iptables与docker端口映射

问题描述 投票:2回答:1

当Docker在主机上运行时,Iptables规则是notoriously difficult设置的,我认为我在这篇精彩的博文中有一个明确的解决方案:https://unrouted.io/2017/08/15/docker-firewall/

这篇博客文章中描述的配置很长时间以来一直很好用,但我现在面临着一个前所未有的问题。

我正在运行一个docker容器,它在主机上的端口465上公开服务。端口465映射到容器中的端口25。以下是模拟此类服务的方法:

$ docker run --rm -it -p 465:25 python:3.6 python3 -m http.server 25

我的问题是我无法从外部访问服务器上的端口465:

$ curl mydomain.com:465
curl: (7) Failed to connect to mydomain.com port 465: No route to host

然而,这是有趣的部分,如果主机上的端口映射到容器中的同一端口,我确实设法访问该服务。换句话说,当我在主机上运行时:

$ docker run --rm -it -p 465:465 python:3.6 python3 -m http.server 465

然后我可以从外面访问服务:

$ curl mydomain.com:465
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org...

整个问题是由于我的iptables定义:我知道,因为当我刷新iptables规则时,无论端口映射如何,我都设法从外部访问服务。

这是我的iptable规则:

*filter
# Source: https://unrouted.io/2017/08/15/docker-firewall/
:INPUT ACCEPT [0:0]
:FORWARD DROP [0:0]
:OUTPUT ACCEPT [0:0]
:FILTERS - [0:0]
:DOCKER-USER - [0:0]

-F INPUT
-F DOCKER-USER
-F FILTERS

-A INPUT -i lo -j ACCEPT
-A INPUT ! -i lo -s 127.0.0.0/8 -j REJECT
-A INPUT -p icmp --icmp-type any -j ACCEPT
-A INPUT -j FILTERS
-A DOCKER-USER -i eth0 -j FILTERS
-A FILTERS -m state --state ESTABLISHED,RELATED -j ACCEPT
-A FILTERS -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT
-A FILTERS -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT
-A FILTERS -m state --state NEW -m tcp -p tcp --dport 443 -j ACCEPT
-A FILTERS -m state --state NEW -m tcp -p tcp --dport 465 -j ACCEPT

-A FILTERS -j REJECT --reject-with icmp-host-prohibited
COMMIT

我应该如何修改我的iptables,以便我可以从外部访问我的容器,无论端口映射是什么?

编辑:

以下是失败方案(465:25映射)中的完整iptables规则:

$ sudo iptables -L
Chain INPUT (policy ACCEPT)
target     prot opt source               destination        
ACCEPT     all  --  anywhere             anywhere            
REJECT     all  --  loopback/8           anywhere             reject-with icmp-port-unreachable
ACCEPT     icmp --  anywhere             anywhere             icmp any
FILTERS    all  --  anywhere             anywhere            

Chain FORWARD (policy DROP)
target     prot opt source               destination        
DOCKER-USER  all  --  anywhere             anywhere            
DOCKER-ISOLATION-STAGE-1  all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere             ctstate RELATED,ESTABLISHED
DOCKER     all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere             ctstate RELATED,ESTABLISHED
DOCKER     all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere             ctstate RELATED,ESTABLISHED
DOCKER     all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere            
ACCEPT     all  --  anywhere             anywhere            

Chain OUTPUT (policy ACCEPT)
target     prot opt source               destination        

Chain DOCKER (3 references)
target     prot opt source               destination        
ACCEPT     tcp  --  anywhere             172.19.0.4           tcp dpt:3000
ACCEPT     tcp  --  anywhere             172.17.0.3           tcp dpt:smtp

Chain DOCKER-ISOLATION-STAGE-1 (1 references)
target     prot opt source               destination        
DOCKER-ISOLATION-STAGE-2  all  --  anywhere             anywhere            
DOCKER-ISOLATION-STAGE-2  all  --  anywhere             anywhere            
DOCKER-ISOLATION-STAGE-2  all  --  anywhere             anywhere            
RETURN     all  --  anywhere             anywhere            

Chain DOCKER-ISOLATION-STAGE-2 (3 references)
target     prot opt source               destination        
DROP       all  --  anywhere             anywhere            
DROP       all  --  anywhere             anywhere            
DROP       all  --  anywhere             anywhere            
RETURN     all  --  anywhere             anywhere            

Chain DOCKER-USER (1 references)
target     prot opt source               destination        
FILTERS    all  --  anywhere             anywhere            

Chain FILTERS (2 references)
target     prot opt source               destination        
ACCEPT     all  --  anywhere             anywhere             state RELATED,ESTABLISHED
ACCEPT     tcp  --  anywhere             anywhere             state NEW tcp dpt:ssh
ACCEPT     tcp  --  anywhere             anywhere             state NEW tcp dpt:http
ACCEPT     tcp  --  anywhere             anywhere             state NEW tcp dpt:https
ACCEPT     tcp  --  anywhere             anywhere             state NEW tcp dpt:urd
REJECT     all  --  anywhere             anywhere             reject-with icmp-host-prohibited
docker iptables
1个回答
1
投票

感谢您在Twitter上与我联系。我之前没有注意到它的其他人,我实际上已经调查了这个问题,我想我知道发生了什么。在你的例子中:

docker run --rm -it -p 465:25 python:3.6 python3 -m http.server 25

如果你使用iptables-save查看完整的防火墙配置,你会看到一堆NAT规则。您可能会在*nat部分看到类似的内容:

-A PREROUTING -m addrtype --dst-type LOCAL -j DOCKER
... snip ...
-A DOCKER ! -i br-abbaabbaabba -p tcp -m tcp --dport 465 -j DNAT --to-destination 172.18.0.10:25

因此,此规则在PREROUTING阶段执行,并重写传入的数据包,看起来总是端口25而不是端口465.这发生在filterINPUT链运行之前。

所以我想如果你允许流量到端口25,那么实际上你也可以访问端口465。显然,您不希望允许访问所有端口25,因为它包括主机的端口25。

由于Docker,你在这一点上所做的所有常用技巧都变得更加困难。

选项1

你可以下去显式优于隐式路由并拆分主机与docker规则:

*filter
:INPUT ACCEPT [0:0]
:FORWARD DROP [0:0]
:OUTPUT ACCEPT [0:0]
:FILTERS - [0:0]
:DOCKER-USER - [0:0]

-F INPUT
-F DOCKER-USER
-F FILTERS

-A INPUT -i lo -j ACCEPT
-A INPUT ! -i lo -s 127.0.0.0/8 -j REJECT
-A INPUT -p icmp --icmp-type any -j ACCEPT

# Rules for services running on the host:
-A INPUT -m state --state ESTABLISHED,RELATED -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 22 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 80 -j ACCEPT
-A INPUT -m state --state NEW -m tcp -p tcp --dport 443 -j ACCEPT
-A INPUT -j REJECT --reject-with icmp-host-prohibited

# Rules for services running in containers:
-A DOCKER-USER -i eth0 -m state --state ESTABLISHED,RELATED -j ACCEPT
# This says dport 25, but is actually 465. Yay for prerouting + NAT.
# Service on real host port 25 should still be inaccessible because DOCKER-USER
# is only accessible via `FORWARD` and not `INPUT`...
-A DOCKER-USER -i eth0 -m state --state NEW -m tcp -p tcp --dport 25 -j ACCEPT
-A DOCKER-USER -j REJECT --reject-with icmp-host-prohibited

COMMIT

您仍然不满意您允许到25号港口的交通。

Option 2

我相信现在Docker没有在*raw*mangle中放置任何东西,所以可以安全地在那里添加你自己的规则。显然这些表有局限性(原始是在连接跟踪之前,mangle仅用于标记连接)所以这也不是很好。

Option 3

最后,我能想到的另一件事conntrack iptables模块可能有--ctorigdstport的答案,但我自己从未尝试过。看看this你可以尝试:

iptables -A FILTERS -p tcp --dport 25 -m conntrack --ctstate NEW --ctorigdstport 465 -j ACCEPT

看一下有点难看,但要明确发生了什么。如果您尝试这个并且它的工作让我知道,我将看到写它/更新该博客文章。

© www.soinside.com 2019 - 2024. All rights reserved.