How to Build a FreeBSD-STABLE Firewall with IPFILTER
Applicable to: FreeBSD 5.3 (but will work with remainder of 5.X baseline)
Updated: Jan 17, 2005
Author: Marty Schlacter
Source URL:
http://www.schlacter.net/public/FreeBSD-STABLE_and_IPFILTER.html
This howto walks you through the process of building one of the most stable and secure firewalls available...a FreeBSD-STABLE firewall with IPFILTER. As a part of the installation process, all services will be disabled except OpenSSH, which will have its access controlled via TCP-Wrappers. The firewall will be configured to log through the syslog facility, but will have its own firewall log files (rather than filling up /var/log/messages). We'll also add VESA support into the kernel so that we can use 132x43 screen resolutions. After we add a warning banner to the system, we'll make BASH the default shell for root, perform a rudimentary setup for root's BASH environment, and redirect root's email to your "normal user" account so that the root account on the firewall itself doesn't fill up. Next, we'll install and configure AIDE (Advanced Intrusion Detection Environment) [a tripwire replacement...since tripwire will not compile on FreeBSD 5.X] as well as install cvsup so that your ports collection and source tree stays up to date. And, lastly, we'll modify the /etc/fstab entries so that some of your partitions are mounted 'nosuid', 'noexec', or 'ro' so that your installation is as secure as possible.
This is an all-encompassing how-to, and should take most of a complete day to complete, but when you're finished, you'll not only have a great firewall, but will be better able to compare and contrast FreeBSD/IPFILTER to Linux/IPTABLES or OpenBSD/PF so that you can consider the pros/cons of each on their merits...and that learning process is what all of this about anyway. So, grab a cup of coffee, sit down with that old unused computer, and get ready to broaden your horizons.
Before we start, I'd like to thank Dan O'Connor for the work he put in on his great site, FreeBSD Cheat Sheets, since it was his great site that gave me the motivation to start this howto. You will undoubtedly see some of his tips and tricks sprinkled throughout this document. For those of you that are new to FreeBSD, I highly recommend his site. His site is no longer being updated, due to changing priorities in his life, but the info on his site is still very applicable (more or less) to newer versions of FreeBSD.
In addition, there have been several other people on the Internet who have given me great suggestions & and feedback on this HOWTO. The majority (if not all) of their comments have been incporporated into this document in some form or another. There are too many to list here by name, but (rest assured) the Open Source community has helped to make this the best document it can be.
And, as always, before performing this procedure, I highly recommend that you review the Installing FreeBSD chapter of the FreeBSD Handbook.
Network Schematic & System Configuration
The intent of this document is to show you how to build a firewall for your home network. Just to make sure that we're "working off the same sheet of music" here's a quick ASCII-schematic of what our notional home network will look like...to include device names for the Ethernet interfaces. In addition, I'm including a quick synopsis of the configuration of my own hardware...so that you can use it as a reference point throughout this procedure.
Notional Network Schematic Machine Configuration -------------------------- --------------------- ISP / Internet - AMD Athlon XP 2000+ CPU (UNTRUSTED) - 768MB SDRAM (PC133) | - 15GB hard drive | - Microsoft Intellimouse (PS/2 2-button w/ scroll wheel) --------- - Matrox Millenium G400 video card (32MB) | Cable | - PCI Ethernet cards (two) (generic) | Modem | - CD-ROM drive --------- | | rl0 | --------------- | xx.xx.xx.xx | | | | FreeBSD | | Firewall | | | | 192.168.1.1 | --------------- rl1 | | | --------------- | 10/100BaseT | | switch | --------------- | | | | | | | | | | Internal Network (TRUSTED)
Installing FreeBSD
To build the most stable and security-patched system you can, you'll want to make sure you're running the latest version of FreeBSD-STABLE. For those of you new to FreeBSD, the STABLE branch is the version of the operating system that has all of the latest patches, bugfixes, and enhancements after the previous release was made. In fact, there's actually two different versions of the STABLE branch...one that has all of the patches, bugfixes, and enhancements, and a second that only has the bugfixes and patches (no enhancements). The second version is usually more stable than the first, but not always so. For a production firewall, you'll probably want to install the 2nd version of STABLE (without the enhancements), but it's ultimately your call.
If you've installed FreeBSD-5.3 from CD-ROM (either one that your purchased or 'burned' from a downloaded ISO image), you probably installed 5.3-RELEASE, which is (simplistically) nothing more than a version of the 5.X branch that was exhaustively tested, burned to CD-ROM and made available for sale. After the release date of 5.3-RELEASE, the 5.3 tree continued to evolve & be patched (for security reasons) after that point. Since there's no way the folks at FreeBSD.org can burn & sell CD-ROMs for each day's version of the 5.3 tree, 5.3-RELEASE is the only one made available for sale on CD, and subsequent snapshots of the 5.3 tree are only available on-line and are labelled '5.3-STABLE'. Once 5.3-STABLE is sufficiently enhanced/patched (perhaps 6 months later), the code enters a freeze and will officially become the 'RELEASE' version of the next FreeBSD release (say, 5.4-RELEASE). If you're installing FreeBSD 5.3 well after the release date, you will definitely want to install 5.3-RELEASE, and then immediately update your kernel and binaries to 5.3-STABLE.
So, what are the benefits of upgrading to 5.3-STABLE rather than staying with 5.3-RELEASE? Well, the biggest answer (if you're building a firewall, like we are here) is that all of the security patches have been applied to the O/S and the associated applications. To use a prior baseline (and much older version) of FreeBSD (4.2) as an example, FreeBSD-4.2-RELEASE (which was released in November 2000) uses OpenSSH-2.2.0, which is a great product but also has a remote buffer overflow that wasn't discovered until early February, 2001. If a hacker exploited this vulnerability on your 4.2-RELEASE box, they would gain remote root access and ruin your day. The relevant info on this vulnerability can be found on SecurityFocus' website. When you upgraded to FreeBSD-4.2-STABLE (if you were following this HOWTO a long time ago...say, mid-March of 2001), by comparison, you would have gotten FreeBSD-4.2-RELEASE with all of the patches applied after the November 2000 release...so your system would have OpenSSH-2.3.0 (not OpenSSH-2.2.0) which is not vulnerable to the remote buffer overflow. So upgrading to the latest snapshot from the STABLE branch saves you a lot of time associated with loading individual security-related patches after your OS load is finished. For a complete listing of security-related patches, see the FreeBSD Security Information page.
OK, now that we've talked about the benefits of FreeBSD-STABLE, let's get to work...the installation...
1,536MB swap partition (or at least 2x your RAM...I have 768MB)
256MB file system mounted as /
1,024MB file system mounted as /tmp
1,024MB file system mounted as /var
3,072MB file system mounted as /usr
1,024MB file system mounted as /usr/local
6,657MB file system mounted as /usr/home (...the remainder of the hard drive)
(System Installs...depending on the speed of your CD-ROM drive and
other system components, this procedure takes 6-8 minutes.)
Type: Auto
Port: PS/2
Flags: -3
WWW - lynx-2.8.5
Mail - mutt-1.4.2.1_1
Net - cvsup-16.1
Shells - bash-2.0.5b.007_2
Then tab over and select "Install", select "OK" to confirm your choices
(Packages are installed...takes about 60 seconds)
Networking:
- Enable "ntpdate - Select a clock-synchronization server" ... then select a server near you
Then select Exit and return to the previous menu, and then tab over and select "Exit Install"
(System reboots...)
Upgrading to -STABLE & Configuring the System
Now that you have FreeBSD-RELEASE installed on the system, we need to spend a few hours upgrading to FreeBSD-STABLE as well as finishing the rest of the configuration. Here's what we're going to do in this section (in no particular order):
In order to save time, I'm going to do some steps in what will appear to be an "out of order" sequence. This is being done on purpose so that we will minimize the number of re-boots you'll have to do. In fact, the goal is to configure the system, then recompile the kernel & system binaries, and when the system reboots, you're done. That's it.
umask 077
PS1="[\u@\h \W]\\$ "
alias ls='ls -alFG'
PATH=/sbin:/bin:/usr/sbin:/usr/bin:/usr/local/bin:/usr/local/sbin:$HOME/bin; export PATH
umask 077
PS1="[\u@\h \W]\\$ "
alias ls='ls -alFG'
* * * * * * * * * * * * W A R N I N G * * * * * * * * * * * * *
THIS SYSTEM IS RESTRICTED TO AUTHORIZED USERS FOR AUTHORIZED USE
ONLY. UNAUTHORIZED ACCESS IS STRICTLY PROHIBITED AND MAY BE
PUNISHABLE UNDER THE COMPUTER FRAUD AND ABUSE ACT OF 1986 OR
OTHER APPLICABLE LAWS. IF NOT AUTHORIZED TO ACCESS THIS SYSTEM,
DISCONNECT NOW. BY CONTINUING, YOU CONSENT TO YOUR KEYSTROKES
AND DATA CONTENT BEING MONITORED. ALL PERSONS ARE HEREBY
NOTIFIED THAT THE USE OF THIS SYSTEM CONSTITUTES CONSENT TO
MONITORING AND AUDITING.
* * * * * * * * * * * * W A R N I N G * * * * * * * * * * * * *
[root@numa /root]# cp /etc/motd /etc/issue
Note #1: After you configure cvsup and update your source and ports collection, you will want to re-run cvsup every once in a while to ensure your sources & ports collection is up-to-date (in case you want to install any new software). Then, you'll want to recompile your kernel & system binaries to ensure you are using the latest versions with security patches applied.
Note #2: We are only updating sections of the ports tree that would be "normal" for a firewall. (i.e. we are not updating the ports collection for games, X-windows, etc.). This will save disk space by not wasting it on ports you won't be installing on a firewall. I'll make the assumption that since you installed packages from the WWW, Mail, Net, and Shells section of the packages collection during the installation (i.e. when you installed lynx, etc.), you'll want the same sections of the ports collection kept up to date. In addition, we'll add to other areas with tools that might be useful on a firewall - the "security" and "sysutils" areas. Add whichever areas you want, but be aware that the more you add...the more hard disk space you'll "eat up." To get a list of which sections of the ports collection are available, do a 'more /usr/share/examples/cvsup/ports-supfile' and browse through the listings of individual ports collection names.
[root@numa /root]# cp /usr/share/examples/cvsup/stable-supfile /etc
[root@numa /root]# vi /etc/stable-supfile[root@numa /root]# cvsup /etc/stable-supfile- Run the ":set num" command in vi so that you can see the line numbers on each line of the file.
- Change line 68 of the file so that it points cvsup to a CVS server near you. Section A.5.7. (CVSup Sites) of the FreeBSD Handbook will tell you where the CVSup servers are.
- On line 73, modify the "tag" variable to correspond to the specific release of the O/S that you want to track. The default value of the tag in the example file is "RELENG_5". This will download the source code for the O/S which will has all of the security updates as well as general bugfixes and feature enhancements. If, however, you're in a production environment and can't afford even the slightest risk of feature enhancements causing problems with your production configuration, there's a different value for this tag that's just for you. In this case, set the tag to "RELENG_5_3". This has ONLY the security fixes...no feature enhancements...so it's arguably the more stable version of the 5.3-STABLE branch. 95% of sysadmin's should change the tag to "RELENG_5_3" to track the security-related "5.3-STABLE" baseline and not mess with new enhancements which might impact the system's stability. It's your system...it's your call... The official information about tag was disseminated via the FreeBSD Security Advisories mailing list on 11 May 2001 (message subject, "Changes to FreeBSD security support policy").
- Add these lines at the bottom of the file:
ports-www tag=.
ports-mail tag=.
ports-net tag=.
ports-shells tag=.
- ...and other lines for ports collections you want...(Source tree is synchronized with CVS server...should take 30-60 minutes...)
Port 22
Protocol 2
ListenAddress 192.168.1.1 *** Put your internal interface's address here ***
#ListenAddress :: *** Delete this line ***
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768
# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
LogLevel VERBOSE
# Authentication:
#LoginGraceTime 2m
PermitRootLogin no
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
AuthorizedKeysFile .ssh/authorized_keys
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
IgnoreUserKnownHosts yes
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# Change to yes to enable built-in password authentication.
PasswordAuthentication no
PermitEmptyPasswords no
# Change to no to disable PAM authentication
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
# Set this to 'no' to disable PAM authentication (via challenge-response)
# and session processing.
UsePAM no
AllowTcpForwarding no
GatewayPorts no
X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
PrintMotd yes
PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10
# no default banner path
Banner /etc/motd
# override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server
AllowUsers newuser *** Substitute 'newuser' with your userid ***
[root@numa /root]# su - testuser *** substitute your non-privileged userid for 'testuser'
[testuser@numa testuser]$ ssh-keygen -d *** then accept the default DSA key name & enter a passphrase (twice)
[testuser@numa testuser]$ cd .ssh
[testuser@numa .ssh]$ cat id_dsa.pub > authorized_keys
[root@numa root]# mkdir /mnt/floppy *** This will make an empty mount point to mount the floppy to ***
[root@numa root]# mount -t msdos /dev/fd0 /mnt/floppy *** Insert a DOS-formatted floppy before you do this ***
[root@numa root]# cd /mnt/floppy
[root@numa floppy]# cp /home/testuser/.ssh/id_dsa* . *** Copies all of your user's ssh key info to the floppy
[root@numa floppy]# ls *** List the contents of the floppy to verify the files are there
[root@numa floppy]# cd ..
[root@numa mnt]# umount /mnt/floppy *** Unmount the floppy
#
# hosts.allow access control file for "tcp wrapped" applications.
#
ALL : localhost 127.0.0.1 : allow
sshd : 192.168.1.0/255.255.255.0 : allow
ALL : ALL : deny
# If you want to allow a specific computer on the Internet to SSH into your
# system, replace the 'sshd' line above with one like this...but subsitute
# the X.X.X.X and subnet mask to suit your needs (e.g. one computer, entire subnet
# etc.). Also, make sure you allow inbound SSH from that same host/subnet
# in your /etc/ipf.rules file.
# sshd : 192.168.1.0/255.255.255.0 X.X.X.X/255.255.255.255 : allow
[root@numa /root]# cd /usr/ports/security/aide
[root@numa aide]# make install clean
[root@numa aide]# cp /usr/local/etc/aide.conf.sample /var/db/aide/aide.conf
[root@numa aide]# cd /var/db/aide
[root@numa aide]# aide --init
[root@numa aide]# mv databases/aide.db.new databases/aide.db
[root@numa /root]# cd /etc
[root@numa /etc]# vi crontab
- Add the following line to the file:
0 4 * * * root /usr/local/bin/aide --check
font8x8="/usr/share/syscons/fonts/iso02-8x8.fnt"
allscreens_flags="132x43"
syslogd_flags="-ss"
sshd_flags="-4"
ipfilter_enable="YES"
ipmon_enable="YES"
ipmon_flags="-Dsvn"
ipnat_enable="YES"
ipfs_enable="YES"
network_interfaces="rl0 rl1 lo0"
ifconfig_rl1="inet 192.168.1.1 netmask 255.255.255.0"
ifconfig_lo0="inet 127.0.0.1"
ifconfig_rl0="DHCP"
icmp_drop_redirects="YES"
[root@numa /root]# touch /var/log/firewall_logs
[root@numa /root]# chmod 600 /var/log/firewall_logs
security.* /var/log/firewall_logsThen, add the entry "security.none" to the line for /var/log/messages. Add it to the middle of the line, separated from the other entries with a semi-colon. This will ensure that the firewall log entries don't end up in /var/log/messages...they'll only go to your firewall log, configured above.
/var/log/firewall_logs 600 14 100 * J /var/run/ipmon.pid
#################################################################
# Outside Interface
#################################################################
#----------------------------------------------------------------
# Allow out all TCP, UDP, and ICMP traffic & keep state on it
# so that it's allowed back in.
#
# If you wanted to do egress filtering...here's where you'd do it.
# You'd change the lines below so that rather than allowing out any
# arbitrary TCP connection, it would only allow out mail, pop3, and http
# connections (for example). So, the first line, below, would be
# replaced with:
# pass out quick on rl0 proto tcp from any to any port = 25 keep state
# pass out quick on rl0 proto tcp from any to any port = 110 keep state
# pass out quick on rl0 proto tcp from any to any port = 80 keep state
# ...and then do the same for the remaining lines so that you allow
# only specified protocols/ports 'out' of your network
#----------------------------------------------------------------
pass out quick on rl0 proto tcp from any to any keep state
pass out quick on rl0 proto udp from any to any keep state
pass out quick on rl0 proto icmp from any to any keep state
block out quick on rl0 all
#-----------------------------------------------------------------------
# Block all inbound traffic from non-routable or reserved address spaces
#-----------------------------------------------------------------------
block in log quick on rl0 from 192.168.0.0/16 to any #RFC 1918 private IP
block in log quick on rl0 from 172.16.0.0/12 to any #RFC 1918 private IP
block in log quick on rl0 from 10.0.0.0/8 to any #RFC 1918 private IP
block in log quick on rl0 from 127.0.0.0/8 to any #loopback
block in log quick on rl0 from 0.0.0.0/8 to any #loopback
block in log quick on rl0 from 169.254.0.0/16 to any #DHCP auto-config
block in log quick on rl0 from 192.0.2.0/24 to any #reserved for doc's
block in log quick on rl0 from 204.152.64.0/23 to any #Sun cluster interconnect
block in quick on rl0 from 224.0.0.0/3 to any #Class D & E multicast
#----------------------------------------------------------------
# Allow bootp traffic in from your ISP's DHCP server only.
#----------------------------------------------------------------
pass in quick on rl0 proto udp from X.X.X.X/32 to any port = 68 keep state
#----------------------------------------------------------------
# If you wanted to set up a web server or mail server on your box
# (which is outside the scope of this howto), or allow another system
# on the Internet to externally SSH into your firewall, you'd want to
# uncomment the following lines and modify as appropriate. If you
# have other services running that you need to allow external access
# to, just add more lines using these as examples.
#
# If the services are on a box on your internal network (rather than
# the firewall itself), you'll have to add both the filter listed below,
# plus a redirect rule in your /etc/ipnat.rules file.
#----------------------------------------------------------------
# pass in quick on rl0 proto tcp from any to any port = 80 flags S keep state keep frags
# pass in quick on rl0 proto tcp from any to any port = 25 flags S keep state keep frags
# pass in quick on rl0 proto tcp from X.X.X.X/32 to any port = 22 flags S keep state keep frags
#----------------------------------------------------------------
# Block and log all remaining traffic coming into the firewall
# - Block TCP with a RST (to make it appear as if the service
# isn't listening)
# - Block UDP with an ICMP Port Unreachable (to make it appear
# as if the service isn't listening)
# - Block all remaining traffic the good 'ol fashioned way
#----------------------------------------------------------------
block return-rst in log quick on rl0 proto tcp from any to any
block return-icmp-as-dest(port-unr) in log quick on rl0 proto udp from any to any
block in log quick on rl0 all
#################################################################
# Inside Interface
#################################################################
#----------------------------------------------------------------
# Allow out all TCP, UDP, and ICMP traffic & keep state
#----------------------------------------------------------------
pass out quick on rl1 proto tcp from any to any keep state
pass out quick on rl1 proto udp from any to any keep state
pass out quick on rl1 proto icmp from any to any keep state
block out quick on rl1 all
#----------------------------------------------------------------
# Allow in all TCP, UDP, and ICMP traffic & keep state
#----------------------------------------------------------------
pass in quick on rl1 proto tcp from any to any keep state
pass in quick on rl1 proto udp from any to any keep state
pass in quick on rl1 proto icmp from any to any keep state
block in quick on rl1 all
#################################################################
# Loopback Interface
#################################################################
#----------------------------------------------------------------
# Allow everything to/from your loopback interface so you
# can ping yourself (e.g. ping localhost)
#----------------------------------------------------------------
pass in quick on lo0 all
pass out quick on lo0 all
#--------------------------------------------------------------------
# Do 'normal' IP address translation. This line will take all packets
# going out on your external NIC (rl0) that have a source address coming
# from your internal network (192.168.1.0), and translate it to whatever
# IP address your external NIC happens to have at that time
#--------------------------------------------------------------------
map rl0 192.168.1.0/24 -> 0/32
#--------------------------------------------------------------------
# If you have a system on your internal network that needs to be
# 'reachable' by external systems on the internet, you'll need a rule
# similar to the one below. This one takes all inbound http traffic
# (TCP port 80) that hits the firewall's external interface (rl0) and
# redirects it to port 80 on the 192.168.1.50 system on the internal network.
# Simply uncomment the rule, change the IP address and port number so that
# it does what you need. Remember that you have to enable the corresponding
# inbound filter in your /etc/ipf.rules file, too.
#--------------------------------------------------------------------
# rdr rl0 0.0.0.0/0 port 80 -> 192.168.1.50 port 80 tcp
net.inet.tcp.blackhole=2
net.inet.udp.blackhole=1
root
newuser
*/5 * * * * root /usr/libexec/atrun
[root@numa /etc]# chmod 600 /etc/crontab
cd /usr/src/sys/i386/conf
cp GENERIC FIREWALL
options VESA
options SC_PIXEL_MODE
[root@numa /]# cd /usr/src
[root@numa src]# echo "KERNCONF=FIREWALL" >> /etc/make.conf
[root@numa src]# make buildworld
[root@numa src]# make buildkernel
[root@numa src]# make installkernel
- Add a line that reads 'kern_securelevel_enable="YES"'
- Add a line beneath it that reads 'kern_securelevel="2"'
# Device Mountpoint FStype Options Dump Pass#First, copy the original /etc/fstab file to /etc/fstab.original
/dev/ad0s1b none swap sw 0 0
/dev/ad0s1a / ufs rw 1 1
/dev/ad0s1d /tmp ufs rw 2 2
/dev/ad0s1f /usr ufs rw 2 2
/dev/ad0s1h /usr/home ufs rw 2 2
/dev/ad0s1g /usr/local ufs rw 2 2
/dev/ad0s1e /var ufs rw 2 2
/dev/acd0 /cdrom cd9660 ro,noauto 0 0
# Device Mountpoint FStype Options Dump Pass#Next, copy your new /etc/fstab.restrictive file and over-write the original /etc/fstab...so that your "real" fstab file has the restrictive settings, and you have the two other config files available (the original and restrictive one).
/dev/ad0s1b none swap sw 0 0
/dev/ad0s1a / ufs rw,nosuid 1 1
/dev/ad0s1d /tmp ufs rw,noexec,nosuid,nodev 2 2
/dev/ad0s1f /usr ufs ro 2 2
/dev/ad0s1h /usr/home ufs rw,noexec,nosuid 2 2
/dev/ad0s1g /usr/local ufs ro,nosuid 2 2
/dev/ad0s1e /var ufs rw,noexec,nosuid 2 2
/dev/acd0 /cdrom cd9660 ro,noauto 0 0
[root@numa etc]# cp /etc/fstab.restrictive /etc/fstabNote that this will make adding new software, etc. much more difficult since /usr and /usr/local are mounted read-only. This means that programs which try to install their user-land programs in /usr/local/bin will fail during their install programs. And cvsup...which will try to update the kernel's source code in /usr/src and the ports in /usr/ports...well, they're now read-only because they fall under /usr. So, mounting your partitions in a very restrictive way is a double-edged sword. It limits what the hacker can do on your system, but it makes software installs and kernel upgrades more difficult (or impossible...if the partitions are still mounted in a restrictive way).
[root@numa /etc]# shutdown -r now
OK unload
OK boot /boot/kernel.old/kernel
[root@numa /]# cp -R /boot/kernel.old /boot/kernel.goodIf subsequent kernel compiles still don't work, you can always manually boot off your good kernel from the "OK" prompt until you resolve the problem...just substitute "kernel.good" for "kernel.old" in the commands listed above.
[root@numa /]# cd /var/db/aideAfter you do this...you should have a completely working firewall...enjoy!
[root@numa aide]# aide --init
[root@numa aide]# mv databases/aide.db.new databases/aide.db