Bon, j'ai modifié les fichiers de conf comme conseillé et ça donne :

claude:~# shorewall start
Processing /etc/shorewall/shorewall.conf ...
Processing /etc/shorewall/params ...
Starting Shorewall...
Loading Modules...
Initializing...
Determining Zones...
    Zones: net
Validating interfaces file...
Validating hosts file...
Determining Hosts in Zones...
    Net Zone: ppp0:0.0.0.0/0
Deleting user chains...
Configuring Proxy ARP and NAT
Adding Common Rules
Enabling RFC1918 Filtering
Setting up Kernel Route Filtering...
IP Forwarding Disabled!
Processing /etc/shorewall/tunnels...
Processing /etc/shorewall/rules...
    Error: Undefined Client Zone in rule "ACCEPT loc fw tcp ssh"
Complété

Je vais regarder de mon coté , mais si vous avez une idée

PS :je l'ai provisoirement désinstallé, je ne pouvais plus accéder au net .... voir plus haut.


                               Merci

#
# Shorewall 1.3 /etc/shorewall/zones
#
# This file determines your network zones. Columns are:
#
#       ZONE            Short name of the zone
#       DISPLAY         Display name of the zone
#       COMMENTS        Comments about the zone
#
#ZONE   DISPLAY         COMMENTS
net     Net             Internet
#LAST LINE - ADD YOUR ENTRIES ABOVE THIS ONE - DO NOT REMOVE

##############################################################################
#  /etc/shorewall/shorewall.conf V1.3 - Change the following variables to
#  match your setup
#
#  This program is under GPL [http://www.gnu.org/copyleft/gpl.htm]         
#
#  This file should be placed in /etc/shorewall
#
#  (c) 1999,2000,2001,2002 - Tom Eastep ([EMAIL PROTECTED])
##############################################################################
#
# PATH - Change this if you want to change the order in which Shorewall
#        searches directories for executable files.     
#
PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin

#
# NAME OF THE FIREWALL ZONE
#
# Name of the firewall zone -- if not set or if set to an empty string, "fw"
# is assumed.
#
FW=fw

#
# SUBSYSTEM LOCK FILE
#
# Set this to the name of the lock file expected by your init scripts. For
# RedHat, this should be /var/lock/subsys/shorewall. On Debian, it
# should be /var/state/shorewall. If your init scripts don't use lock files,
# set this to "".
#

SUBSYSLOCK=/var/lock/subsys/shorewall

#
# SHOREWALL TEMPORARY STATE DIRECTORY
#
# This is the directory where the firewall maintains state information while
# it is running
#

STATEDIR=/var/lib/shorewall

#
# ALLOW RELATED CONNECTIONS
#
# Set this to "yes" or "Yes" if you want to accept all connection requests
# that are related to already established connections. For example, you want
# to accept FTP data connections. If you say "no" here, then to accept
# these connections between particular zones or hosts, you must include
# explicit "related" rules in /etc/shorewall/rules.
#

ALLOWRELATED=yes

#
# KERNEL MODULE DIRECTORY
#
# If your netfilter kernel modules are in a directory other than
# /lib/modules/`uname -r`/kernel/net/ipv4/netfilter then specify that
# directory in this variable. Example: MODULESDIR=/etc/modules.

MODULESDIR=

#
# LOG RATE LIMITING
#
# The next two variables can be used to control the amount of log output
# generated. LOGRATE is expressed as a number followed by an optional
# `/second',  `/minute', `/hour', or `/day' suffix and specifies the maximum
# rate at which a particular message will occur. LOGBURST determines the
# maximum initial burst size that will be logged. If set empty, the default
# value of 5 will be used.
#
# Example:
#
#       LOGRATE=10/minute
#       LOGBURST=5
#
# If BOTH variables are set empty then logging will not be rate-limited.
#

LOGRATE=
LOGBURST=

#
# LEVEL AT WHICH TO LOG 'UNCLEAN' PACKETS
#
# This variable determines the level at which Mangled/Invalid packets are logged
# under the 'dropunclean' interface option. If you set this variable to an
# empty value (e.g., LOGUNCLEAN= ), Mangled/Invalid packets will be dropped
# silently.
#
# The value of this variable also determines the level at which Mangled/Invalid
# packets are logged under the 'logunclean' interface option. If the variable
# is empty, these packets will still be logged at the 'info' level.
#

LOGUNCLEAN=info

#
# LOG FILE LOCATION
#
# This variable tells the /sbin/shorewall program where to look for Shorewall
# log messages. If not set or set to an empty string (e.g., LOGFILE="") then
# /var/log/messages is assumed.
#
# WARNING: The LOGFILE variable simply tells the 'shorewall' program where to
#          look for Shorewall messages.It does NOT control the destination for
#          these messages. For information about how to do that, see
#
#              http://www.shorewall.net/FAQ.htm#faq6

LOGFILE=/var/log/messages

#
# ENABLE NAT SUPPORT
#
# You probally want yes here. Only gateways not doing NAT in any form, like
# SNAT,DNAT masquerading, port forwading etc. should say "no" here.
#
NAT_ENABLED=Yes

#
# ENABLE MANGLE SUPPORT
#
# If you say "no" here, Shorewall will ignore the /etc/shorewall/tos file
# and will not initialize the mangle table when starting or stopping
# your firewall. You must enable mangling if you want Traffic Shaping
# (see TC_ENABLED below).
#
MANGLE_ENABLED=Yes

#
# ENABLE IP FORWARDING
#
# If you say "On" or "on" here, IPV4 Packet Forwarding is enabled. If you
# say "Off" or "off", packet forwarding will be disabled. You would only want
# to disable packet forwarding if you are installing Shorewall on a
# standalone system or if you want all traffic through the Shorewall system
# to be handled by proxies.
#
# If you set this variable to "Keep" or "keep", Shorewall will neither
# enable nor disable packet forwarding.
#
IP_FORWARDING=Off

#
# AUTOMATICALLY ADD NAT IP ADDRESSES
#
# If you say "Yes" or "yes" here, Shorewall will automatically add IP addresses
# for each NAT external address that you give in /etc/shorewall/nat. If you say
# "No" or "no", you must add these aliases youself.
#
ADD_IP_ALIASES=Yes

#
# AUTOMATICALLY ADD SNAT IP ADDRESSES
#
# If you say "Yes" or "yes" here, Shorewall will automatically add IP addresses
# for each SNAT external address that you give in /etc/shorewall/masq. If you 
say
# "No" or "no", you must add these aliases youself. LEAVE THIS SET TO "No" 
unless
# you are sure that you need it -- most people don't!!!
#
ADD_SNAT_ALIASES=No

#
# ENABLE TRAFFIC SHAPING
#
# If you say "Yes" or "yes" here, Traffic Shaping is enabled in the firewall. If
# you say "No" or "no" then traffic shaping is not enabled. If you enable 
traffic
# shaping you must have iproute[2] installed (the "ip" and "tc" utilities) and
# you must enable packet mangling above.
#
TC_ENABLED=No

#
# BLACKLIST DISPOSITION
#
# Set this variable to the action that you want to perform on packets from
# Blacklisted systems. Must be DROP or REJECT. If not set or set to empty,
# DROP is assumed.
#
BLACKLIST_DISPOSITION=DROP

#
# BLACKLIST LOG LEVEL
#
# Set this variable to the syslogd level that you want blacklist packets logged
# (beward of DOS attacks resulting from such logging). If not set, no logging
# of blacklist packets occurs.
#
BLACKLIST_LOGLEVEL=

#
# MSS CLAMPING
#
# Set this variable to "Yes" or "yes" if you want the TCP "Clamp MSS to PMTU"
# option. This option is most commonly required when your internet
# interface is some variant of PPP (PPTP or PPPoE). Your kernel must
# have CONFIG_IP_NF_TARGET_TCPMSS set.
#
# [From the kernel help:
#
#    This option adds a `TCPMSS' target, which allows you to alter the
#    MSS value of TCP SYN packets, to control the maximum size for that
#    connection (usually limiting it to your outgoing interface's MTU
#    minus 40).
#
#    This is used to overcome criminally braindead ISPs or servers which
#    block ICMP Fragmentation Needed packets.  The symptoms of this
#    problem are that everything works fine from your Linux
#    firewall/router, but machines behind it can never exchange large
#    packets:
#        1) Web browsers connect, then hang with no data received.
#        2) Small mail works fine, but large emails hang.
#        3) ssh works fine, but scp hangs after initial handshaking.
# ]
#
# If left blank, or set to "No" or "no", the option is not enabled.
#
CLAMPMSS=No

#
# ROUTE FILTERING
#
# Set this variable to "Yes" or "yes" if you want kernel route filtering on all
# interfaces (anti-spoofing measure).
#
# If this variable is not set or is set to the empty value, "No" is assumed.
# In that case, you can still enable route filtering on individual interfaces
# in the /etc/shorewall/interfaces file.

ROUTE_FILTER=No

#
# NAT BEFORE RULES
#
# Shorewall has traditionally processed static NAT rules before port forwarding
# rules. If you would like to reverse the order, set this variable to "No".
#
# If this variable is not set or is set to the empty value, "Yes" is assumed.

NAT_BEFORE_RULES=Yes

# MULTIPORT support
#
# If your kernel includes the multiport match option
# (CONFIG_IP_NF_MATCH_MULTIPORT), you may enable it's use here. When this
# option is enabled by setting it's value to "Yes" or "yes":
#
#       1) If you list more that 15 ports in a comma-seperated list in
#          /etc/shorewall/rules, Shorewall will not use the multiport option
#          but will generate a separate rule for each element of each port
#          list.
#       2) If you include a port range (<low port>:<high port>) in the
#          rule, Shorewall will not use the multiport option but will generate
#          a separate rule for each element of each port list.
#
# See the /etc/shorewall/rules file for additional information on this option.
#
# if this variable is not set or is set to the empty value, "No" is assumed.

MULTIPORT=No

# DNAT IP ADDRESS DETECTION
#
# Normally when Shorewall encounters the following rule:
#
#       DNAT    net     loc:192.168.1.3 tcp     80
#
# it will forward TCP port 80 connections from the net to 192.168.1.3
# REGARDLESS OF THE ORIGINAL DESTINATION ADDRESS. This behavior is 
# convenient for two reasons:
#
#       a) If the the network interface has a dynamic IP address, the
#          firewall configuration will work even when the address
#          changes.
#
#       b) It saves having to configure the IP address in the rule 
#          while still allowing the firewall to be started before the
#          internet interface is brought up.
#
# This default behavior can also have a negative effect. If the
# internet interface has more than one IP address then the above 
# rule will forward connection requests on all of these addresses; 
# that may not be what is desired.
#
# By setting DETECT_DNAT_IPADDRS=Yes, rules such as the above will apply
# only if the original destination address is the primary IP address of
# one of the interfaces associated with the source zone. Note that this
# requires all interfaces to the source zone to be up when the firewall
# is [re]started. 

DETECT_DNAT_IPADDRS=No

#
# MERGE HOSTS FILE
#
# The traditional behavior of the /etc/shorewall/hosts file has been that
# if that file has ANY entry for a zone then the zone must be defined 
# entirely in the hosts file. This is counter-intuitive and has caused 
# people some problems.
#
# By setting MERGE_HOSTS=Yes, a more intuitive behavior of the hosts file
# is enabled. With MERGE_HOSTS=Yes, the zone contents in the hosts file
# are added to the contents described in the /etc/shorewall/interfaces file.
#
# Example: Suppose that we have the following interfaces and hosts files:
#
# Interfaces:
#
#       net     eth0
#       loc     eth1    
#       -       ppp+
#
# Hosts:
#
#       loc     ppp+:192.168.1.0/24
#       wrk     ppp+:!192.168.1.0/24
#
# With MERGE_HOSTS=No, the contents of the 'loc' zone would be just
# ppp+:192.168.1.0/24. With MERGE_HOSTS=Yes, the contents would be
# ppp+:192.168.1.0 and eth1:0.0.0.0/0
#
# If this variable is not set or is set to the empty value, "No" is assumed.

MERGE_HOSTS=Yes

#
# MUTEX TIMEOUT
#
# The value of this variable determines the number of seconds that programs
# will wait for exclusive access to the Shorewall lock file. After the number
# of seconds corresponding to the value of this variable, programs will assume
# that the last program to hold the lock died without releasing the lock.
#
# If not set or set to the empty value, a value of 60 (60 seconds) is assumed.
#
# An appropriate value for this parameter would be twice the length of time
# that it takes your firewall system to process a "shorewall restart" command.

MUTEX_TIMEOUT=60

#
# LOGGING 'New not SYN' rejects
#
# This variable only has an effect when NEWNOTSYN=No (see below).
#
# When a TCP packet that does not have the SYN flag set and the ACK and RST
# flags clear then unless the packet is part of an established connection,
# it will be rejected by the firewall. If you want these rejects logged, 
# then set LOGNEWNOTSYN to the syslog log level at which you want them logged.
#
# Example: LOGNEWNOTSYN=debug


LOGNEWNOTSYN=

#
# Forward "Ping"
#
# If FORWARDPING is set to "Yes" then Echo Request ("Ping") packets are
# forwarded by the firewall.

FORWARDPING=Yes

#
# NEWNOTSYN
#
# If this variable is set to "No" or "no", then When a TCP packet that does
# not have the SYN flag set and the ACK and RST flags clear then unless the
# packet is part of an established connection, it will be dropped by the
# firewall
#
# If this variable is set to "Yes" or "yes" then such packets will not be
# dropped but will pass through the normal rule processing.
#
# Users with a High-availability setup with two firewall's and one acting
# as a backup should set NEWNOTSYN=Yes. Users with asymmetric routing may
# also need to select NEWNOTSYN=Yes.
 
NEWNOTSYN=No

#
# MAC List Disposition
#
# This variable determines the disposition of connection requests arriving
# on interfaces that have the 'maclist' option and that are from a device
# that is not listed for that interface in /etc/shorewall/maclist. Valid
# values are ACCEPT, DROP and REJECT. If not specified or specified as
# empty (MACLIST_DISPOSITION="") then REJECT is assumed

MACLIST_DISPOSITION=REJECT

#
# MAC List Log Level
#
# Specifies the logging level for connection requests that fail MAC
# verification. If set to the empty value (MACLIST_LOG_LEVEL="") then
# such connection requests will not be logged. 
# 

MACLIST_LOG_LEVEL=info

#
# TCP FLAGS Disposition
#
# This variable determins the disposition of packets having an invalid 
# combination of TCP flags that are received on interfaces having the
# 'tcpflags' option specified in /etc/shorewall/interfaces. If not specified
# or specified as empty (TCP_FLAGS_DISPOSITION="") then DROP is assumed.

TCP_FLAGS_DISPOSITION=DROP

#
# TCP FLAGS Log Level
#
# Specifies the logging level for packets that fail TCP Flags
# verification. If set to the empty value (TCP_FLAGS_LOG_LEVEL="") then
# such packets will not be logged. 
# 

TCP_FLAGS_LOG_LEVEL=info

#LAST LINE -- DO NOT REMOVE

#
# Shorewall version 1.2 - Rules File
#
# /etc/shorewall/rules 
#
#       Rules in this file govern connection establishment. Requests and
#       responses are automatically allowed using connection tracking.
#
#       In most places where an IP address or subnet is allowed, you
#       can preceed the address/subnet with "!" (e.g., !192.168.1.0/24) to
#       indicate that the rule matches all addresses except the address/subnet
#       given. Notice that no white space is permitted between "!" and the
#       address/subnet.
#
#       If any of the following columns contain the word "none" then the rule
#       is ignored:
#
#               PORT(S), CLIENT PORT(S), CLIENT(S) and SERVER.
#
# Columns are:
#
#
#       RESULT          ACCEPT, DROP or REJECT
#
#                               ACCEPT -- allow the connection request
#                               DROP   -- ignore the request
#                               REJECT -- disallow the request and return an
#                                         icmp-unreachable packet.
#
#                       May optionally be followed by ":" and a syslog log
#                       level (e.g, REJECT:info). This causes the packet to be
#                       logged at the specified level.
#
#       CLIENT(S)       Hosts permitted to be clients. May be a zone defined
#                       in /etc/shorewall/zones or $FW to indicate the
#                       firewall itself.
#
#                       Clients may be further restricted to a list of subnets
#                       and/or hosts by appending ":" and a comma-separated
#                       list of subnets and/or hosts. Hosts may be specified 
#                       by IP or MAC address; mac addresses must begin with
#                       "~" and must use "-" as a separator.
#
#                       dmz:192.168.2.2         Host 192.168.2.2 in the DMZ
#
#                       net:155.186.235.0/24    Subnet 155.186.235.0/24 on the
#                                               Internet
#
#                       loc:192.168.1.1,192.168.1.2
#                                               Hosts 192.168.1.1 and
#                                               192.168.1.2 in the local zone.
#                       loc:~00-A0-C9-15-39-78  Host in the local zone with 
#                                               MAC address 00:A0:C9:15:39:78.
#
#                       Alternatively, clients may be specified by interface
#                       by appending ":" followed by the interface name. For
#                       example, loc:eth1 specifies a client that
#                       communicates with the firewall system through eth1.
#
#       SERVER          Location of Server. May be a zone defined in
#                       /etc/shorewall/zones or $FW to indicate the firewall
#                       itself.
#
#                       The server may be further restricted to a particular
#                       subnet, host or interface by appending ":" and the
#                       subnet, host or interface. See above.
#
#                       The port that the server is listening on may be
#                       included and separated from the server's IP address by
#                       ":". If omitted, the firewall will not modifiy the
#                       destination port.
#
#                       Example: loc:192.168.1.3:8080 specifies a local
#                       server at IP address 192.168.1.3 and listening on port
#                       8080. The port number MUST be specified as an integer
#                       and not as a name from /etc/services.
#
#       PROTO           Protocol - Must be "tcp", "udp", "icmp", a number,
#                       "all" or "related". If "related", the remainder of the
#                       entry must be omitted and connection requests that are
#                       related to existing requests will be accepted.
#
#       PORT(S)         Destination Ports. A comma-separated list of Port
#                       names (from /etc/services), port numbers or port
#                       ranges; if the protocol is "icmp", this column is
#                       interpreted as the destination icmp-type(s).
#
#                       This column is ignored if PROTOCOL = all but must be
#                       entered if any of the following ields are supplied.
#                       In that case, it is suggested that this field contain
#                        "-"
#
#       CLIENT PORT(S)  (Optional) Port(s) used by the client. If omitted,
#                       any source port is acceptable. Specified as a comma-
#                       separated list of port names, port numbers or port
#                       ranges.
#
#                       If you don't want to restrict client ports but need to
#                       specify an ADDRESS in the next column, then place "-"
#                       in this column.
#
#       ADDRESS         (0ptional) If included and different from the IP
#                       address given in the SERVER column, this is an address
#                       on some interface on the firewall and connections to
#                       that address will be forwarded to the IP and port
#                       specified in the SERVER column.
#
#                       If the special value "all" is used, then requests from
#                       the client zone given in the CLIENT(s) column with the
#                       destination port given in PORT(s) will be forwarded to
#                       the IP address given in SERVER. The value "all" is
#                       intended to be used when your internet IP address is
#                       dynamic and you want to do port forwarding or you want
#                       to do proxy redirection. IT SHOULD NOT BE USED IN ANY
#                       OTHER SITUATION.
#
#                       The address (or "all") may optionally be followed by
#                       a colon (":") an an IP address. This causes Shorewall
#                       to use the specified IP address as the source address
#                       in forwarded packets. See the Shorewall documentation
#                       for restrictions concerning this feature. If no source
#                       IP address is given, the original source address is not
#                       altered.
#
#       Example: Forward all ssh and http connection requests from the internet
#                to local system 192.168.1.3
#
#       #RESULT CLIENTS SERVER(S)         PROTO PORT(S)  CLIENT PORT(S) ADDRESS
#       ACCEPT  net     loc:192.168.1.3 tcp     ssh,http -              all
#
#       Example: Redirect all locally-originating www connection requests to
#                port 8080 on the firewall (Squid running on the firewall
#                system)except when the destination address is 192.168.2.2
#
#       #RESULT CLIENTS SERVER(S) PROTO PORTS(S) CLIENT PORT(S) ADDRESS
#       ACCEPT  loc     $FW::8080  tcp  www      -              !192.168.2.2
##############################################################################
#RESULT         CLIENT(S) SERVER(S)     PROTO   PORT(S) CLIENT PORT(S) ADDRESS
#
# Allow SSH from the local network
#
ACCEPT          loc       $FW           tcp     ssh
#
# Allow SSH and Auth from the internet
#
ACCEPT          net       $FW           tcp     ssh,auth
#
# Run an NTP daemon on the firewall that is synced with outside sources
#
ACCEPT          $FW       net           udp     ntp
#LAST LINE -- ADD YOUR ENTRIES BEFORE THIS ONE -- DO NOT REMOVE

#
# Shorewall 1.3 -- Interfaces File
#
# /etc/shorewall/interfaces
#
#       You must add an entry in this file for each network interface on your
#       firewall system.
#
# Columns are:
#
#       ZONE            Zone for this interface. Must match the short name
#                       of a zone defined in /etc/shorewall/zones.
#
#                       If the interface serves multiple zones that will be
#                       defined in the /etc/shorewall/hosts file, you should
#                       place "-" in this column.
#       
#       INTERFACE       Name of interface. Each interface may be listed only
#                       once in this file. You may NOT specify the name of
#                       an alias (e.g., eth0:0) here; see
#                       http://www.shorewall.net/FAQ.htm#faq18
#
#                       DO NOT DEFINE THE LOOPBACK INTERFACE (lo) IN THIS FILE.
#
#       BROADCAST       The broadcast address for the subnetwork to which the
#                       interface belongs. For P-T-P interfaces, this
#                       column is left black.If the interface has multiple
#                       addresses on multiple subnets then list the broadcast
#                       addresses as a comma-separated list.
#                                           
#                       If you use the special value "detect", the firewall
#                       will detect the broadcast address for you. If you
#                       select this option, the interface must be up before
#                       the firewall is started, you must have iproute
#                       installed and the interface must only be associated
#                       with a single subnet.
#                       
#                       If you don't want to give a value for this column but
#                       you want to enter a value in the OPTIONS column, enter
#                       "-" in this column.
#
#       OPTIONS         A comma-separated list of options including the
#                       following:
#
#                       dhcp         - interface is managed by DHCP or used by
#                                      a DHCP server running on the firewall or
#                                      you have a static IP but are on a LAN
#                                      segment with lots of Laptop DHCP clients.
#                       noping       - icmp echo-request (ping) packets
#                                      addressed to the firewall should
#                                      be ignored on this interface
#                       filterping   - icmp echo-request (ping) packets 
#                                      addressed to the firewall should
#                                      be controlled by the rules file and
#                                      applicable policy. If neither 'noping'
#                                      nor 'filterping' are specified then
#                                      the firewall will respond to 'ping'
#                                      requests. 'filterping' takes 
#                                      precedence over 'noping' if both are
#                                      given.
#                       routestopped - (Deprecated -- use 
#                                      /etc/shorewall/routestopped)
#                                      When the firewall is stopped, allow
#                                      and route traffic to and from this
#                                      interface.
#                       norfc1918    - This interface should not receive
#                                      any packets whose source is in one
#                                      of the ranges reserved by RFC 1918
#                                      (i.e., private or "non-routable"
#                                      addresses. If packet mangling is
#                                      enabled in shorewall.conf, packets
#                                      whose destination addresses are
#                                      reserved by RFC 1918 are also rejected.
#                       multi        - This interface has multiple IP
#                                      addresses and you want to be able to
#                                      route between them.
#                       routefilter  - turn on kernel route filtering for this
#                                      interface (anti-spoofing measure). This
#                                      option can also be enabled globally in
#                                      the /etc/shorewall/shorewall.conf file.
#                       dropunclean  - Logs and drops mangled/invalid packets
#
#                       logunclean   - Logs mangled/invalid packets but does
#                                      not drop them.
#       .       .       blacklist    - Check packets arriving on this interface
#                                      against the /etc/shorewall/blacklist
#                                      file.
#                       maclist      - Connection requests from this interface
#                                      are compared against the contents of
#                                      /etc/shorewall/maclist. If this option
#                                      is specified, the interface must be
#                                      an ethernet NIC and must be up before
#                                      Shorewall is started.
#                       tcpflags     - Packets arriving on this interface are
#                                      checked for certain illegal combinations
#                                      of TCP flags. Packets found to have
#                                      such a combination of flags are handled
#                                      according to the setting of
#                                      TCP_FLAGS_DISPOSITION after having been
#                                      logged according to the setting of
#                                      TCP_FLAGS_LOG_LEVEL.
#                       proxyarp     - 
#                               Sets 
#                               /proc/sys/net/ipv4/conf/<interface>/proxy_arp.
#                               Do NOT use this option if you are
#                               employing Proxy ARP through entries in
#                               /etc/shorewall/proxyarp. This option is
#                               intended soley for use with Proxy ARP
#                               sub-networking as described at:
#                               http://www.tldp.org/HOWTO/mini/Proxy-ARP-Subnet
#                       
#                       The order in which you list the options is not
#                       significant but the list should have no embedded white
#                       space.
#
#       Example 1:      Suppose you have eth0 connected to a DSL modem and
#                       eth1 connected to your local network and that your
#                       local subnet is 192.168.1.0/24. The interface gets
#                       it's IP address via DHCP from subnet
#                       206.191.149.192/27 and you want pings from the internet
#                       to be ignored. You interface a DMZ with subnet
#                       192.168.2.0/24 using eth2. You want to be able to
#                       access the firewall from the local network when the
#                       firewall is stopped.
#
#                       Your entries for this setup would look like:
#
#                       net     eth0    206.191.149.223 noping,dhcp
#                       local   eth1    192.168.1.255   routestopped
#                       dmz     eth2    192.168.2.255
#
#       Example 2:      The same configuration without specifying broadcast
#                       addresses is:
#
#                       net     eth0    detect          noping,dhcp
#                       loc     eth1    detect          routestopped
#                       dmz     eth2    detect
#
#       Example 3:      You have a simple dial-in system with no ethernet
#                       connections and you want to ignore ping requests.
#
#                       net     ppp0    -               noping
##############################################################################
#ZONE    INTERFACE      BROADCAST       OPTIONS
net     ppp0            "-"             norfc1918,routefilter,
#LAST LINE -- ADD YOUR ENTRIES BEFORE THIS ONE -- DO NOT REMOVE

#
# Shorewall 1.3 -- Policy File
#
# /etc/shorewall/policy
#
#       This file determines what to do with a new connection request if we
#       don't get a match from the /etc/shorewall/rules file or from the
#       /etc/shorewall/common[.def] file. For each source/destination pair, the
#       file is processed in order until a match is found ("all" will match
#       any client or server).
#
# Columns are:
#
#       SOURCE          Source zone. Must be the name of a zone defined
#                       in /etc/shorewall/zones, $FW or "all".
#
#       DEST            Destination zone. Must be the name of a zone defined
#                       in /etc/shorewall/zones, $FW or "all"
#
#               WARNING: Firewall->Firewall policies are not allowed; if
#                        you have a policy where both SOURCE and DEST are $FW,
#                        Shorewall will not start!
#
#       POLICY          Policy if no match from the rules file is found. Must
#                       be "ACCEPT", "DROP", "REJECT" or "CONTINUE"
#
#       LOG LEVEL       If supplied, each connection handled under the default
#                       POLICY is logged at that level. If not supplied, no
#                       log message is generated. See syslog.conf(5) for a
#                       description of log levels.
#
#                       If you don't want to log but need to specify the
#                       following column, place "_" here.
#
#       LIMIT:BURST     If passed, specifies the maximum TCP connection rate
#                       and the size of an acceptable burst. If not specified,
#                       TCP connections are not limited.
#
#       As shipped, the default policies are:
#
#       a) All connections from the local network to the internet are allowed
#       b) All connections from the internet are ignored but logged at syslog
#          level KERNEL.INFO.
#       d) All other connection requests are rejected and logged at level
#          KERNEL.INFO.
###############################################################################
#SOURCE         DEST            POLICY          LOG LEVEL       LIMIT:BURST
fw              net             ACCEPT
net             all             DROP            info
all             all             REJECT          info
#LAST LINE -- ADD YOUR ENTRIES ABOVE THIS LINE -- DO NOT REMOVE

Reply via email to