty
            value then the contents of /usr/share/shorewall/configpath are
            used. As released from shorewall.net, that file sets the
            CONFIG_PATH to /etc/shorewall:/usr/share/shorewall but your
            particular distribution may set it differently. See the output of
            shorewall show config for the default on your system.</p><p>Note that the setting in /usr/share/shorewall/configpath is
            always used to locate shorewall.conf.</p></blockquote></div></dd><dt><span class="term"><span class="bold"><strong>DELAYBLACKLISTLOAD=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>Users with a large static black list (<a class="ulink" href="shorewall-blacklist.html" target="_self">shorewall-blacklist</a>(5)) may
          want to set the DELAYBLACKLISTLOAD option to <span class="bold"><strong>Yes</strong></span>. When DELAYBLACKLISTLOAD=Yes, Shorewall
          will enable new connections before loading the blacklist rules.
          While this may allow connections from blacklisted hosts to slip by
          during construction of the blacklist, it can substantially reduce
          the time that all new connections are disabled during <span class="bold"><strong>shorewall</strong></span> [<span class="bold"><strong>re</strong></span>]<span class="bold"><strong>start</strong></span>.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>DELAYBLACKLISTLOAD=Yes is not supported by
            Shorewall-perl.</p></div></dd><dt><span class="term"><span class="bold"><strong>DELETE_THEN_ADD=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>Added in Shorewall 4.0.4. If set to Yes (the default value),
          entries in the /etc/shorewall/route_stopped files cause an 'ip rule
          del' command to be generated in addition to an 'ip rule add'
          command. Setting this option to No, causes the 'ip rule del' command
          to be omitted.</p></dd><dt><span class="term"><span class="bold"><strong>DETECT_DNAT_IPADDRS=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>If set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span>, Shorewall will detect the first IP
          address of the interface to the source zone and will include this
          address in DNAT rules as the original destination IP address. If set
          to <span class="bold"><strong>No</strong></span> or <span class="bold"><strong>no</strong></span>, Shorewall will not detect this address
          and any destination IP address will match the DNAT rule. If not
          specified or empty, “DETECT_DNAT_IPADDRS=Yes” is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>DISABLE_IPV6=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>If set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span>, IPv6 traffic to, from and through the
          firewall system is disabled. If set to <span class="bold"><strong>No</strong></span> or <span class="bold"><strong>no</strong></span>,
          Shorewall will take no action with respect to allowing or
          disallowing IPv6 traffic. If not specified or empty,
          “DISABLE_IPV6=No” is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>DONT_LOAD=</strong></span>[<span class="emphasis"><em>module</em></span>[,<span class="emphasis"><em>module</em></span>]...]</span></dt><dd><p>Added in Shorewall-4.0.6. Causes Shorewall to not load the
          listed modules.</p></dd><dt><span class="term"><span class="bold"><strong>DYNAMIC_ZONES=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>When set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span>, enables dynamic zones. DYNAMIC_ZONES=Yes
          is not allowed in configurations that will run under Shorewall
          Lite.</p></dd><dt><span class="term"><span class="bold"><strong>EXPAND_POLICIES=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>Normally, when the SOURCE or DEST columns in
          shorewall-policy(5) contains 'all', a single policy chain is created
          and the policy is enforced in that chain. For example, if the policy
          entry is</p><pre class="programlisting">#SOURCE DEST POLICY LOG
#                   LEVEL
net     all  DROP   info</pre><p>then the chain name is 'net2all'
          which is also the chain named in Shorewall log messages generated as
          a result of the policy. If EXPAND_POLICIES=Yes, then Shorewall-perl
          will create a separate chain for each pair of zones covered by the
          policy. This makes the resulting log messages easier to interpret
          since the chain in the messages will have a name of the form 'a2b'
          where 'a' is the SOURCE zone and 'b' is the DEST zone.</p></dd><dt><span class="term"><span class="bold"><strong>EXPORTPARAMS=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>It is quite difficult to code a 'params' file that assigns
          other than constant values such that it works correctly with
          Shorewall Lite. The EXPORTPARAMS option works around this problem.
          When EXPORTPARAMS=No, the 'params' file is not copied to the
          compiler output.</p><p>With EXPORTPARAMS=No, if you need to set environmental
          variables on the firewall system for use by your extension scripts,
          then do so in the init extension script.</p><p>The default is EXPORTPARAMS=Yes</p></dd><dt><span class="term"><span class="bold"><strong>FASTACCEPT=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>Normally, Shorewall defers accepting ESTABLISHED/RELATED
          packets until these packets reach the chain in which the original
          connection was accepted. So for packets going from the 'loc' zone to
          the 'net' zone, ESTABLISHED/RELATED packets are ACCEPTED in the
          'loc2net' chain.</p><p>If you set FASTACCEPT=Yes, then ESTABLISHED/RELEATED packets
          are accepted early in the INPUT, FORWARD and OUTPUT chains. If you
          set FASTACCEPT=Yes then you may not include rules in the ESTABLISHED
          or RELATED sections of <a class="ulink" href="shorewall-rules.html" target="_self">shorewall-rules</a>(5).</p><p></p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>FASTACCEPT=Yes is incompatible with
            BLACKLISTNEWONLY=No.</p></div></dd><dt><span class="term"><span class="bold"><strong>HIGH_ROUTE_MARKS=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>Prior to version 3.2.0, it was not possible to use connection
          marking in <a class="ulink" href="shorewall-tcrules.html" target="_self">shorewall-tcrules</a>(5) if you
          have a multi-ISP configuration that uses the track option.</p><p>Beginning with release 3.2.0, you may now set
          HIGH_ROUTE_MARKS=Yes in to effectively divide the packet mark and
          connection mark into two 8-byte mark fields.</p><p>When you do this:</p><div class="orderedlist"><ol type="a"><li><p>The MARK field in the providers file must have a value
              that is less than 65536 and that is a multiple of 256 (using hex
              representation, the values are 0x0100-0xFF00 with the low-order
              8 bits being zero).</p></li><li><p>You may only set those mark values in the PREROUTING
              chain.</p></li><li><p>Marks used for traffic shaping must still be in the range
              of 1-255 and may still not be set in the PREROUTING
              chain.</p></li><li><p>When you SAVE or RESTORE in tcrules, only the TC mark
              value is saved or restored. Shorewall handles saving and
              restoring the routing (provider) marks.</p></li></ol></div></dd><dt><span class="term"><span class="bold"><strong>IMPLICIT_CONTINUE=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>When this option is set to <span class="bold"><strong>Yes</strong></span>, it causes subzones to be treated
          differently with respect to policies.</p><p>Subzones are defined by following their name with ":" and a
          list of parent zones (in <a class="ulink" href="shorewall-zones.html" target="_self">shorewall-zones</a>(5)). Normally,
          you want to have a set of special rules for the subzone and if a
          connection doesn't match any of those subzone-specific rules then
          you want the parent zone rules and policies to be applied; see
          <a class="ulink" href="shorewall-nesting.html" target="_self">shorewall-nesting</a>(5).
          With IMPLICIT_CONTINUE=Yes, that happens automatically.</p><p>If IMPLICIT_CONTINUE=No or if IMPLICIT_CONTINUE is not set,
          then subzones are not subject to this special treatment. With
          IMPLICIT_CONTINUE=Yes, an implicit CONTINUE policy may be overridden
          by including an explicit policy (one that does not specify "all" in
          either the SOURCE or the DEST columns).</p></dd><dt><span class="term"><span class="bold"><strong>IP_FORWARDING=</strong></span>[<span class="bold"><strong>On</strong></span>|<span class="bold"><strong>Off</strong></span>|<span class="bold"><strong>Keep</strong></span>]</span></dt><dd><p>This parameter determines whether Shorewall enables or
          disables IPV4 Packet Forwarding (/proc/sys/net/ipv4/ip_forward).
          Possible values are:</p><div class="variablelist"><dl><dt><span class="term"><span class="bold"><strong>On</strong></span> or <span class="bold"><strong>on</strong></span></span></dt><dd><p>packet forwarding will be enabled.</p></dd><dt><span class="term"><span class="bold"><strong>Off</strong></span> or <span class="bold"><strong>off</strong></span></span></dt><dd><p>packet forwarding will be disabled.</p></dd><dt><span class="term"><span class="bold"><strong>Keep</strong></span> or <span class="bold"><strong>keep</strong></span></span></dt><dd><p>Shorewall will neither enable nor disable packet
                forwarding.</p></dd></dl></div><p></p><div class="blockquote"><blockquote class="blockquote"><p>If this variable is not set or is given an empty value
            (IP_FORWARD="") then IP_FORWARD=On is assumed.</p></blockquote></div></dd><dt><span class="term"><span class="bold"><strong>IPSECFILE=</strong></span>{<span class="bold"><strong>zones</strong></span>|<span class="bold"><strong>ipsec</strong></span>}</span></dt><dd><p>This should be set to <span class="bold"><strong>zones</strong></span>
          for all new Shorewall installations. IPSECFILE=ipsec is only used
          for compatibility with pre-Shorewall-3.0 configurations.</p></dd><dt><span class="term"><span class="bold"><strong>IPTABLES=</strong></span>[<span class="emphasis"><em>pathname</em></span>]</span></dt><dd><p>This parameter names the iptables executable to be used by
          Shorewall. If not specified or if specified as a null value, then
          the iptables executable located using the PATH option is
          used.</p><p>Regardless of how the IPTABLES utility is located (specified
          via IPTABLES= or located via PATH), Shorewall uses the
          iptables-restore and iptables-save utilities from that same
          directory.</p></dd><dt><span class="term"><span class="bold"><strong>KEEP_RT_TABLES=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>Added in Shorewall 4.0.3. When set to <code class="option">Yes</code>,
          this option prevents scripts generated by Shorewall-perl from
          altering the /etc/iproute2/rt_tables database when there are entries
          in <code class="filename">/etc/shorewall/providers</code>. If you set this
          option to <code class="option">Yes</code> while Shorewall (Shorewall-lite) is
          running, you should remove the file
          <code class="filename">/var/lib/shorewall/rt_tables</code>
          (<code class="filename">/var/lib/shorewall-lite/rt_tables</code>) before your
          next <span class="command"><strong>stop</strong></span>, <span class="command"><strong>refresh</strong></span>,
          <span class="command"><strong>restore</strong></span> on <span class="command"><strong>restart</strong></span>
          command.</p><p>The default is KEEP_RT_TABLES=No.</p></dd><dt><span class="term"><span class="bold"><strong>LOG_MARTIANS=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>|Keep]</span></dt><dd><p>If set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span>, sets
          /proc/sys/net/ipv4/conf/all/log_martians and
          /proc/sys/net/ipv4/conf/default/log_martians to 1. Default is
          <span class="bold"><strong>No</strong></span> which sets both of the above to
          zero. If you do not enable martian logging for all interfaces, you
          may still enable it for individual interfaces using the <span class="bold"><strong>logmartians</strong></span> interface option in <a class="ulink" href="shorewall-interfaces.html" target="_self">shorewall-interfaces</a>(5).</p><p>The value <span class="bold"><strong>Keep</strong></span> is only
          allowed under Shorewall-perl. It causes Shorewall to ignore the
          option. If the option is set to <span class="bold"><strong>Yes</strong></span>, then martians are logged on all
          interfaces. If the option is set to <span class="bold"><strong>No</strong></span>, then martian logging is disabled on all
          interfaces except those specified in <a class="ulink" href="shorewall-interfaces.html" target="_self">shorewall-interfaces</a>(5).</p></dd><dt><span class="term"><span class="bold"><strong>LOGALLNEW=</strong></span>[<span class="emphasis"><em>log-level</em></span>]</span></dt><dd><p>This option is intended for use as a debugging aid. When set
          to a log level, this option causes Shorewall to generate a logging
          rule as the first rule in each builtin chain.</p><div class="itemizedlist"><ul type="disc"><li><p>The table name is used as the chain name in the log
              prefix.</p></li><li><p>The chain name is used as the target in the log
              prefix.</p></li></ul></div><p></p><div class="blockquote"><blockquote class="blockquote"><p>For example, using the default LOGFORMAT, the log prefix for
            logging from the nat table's PREROUTING chain is:</p><pre class="programlisting">    Shorewall:nat:PREROUTING
 </pre><div class="important" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Important</h3><p>To help insure that all packets in the NEW state are
              logged, rate limiting (LOGBURST and LOGLIMIT) should be disabled
              when using LOGALLNEW. Use LOGALLNEW at your own risk; it may
              cause high CPU and disk utilization and you may not be able to
              control your firewall after you enable this option.</p></div><p></p><div class="caution" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Caution</h3><p>Do not use this option if the resulting log messages will
              be sent to another system.</p></div></blockquote></div></dd><dt><span class="term"><span class="bold"><strong>LOGFILE=</strong></span>[<span class="emphasis"><em>pathname</em></span>]</span></dt><dd><p>This parameter tells the /sbin/shorewall program where to look
          for Shorewall messages when processing the <span class="bold"><strong>dump</strong></span>, <span class="bold"><strong>logwatch</strong></span>, <span class="bold"><strong>show
          log</strong></span>, and <span class="bold"><strong>hits</strong></span> commands.
          If not assigned or if assigned an empty value, /var/log/messages is
          assumed.</p></dd><dt><span class="term"><span class="bold"><strong>LOGFORMAT=</strong></span>[<span class="bold"><strong>"</strong></span><span class="emphasis"><em>formattemplate</em></span><span class="bold"><strong>"</strong></span>]</span></dt><dd><p>The value of this variable generate the --log-prefix setting
          for Shorewall logging rules. It contains a “printf” formatting
          template which accepts three arguments (the chain name, logging rule
          number (optional) and the disposition). To use LOGFORMAT with
          fireparse, set it as:</p><pre class="programlisting">    LOGFORMAT="fp=%s:%d a=%s "</pre><p>If the LOGFORMAT value contains the substring “%d” then the
          logging rule number is calculated and formatted in that position; if
          that substring is not included then the rule number is not included.
          If not supplied or supplied as empty (LOGFORMAT="") then
          “Shorewall:%s:%s:” is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>LOGBURST=</strong></span>[<span class="emphasis"><em>burst</em></span>]</span></dt><dd><p></p></dd><dt><span class="term"><span class="bold"><strong>LOGRATE=</strong></span>[<span class="emphasis"><em>rate</em></span>/{<span class="bold"><strong>minute</strong></span>|<span class="bold"><strong>second</strong></span>}]</span></dt><dd><p>These parameters set the match rate and initial burst size for
          logged packets. Please see iptables(8) for a description of the
          behavior of these parameters (the iptables option --limit is set by
          LOGRATE and --limit-burst is set by LOGBURST). If both parameters
          are set empty, no rate-limiting will occur.</p><p>Example:</p><pre class="programlisting">    LOGRATE=10/minute
    LOGBURST=5</pre><p>For each logging rule, the first time the rule is reached, the
          packet will be logged; in fact, since the burst is 5, the first five
          packets will be logged. After this, it will be 6 seconds (1 minute
          divided by the rate of 10) before a message will be logged from the
          rule, regardless of how many packets reach it. Also, every 6 seconds
          which passes without matching a packet, one of the bursts will be
          regained; if no packets hit the rule for 30 seconds, the burst will
          be fully recharged; back where we started.</p></dd><dt><span class="term"><span class="bold"><strong>LOGTAGONLY=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>Using the default LOGFORMAT, chain names may not exceed 11
          characters or truncation of the log prefix may occur. Longer chain
          names may be used with log tags if you set LOGTAGONLY=Yes. With
          LOGTAGONLY=Yes, if a log tag is specified then the tag is included
          in the log prefix in place of the chain name.</p></dd><dt><span class="term"><span class="bold"><strong>MACLIST_DISPOSITION=</strong></span>[<span class="bold"><strong>ACCEPT</strong></span>|<span class="bold"><strong>DROP</strong></span>|<span class="bold"><strong>REJECT</strong></span>]</span></dt><dd><p>Determines the disposition of connections requests that fail
          MAC Verification and must have the value ACCEPT (accept the
          connection request anyway), REJECT (reject the connection request)
          or DROP (ignore the connection request). If not set or if set to the
          empty value (e.g., MACLIST_DISPOSITION="") then
          MACLIST_DISPOSITION=REJECT is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>MACLIST_LOG_LEVEL=</strong></span>[<span class="emphasis"><em>log-level</em></span>]</span></dt><dd><p>Determines the syslog level for logging connection requests
          that fail MAC Verification. The value must be a valid syslogd log
          level. If you don't want to log these connection requests, set to
          the empty value (e.g., MACLIST_LOG_LEVEL="").</p></dd><dt><span class="term"><span class="bold"><strong>MACLIST_TABLE=</strong></span>[<span class="bold"><strong>filter</strong></span>|<span class="bold"><strong>mangle</strong></span>]</span></dt><dd><p>Normally, MAC verification occurs in the filter table (INPUT
          and FORWARD) chains. When forwarding a packet from an interface with
          MAC verification to a bridge interface, that doesn't work.</p><p>This problem can be worked around by setting
          MACLIST_TABLE=mangle which will cause Mac verification to occur out
          of the PREROUTING chain. Because REJECT isn't available in that
          environment, you may not specify MACLIST_DISPOSITION=REJECT with
          MACLIST_TABLE=mangle.</p></dd><dt><span class="term"><span class="bold"><strong>MACLIST_TTL=[</strong></span><span class="emphasis"><em>number</em></span>]</span></dt><dd><p>The performance of configurations with a large numbers of
          entries in <a class="ulink" href="shorewall-maclist.html" target="_self">shorewall-maclist</a>(5) can be
          improved by setting the MACLIST_TTL variable in <a class="ulink" href="shorewall.conf.html" target="_self">shorewall.conf</a>(5).</p><p>If your iptables and kernel support the "Recent Match" (see
          the output of "shorewall check" near the top), you can cache the
          results of a 'maclist' file lookup and thus reduce the overhead
          associated with MAC Verification.</p><p>When a new connection arrives from a 'maclist' interface, the
          packet passes through then list of entries for that interface in
          <a class="ulink" href="shorewall-maclist.html" target="_self">shorewall-maclist</a>(5). If
          there is a match then the source IP address is added to the 'Recent'
          set for that interface. Subsequent connection attempts from that IP
          address occurring within $MACLIST_TTL seconds will be accepted
          without having to scan all of the entries. After $MACLIST_TTL from
          the first accepted connection request from an IP address, the next
          connection request from that IP address will be checked against the
          entire list.</p><p>If MACLIST_TTL is not specified or is specified as empty (e.g,
          MACLIST_TTL="" or is specified as zero then 'maclist' lookups will
          not be cached).</p></dd><dt><span class="term"><span class="bold"><strong>MAPOLDACTIONS=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>Previously, Shorewall included a large number of standard
          actions (AllowPing, AllowFTP, ...). These have been replaced with
          parameterized macros. For compatibility, Shorewall can map the old
          names into invocations of the new macros if you set
          MAPOLDACTIONS=Yes. If this option is not set or is set to the empty
          value (MAPOLDACTIONS="") then MAPOLDACTIONS=Yes is assumed.</p><p></p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>MAPOLDACTIONS=Yes is not supported by Shorewall-perl. With
            Shorewall-perl, if MAPOLDACTIONS is not set or is set to the ampty
            value then MAPOLDACTIONS=No is assumed.</p></div></dd><dt><span class="term"><span class="bold"><strong>MARK_IN_FORWARD_CHAIN=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>If your kernel has a FORWARD chain in the mangle table, you
          may set MARK_IN_FORWARD_CHAIN=Yes to cause the marking specified in
          the tcrules file to occur in that chain rather than in the
          PREROUTING chain. This permits you to mark inbound traffic based on
          its destination address when DNAT is in use. To determine if your
          kernel has a FORWARD chain in the mangle table, use the <span class="bold"><strong>/sbin/shorewall show mangle</strong></span> command; if a
          FORWARD chain is displayed then your kernel will support this
          option. If this option is not specified or if it is given the empty
          value (e.g., MARK_IN_FORWARD_CHAIN="") then MARK_IN_FORWARD_CHAIN=No
          is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>MODULE_SUFFIX=</strong></span>[<span class="bold"><strong>"</strong></span><span class="emphasis"><em>extension</em></span> ...<span class="bold"><strong>"</strong></span>]</span></dt><dd><p>The value of this option determines the possible file
          extensions of kernel modules. The default value is "o gz ko
          o.gz".</p></dd><dt><span class="term"><span class="bold"><strong>MODULESDIR=</strong></span>[<span class="emphasis"><em>pathname</em></span>[<span class="bold"><strong>:</strong></span><span class="emphasis"><em>pathname</em></span>]...]</span></dt><dd><p>This parameter specifies the directory/directories where your
          kernel netfilter modules may be found. If you leave the variable
          empty, Shorewall will supply the value "/lib/modules/`uname
          -r`/kernel/net/ipv4/netfilter" in versions of Shorewall prior to
          3.2.4 and "/lib/modules/`uname
          -r`/kernel/net/ipv4/netfilter:/lib/modules/`uname
          -r`/kernel/net/ipv4/netfilter" in later versions.</p></dd><dt><span class="term"><span class="bold"><strong>MULTICAST=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>This option will normally be set to 'No' (the default). It
          should be set to 'Yes' under the following circumstances:</p><div class="orderedlist"><ol type="1"><li><p>You have an interface that has parallel zones defined via
              /etc/shorewall/hosts.</p></li><li><p>You want to forward multicast packets to two or more of
              those parallel zones.</p></li></ol></div><p>In such cases, you will configure a <code class="option">destonly</code>
          network on each zone receiving multicasts.</p><p>The MULTICAST option is only recognized by Shorewall-perl and
          is ignored by Shorewall-shell.</p></dd><dt><span class="term"><span class="bold"><strong>MUTEX_TIMEOUT=</strong></span>[<span class="emphasis"><em>seconds</em></span>]</span></dt><dd><p>The value of this variable determines the number of seconds
          that programs will wait for exclusive access to the Shorewall lock
          file. After the number of seconds corresponding to the value of this
          variable, programs will assume that the last program to hold the
          lock died without releasing the lock.</p><p>If not set or set to the empty value, a value of 60 (60
          seconds) is assumed.</p><p>An appropriate value for this parameter would be twice the
          length of time that it takes your firewall system to process a
          <span class="bold"><strong>shorewall restart</strong></span> command.</p></dd><dt><span class="term"><span class="bold"><strong>OPTIMIZE=</strong></span>[<span class="bold"><strong>0</strong></span>|<span class="bold"><strong>1</strong></span>]</span></dt><dd><p>Traditionally, Shorewall has created rules for <a class="ulink" href="../ScalabilityAndPerformance.html" target="_self">the complete matrix of host
          groups defined by the zones, interfaces and hosts files</a>. Any
          traffic that didn't correspond to an element of that matrix was
          rejected in one of the built-in chains. When the matrix is sparse,
          this results in lots of largely useless rules.</p><p>These extra rules can be eliminated by setting
          OPTIMIZE=1.</p><p>The OPTIMIZE setting also controls the suppression of
          redundant wildcard rules (those specifying "all" in the SOURCE or
          DEST column). A wildcard rule is considered to be redundant when it
          has the same ACTION and Log Level as the applicable policy.</p></dd><dt><span class="term"><span class="bold"><strong>PATH=</strong></span><span class="emphasis"><em>pathname</em></span>[<span class="bold"><strong>:</strong></span><span class="emphasis"><em>pathname</em></span>]...</span></dt><dd><p>Determines the order in which Shorewall searches directories
          for executable files.</p></dd><dt><span class="term"><span class="bold"><strong>PKTTYPE=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>Normally Shorewall attempts to use the iptables packet type
          match extension to determine broadcast and multicast packets.</p><div class="orderedlist"><ol type="1"><li><p>This can cause a message to appear during shorewall start
              (modprobe: cant locate module ipt_pkttype).</p></li><li><p>Some users have found problems with the packet match
              extension with the result that their firewall log is flooded
              with messages relating to broadcast packets.</p></li></ol></div><p></p><div class="blockquote"><blockquote class="blockquote"><p>If you are experiencing either of these problems, setting
            PKTTYPE=No will prevent Shorewall from trying to use the packet
            type match extension and to use IP address matching to determine
            which packets are broadcasts or multicasts.</p></blockquote></div></dd><dt><span class="term"><span class="bold"><strong>RCP_COMMAND="</strong></span><em class="replaceable"><code>command</code></em><span class="bold"><strong>"</strong></span></span></dt><dd><p></p></dd><dt><span class="term"><span class="bold"><strong>RSH_COMMAND="</strong></span><em class="replaceable"><code>command</code></em><span class="bold"><strong>"</strong></span></span></dt><dd><p>Eariler generations of Shorewall Lite required that remote
          root login via ssh be enabled in order to use the
          <span class="command"><strong>load</strong></span> and <span class="command"><strong>reload</strong></span> commands.
          Beginning with release 3.9.5, you may define an alternative means
          for accessing the remote firewall system. In that release, two new
          options were added to shorewall.conf:</p><table class="simplelist" border="0" summary="Simple list"><tr><td>RSH_COMMAND</td></tr><tr><td>RCP_COMMAND</td></tr></table><p>The default values for these are as
          follows:</p><table class="simplelist" border="0" summary="Simple list"><tr><td>RSH_COMMAND: ssh ${root}@${system} ${command}</td></tr><tr><td>RCP_COMMAND: scp ${files}
              ${root}@${system}:${destination}</td></tr></table><p>Shell variables that will be set when the commands
          are envoked are as follows:</p><table class="simplelist" border="0" summary="Simple list"><tr><td><em class="replaceable"><code>root</code></em> - root user. Normally
              <code class="option">root</code> but may be overridden using the '-r'
              option.</td></tr><tr><td><em class="replaceable"><code>system</code></em> - The name/IP address
              of the remote firewall system.</td></tr><tr><td><em class="replaceable"><code>command</code></em> - For RSH_COMMAND,
              the command to be executed on the firewall system.</td></tr><tr><td><em class="replaceable"><code>files</code></em> - For RCP_COMMAND, a
              space-separated list of files to be copied to the remote
              firewall system.</td></tr><tr><td><em class="replaceable"><code>destination</code></em> - The directory
              on the remote system that the files are to be copied
              into.</td></tr></table></dd><dt><span class="term"><span class="bold"><strong>RESTOREFILE=</strong></span><span class="emphasis"><em>filename</em></span></span></dt><dd><p>Specifies the simple name of a file in /var/lib/shorewall to
          be used as the default restore script in the <span class="bold"><strong>shorewall save</strong></span>, <span class="bold"><strong>shorewall restore</strong></span>, <span class="bold"><strong>shorewall forget </strong></span>and <span class="bold"><strong>shorewall -f start</strong></span> commands.</p></dd><dt><span class="term"><span class="bold"><strong>RETAIN_ALIASES=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>During <span class="bold"><strong>shorewall star</strong></span>t, IP
          addresses to be added as a consequence of ADD_IP_ALIASES=Yes and
          ADD_SNAT_ALIASES=Yes are quietly deleted when <a class="ulink" href="shorewall-nat.html" target="_self">shorewall-nat</a>(5) and <a class="ulink" href="shorewall-masq.html" target="_self">shorewall-masq</a>(5) are processed
          then are re-added later. This is done to help ensure that the
          addresses can be added with the specified labels but can have the
          undesirable side effect of causing routes to be quietly deleted.
          When RETAIN_ALIASES is set to Yes, existing addresses will not be
          deleted. Regardless of the setting of RETAIN_ALIASES, addresses
          added during <span class="bold"><strong>shorewall start</strong></span> are
          still deleted at a subsequent <span class="bold"><strong>shorewall
          stop</strong></span> or <span class="bold"><strong>shorewall
          restart</strong></span>.</p></dd><dt><span class="term"><span class="bold"><strong>RFC1918_LOG_LEVEL=</strong></span>[<span class="emphasis"><em>log-level</em></span>]</span></dt><dd><p>This parameter determines the level at which packets logged
          under the <span class="bold"><strong>norfc1918</strong></span> mechanism are
          logged. The value must be a valid syslog level and if no level is
          given, then info is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>RFC1918_STRICT=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>]</span></dt><dd><p>Traditionally, the RETURN target in the 'rfc1918' file has
          caused norfc1918 processing to cease for a packet if the packet's
          source IP address matches the rule. Thus, if you have this entry in
          <a class="ulink" href="shorewall-rfc1918.html" target="_self">shorewall-rfc1918</a>(5):</p><pre class="programlisting">    #SUBNETS                 TARGET
    192.168.1.0/24           RETURN</pre><p>then traffic from 192.168.1.4 to 10.0.3.9 will be accepted
          even though you also have:</p><pre class="programlisting">    #SUBNETS                 TARGET
    10.0.0.0/8               logdrop</pre><p>Setting RFC1918_STRICT=Yes in shorewall.conf will cause such
          traffic to be logged and dropped since while the packet's source
          matches the RETURN rule, the packet's destination matches the
          'logdrop' rule.</p><p>If not specified or specified as empty (e.g.,
          RFC1918_STRICT="") then RFC1918_STRICT=No is assumed.</p><p></p><div class="warning" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Warning</h3><p>RFC1918_STRICT=Yes requires that your kernel and iptables
            support 'Connection Tracking' match.</p></div></dd><dt><span class="term"><span class="bold"><strong>ROUTE_FILTER=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>|Keep]</span></dt><dd><p>If this parameter is given the value <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span>
          then route filtering (anti-spoofing) is enabled on all network
          interfaces which are brought up while Shorewall is in the started
          state. The default value is <span class="bold"><strong>no</strong></span>.</p><p>The value <span class="bold"><strong>Keep</strong></span> is only
          allowed under Shorewall-perl. It causes Shorewall to ignore the
          option. If the option is set to <span class="bold"><strong>Yes</strong></span>, then route filtering occurs on all
          interfaces. If the option is set to <span class="bold"><strong>No</strong></span>, then route filtering is disabled on all
          interfaces except those specified in <a class="ulink" href="shorewall-interfaces.html" target="_self">shorewall-interfaces</a>(5).</p></dd><dt><span class="term"><span class="bold"><strong>SAVE_IPSETS=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>If SAVE_IPSETS=Yes, then the current contents of your ipsets
          will be saved by the <span class="bold"><strong>shorewall save</strong></span>
          command. Regardless of the setting of SAVE_IPSETS, if saved ipset
          contents are available then they will be restored by <span class="bold"><strong>shorewall restore</strong></span>.</p></dd><dt><span class="term"><span class="bold"><strong>SHOREWALL_COMPILER=</strong></span>{<span class="bold"><strong>perl</strong></span>|<span class="bold"><strong>shell</strong></span>}</span></dt><dd><p>Specifies the compiler to use to generate firewall scripts
          when both compilers are installed. The value of this option can be
          either <code class="option">perl</code> or <code class="option">shell</code>. If both
          compilers are installed and SHOREWALL_SHELL is not set, then
          SHOREWALL_SHELL=shell is assumed.</p><p>If you add 'SHOREWALL_COMPILER=perl' to
          <code class="filename">/etc/shorewall/shorewall.conf</code> then by default,
          the Shorewall-perl compiler will be used on the system. If you add
          it to <code class="filename">shorewall.conf</code> in a separate directory
          (such as a Shorewall-lite export directory) then the Shorewall-perl
          compiler will only be used when you compile from that
          directory.</p><p>If you only install one compiler, it is suggested that you do
          not set SHOREWALL_COMPILER.</p><p>This setting may be overriden in those commands that invoke
          the compiler by using the -C command option (see <a class="ulink" href="shorewall.html" target="_self">shorewall</a>(8)).</p></dd><dt><span class="term"><span class="bold"><strong>SHOREWALL_SHELL=</strong></span>[<span class="emphasis"><em>pathname</em></span>]</span></dt><dd><p>This option is used to specify the shell program to be used to
          run the Shorewall compiler and to interpret the compiled script. If
          not specified or specified as a null value, /bin/sh is assumed.
          Using a light-weight shell such as ash or dash can significantly
          improve performance.</p></dd><dt><span class="term"><span class="bold"><strong>SMURF_LOG_LEVEL=</strong></span>[<span class="emphasis"><em>log-level</em></span>]</span></dt><dd><p>Specifies the logging level for smurf packets (see the
          nosmurfs option in <a class="ulink" href="shorewall-interfaces.html" target="_self">shorewall-interfaces</a>(5)). If
          set to the empty value ( SMURF_LOG_LEVEL="" ) then smurfs are not
          logged.</p></dd><dt><span class="term"><span class="bold"><strong>STARTUP_ENABLED=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>Determines if Shorewall is allowed to start. As released from
          shorewall.net, this option is set to <span class="bold"><strong>No</strong></span>. When set to <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span>,
          Shorewall may be started. Used as a guard against Shorewall being
          accidentally started before it has been configured.</p></dd><dt><span class="term"><span class="bold"><strong>SUBSYSLOCK=</strong></span>[<span class="emphasis"><em>pathname</em></span>]</span></dt><dd><p>This parameter should be set to the name of a file that the
          firewall should create if it starts successfully and remove when it
          stops. Creating and removing this file allows Shorewall to work with
          your distribution's initscripts. For RedHat, this should be set to
          /var/lock/subsys/shorewall. For Debian, the value is
          /var/state/shorewall and in LEAF it is /var/run/shorwall.</p></dd><dt><span class="term"><span class="bold"><strong>TC_ENABLED=</strong></span>[<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>|<span class="bold"><strong>Internal</strong></span>]</span></dt><dd><p>If you say <span class="bold"><strong>Yes</strong></span> or <span class="bold"><strong>yes</strong></span> here, Shorewall will use a script that
          you supply to configure traffic shaping. The script must be named
          'tcstart' and must be placed in a directory on your
          CONFIG_PATH.</p><p>If you say <span class="bold"><strong>No</strong></span> or <span class="bold"><strong>no</strong></span> then traffic shaping is not
          enabled.</p><p>If you set TC_ENABLED=Internal or internal or leave the option
          empty then Shorewall will use its builtin traffic shaper
          (tc4shorewall written by Arne Bernin.</p></dd><dt><span class="term"><span class="bold"><strong>TC_EXPERT=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>Normally, Shorewall tries to protect users from themselves by
          preventing PREROUTING and OUTPUT tcrules from being applied to
          packets that have been marked by the 'track' option in <a class="ulink" href="shorewall-providers.html" target="_self">shorewall-providers</a>(5).</p><p>If you know what you are doing, you can set TC_EXPERT=Yes and
          Shorewall will not include these cautionary checks.</p></dd><dt><span class="term"><span class="bold"><strong>TCP_FLAGS_DISPOSITION=</strong></span>[<span class="bold"><strong>ACCEPT</strong></span>|<span class="bold"><strong>DROP</strong></span>|<span class="bold"><strong>REJECT</strong></span>]</span></dt><dd><p>Determines the disposition of TCP packets that fail the checks
          enabled by the <span class="bold"><strong>tcpflags</strong></span> interface
          option (see <a class="ulink" href="shorewall-interfaces.html" target="_self">shorewall-interfaces</a>(5)) and
          must have a value of ACCEPT (accept the packet), REJECT (send an RST
          response) or DROP (ignore the packet). If not set or if set to the
          empty value (e.g., TCP_FLAGS_DISPOSITION="") then
          TCP_FLAGS_DISPOSITION=DROP is assumed.</p></dd><dt><span class="term"><span class="bold"><strong>TCP_FLAGS_LOG_LEVEL=</strong></span>[<span class="emphasis"><em>log-level</em></span>]</span></dt><dd><p>Determines the syslog level for logging packets that fail the
          checks enabled by the tcpflags interface option. The value must be a
          valid syslogd log level. If you don't want to log these packets, set
          to the empty value (e.g., TCP_FLAGS_LOG_LEVEL="").</p></dd><dt><span class="term"><span class="bold"><strong>USE_ACTIONS=</strong></span>{<span class="bold"><strong>Yes</strong></span>|<span class="bold"><strong>No</strong></span>}</span></dt><dd><p>While Shorewall Actions can be very useful, they also require
          a sizable amount of code to implement. By setting USE_ACTIONS=No,
          embedded Shorewall installations can omit the large library
          /usr/share/shorewall-shell/lib.actions.</p><div class="note" style="margin-left: 0.5in; margin-right: 0.5in;"><h3 class="title">Note</h3><p>USE_ACTIONS=No is not supported by Shorewall-perl.</p></div></dd><dt><span class="term"><span class="bold"><strong>VERBOSITY=</strong></span>[<span class="emphasis"><em>number</em></span>]</span></dt><dd><p>Shorewall has traditionally been very noisy (produced lots of
          output). You may set the default level of verbosity using the
          VERBOSITY OPTION.</p><p>Values are:</p><table class="simplelist" border="0" summary="Simple list"><tr><td>0 - Silent. You may make it more verbose using the -v
            option</td></tr><tr><td>1 - Major progress messages displayed</td></tr><tr><td>2 - All progress messages displayed (pre Shorewall-3.2.0
            behavior)</td></tr></table><p>If not specified, then 2 is assumed.</p></dd></dl></div></div><div class="refsect1" lang="en" xml:lang="en"><a id="id304774"></a><h2>FILES</h2><p>/etc/shorewall/shorewall.conf</p></div><div class="refsect1" lang="en" xml:lang="en"><a id="id304784"></a><h2>See ALSO</h2><p>shorewall(8), shorewall-accounting(5), shorewall-actions(5),
    shorewall-blacklist(5), shorewall-hosts(5), shorewall-interfaces(5),
    shorewall-ipsec(5), shorewall-maclist(5), shorewall-masq(5),
    shorewall-nat(5), shorewall-netmap(5), shorewall-params(5),
    shorewall-policy(5), shorewall-providers(5), shorewall-proxyarp(5),
    shorewall-route_rules(5), shorewall-routestopped(5), shorewall-rules(5),
    shorewall-tcclasses(5), shorewall-tcdevices(5), shorewall-tcrules(5),
    shorewall-tos(5), shorewall-tunnels(5), shorewall-zones(5)</p></div></div></body></html>