Testing that `config rule` rules are rendered before `config forwarding` ones and that rules are rendered in the order they're declared. -- Testcase -- {% include("./root/usr/share/firewall4/main.uc", { TRACE_CALLS: "stderr", getenv: function(varname) { switch (varname) { case 'ACTION': return 'print'; } } }) %} -- End -- -- File uci/helpers.json -- {} -- End -- -- File uci/firewall.json -- { "zone": [ { "name": "lan", "network": "lan", "auto_helper": 0 }, { "name": "wan", "network": "wan", "auto_helper": 0 } ], "forwarding": [ { "src": "lan", "dest": "wan" } ], "rule": [ { "name": "Deny rule #1", "proto": "any", "src": "lan", "dest": "wan", "src_ip": [ "192.168.1.2" ], "target": "drop" }, { "name": "Deny rule #2", "proto": "icmp", "src": "lan", "dest": "wan", "src_ip": [ "192.168.1.3" ], "target": "drop" } ] } -- End -- -- Expect stdout -- table inet fw4 flush table inet fw4 table inet fw4 { # # Defines # define lan_devices = { "br-lan" } define lan_subnets = { 10.0.0.0/24, 192.168.26.0/24, 2001:db8:1000::/60, fd63:e2f:f706::/60 } define wan_devices = { "pppoe-wan" } define wan_subnets = { 10.11.12.0/24 } # # User includes # include "/etc/nftables.d/*.nft" # # Filter rules # chain input { type filter hook input priority filter; policy drop; iifname "lo" accept comment "!fw4: Accept traffic from loopback" ct state vmap { established : accept, related : accept } comment "!fw4: Handle inbound flows" iifname "br-lan" jump input_lan comment "!fw4: Handle lan IPv4/IPv6 input traffic" iifname "pppoe-wan" jump input_wan comment "!fw4: Handle wan IPv4/IPv6 input traffic" } chain forward { type filter hook forward priority filter; policy drop; ct state vmap { established : accept, related : accept } comment "!fw4: Handle forwarded flows" iifname "br-lan" jump forward_lan comment "!fw4: Handle lan IPv4/IPv6 forward traffic" iifname "pppoe-wan" jump forward_wan comment "!fw4: Handle wan IPv4/IPv6 forward traffic" } chain output { type filter hook output priority filter; policy drop; oifname "lo" accept comment "!fw4: Accept traffic towards loopback" ct state vmap { established : accept, related : accept } comment "!fw4: Handle outbound flows" oifname "br-lan" jump output_lan comment "!fw4: Handle lan IPv4/IPv6 output traffic" oifname "pppoe-wan" jump output_wan comment "!fw4: Handle wan IPv4/IPv6 output traffic" } chain prerouting { type filter hook prerouting priority filter; policy accept; } chain handle_reject { meta l4proto tcp reject with tcp reset comment "!fw4: Reject TCP traffic" reject with icmpx type port-unreachable comment "!fw4: Reject any other traffic" } chain input_lan { jump drop_from_lan } chain output_lan { jump drop_to_lan } chain forward_lan { ip saddr 192.168.1.2 counter jump drop_to_wan comment "!fw4: Deny rule #1" meta l4proto icmp ip saddr 192.168.1.3 counter jump drop_to_wan comment "!fw4: Deny rule #2" jump accept_to_wan comment "!fw4: Accept lan to wan forwarding" jump drop_to_lan } chain drop_from_lan { iifname "br-lan" counter drop comment "!fw4: drop lan IPv4/IPv6 traffic" } chain drop_to_lan { oifname "br-lan" counter drop comment "!fw4: drop lan IPv4/IPv6 traffic" } chain input_wan { jump drop_from_wan } chain output_wan { jump drop_to_wan } chain forward_wan { jump drop_to_wan } chain accept_to_wan { oifname "pppoe-wan" counter accept comment "!fw4: accept wan IPv4/IPv6 traffic" } chain drop_from_wan { iifname "pppoe-wan" counter drop comment "!fw4: drop wan IPv4/IPv6 traffic" } chain drop_to_wan { oifname "pppoe-wan" counter drop comment "!fw4: drop wan IPv4/IPv6 traffic" } # # NAT rules # chain dstnat { type nat hook prerouting priority dstnat; policy accept; } chain srcnat { type nat hook postrouting priority srcnat; policy accept; } # # Raw rules (notrack) # chain raw_prerouting { type filter hook prerouting priority raw; policy accept; } chain raw_output { type filter hook output priority raw; policy accept; } # # Mangle rules # chain mangle_prerouting { type filter hook prerouting priority mangle; policy accept; } chain mangle_postrouting { type filter hook postrouting priority mangle; policy accept; } chain mangle_input { type filter hook input priority mangle; policy accept; } chain mangle_output { type route hook output priority mangle; policy accept; } chain mangle_forward { type filter hook forward priority mangle; policy accept; } } -- End -- -- Expect stderr -- [call] ctx.call object method args [call] ctx.call object method args <{ "type": "firewall" }> [call] fs.open path mode [call] fs.glob pattern [call] fs.glob pattern [call] fs.glob pattern [call] fs.glob pattern [call] fs.lsdir path [call] fs.lsdir path [call] fs.popen cmdline mode -- End --