Subversion Repositories ALCASAR

Rev

Rev 1852 | Rev 1855 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1852 Rev 1854
1
#!/bin/bash
1
#!/bin/bash
2
# $Id: alcasar-iptables.sh 1852 2016-05-01 18:46:46Z raphael.pion $
2
# $Id: alcasar-iptables.sh 1854 2016-05-02 08:15:14Z raphael.pion $
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
4
# This script writes the netfilter rules for ALCASAR
4
# This script writes the netfilter rules for ALCASAR
5
# Rexy - 3abtux - CPN
5
# Rexy - 3abtux - CPN
6
#
6
#
7
# Reminders
7
# Reminders
8
# There are four channels for log :
8
# There are four channels for log :
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
10
#	2 protection of ALCASAR with the Ulog group 1 (default group) 
10
#	2 protection of ALCASAR with the Ulog group 1 (default group) 
11
#	3 SSH on ALCASAR with the Ulog group 2;
11
#	3 SSH on ALCASAR with the Ulog group 2;
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova 
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova 
14
CONF_FILE="/usr/local/etc/alcasar.conf"
14
CONF_FILE="/usr/local/etc/alcasar.conf"
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
17
TUNIF="tun0"								# listen device for chilli daemon
17
TUNIF="tun0"								# listen device for chilli daemon
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
25
if [[ "$public_ip_mask" == "dhcp" ]]
25
if [[ "$public_ip_mask" == "dhcp" ]]
26
then
26
then
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
29
fi
29
fi
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
33
dns1=${dns1:=208.67.220.220}
33
dns1=${dns1:=208.67.220.220}
34
dns2=${dns2:=208.67.222.222}
34
dns2=${dns2:=208.67.222.222}
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
36
PROTOCOLS_FILTERING=`grep ^PROTOCOLS_FILTERING= $CONF_FILE|cut -d"=" -f2`	# Network protocols filter (on/off)
36
PROTOCOLS_FILTERING=`grep ^PROTOCOLS_FILTERING= $CONF_FILE|cut -d"=" -f2`	# Network protocols filter (on/off)
37
PROTOCOLS_FILTERING=${PROTOCOLS_FILTERING:=off}
37
PROTOCOLS_FILTERING=${PROTOCOLS_FILTERING:=off}
38
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
38
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
39
BL_IP_OSSI="/usr/local/share/iptables-bl/ossi"				# ossi categoty
39
BL_IP_OSSI="/usr/local/share/iptables-bl/ossi"				# ossi categoty
40
DIR_WL_IP_ENABLED="/usr/local/share/iptables-wl-enabled/"				# ip files repository of the WL (feature : imported wl file from ACC)
40
DIR_WL_IP_ENABLED="/usr/local/share/iptables-wl-enabled/"				# ip files repository of the WL (feature : imported wl file from ACC)
41
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set 
41
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set 
42
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
42
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
43
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
43
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
44
SSH=${SSH:=off}
44
SSH=${SSH:=off}
45
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
45
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
46
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
46
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
47
LDAP=`grep ^LDAP= $CONF_FILE|cut -d"=" -f2`				# LDAP external server active (on/off)
47
LDAP=`grep ^LDAP= $CONF_FILE|cut -d"=" -f2`				# LDAP external server active (on/off)
48
LDAP=${LDAP:=off}
48
LDAP=${LDAP:=off}
49
LDAP_IP=`grep ^LDAP_IP= $CONF_FILE|cut -d"=" -f2`			# WAN IP address to reduce LDAP WAN access (all ip allowed on LAN side)
49
LDAP_IP=`grep ^LDAP_IP= $CONF_FILE|cut -d"=" -f2`			# WAN IP address to reduce LDAP WAN access (all ip allowed on LAN side)
50
LDAP_IP=${LDAP_IP:="0.0.0.0/0.0.0.0"}
50
LDAP_IP=${LDAP_IP:="0.0.0.0/0.0.0.0"}
51
IPTABLES="/sbin/iptables"
51
IPTABLES="/sbin/iptables"
52
IP_REHABILITEES="/etc/dansguardian/lists/exceptioniplist"		# Rehabilitated IP
52
IP_REHABILITEES="/etc/dansguardian/lists/exceptioniplist"		# Rehabilitated IP
53
SAVE_DIR="/etc/sysconfig"						# Saving path
53
SAVE_DIR="/etc/sysconfig"						# Saving path
54
 
54
 
55
# Sauvegarde des SET des utilisateurs connectés si ils existent
55
# Sauvegarde des SET des utilisateurs connectés si ils existent
56
# Saving SET of connected users if it exists
56
# Saving SET of connected users if it exists
57
ipset list no_filtering_set 1>/dev/null 2>&1
57
ipset list no_filtering_set 1>/dev/null 2>&1
58
if [ $? -eq 0 ];
58
if [ $? -eq 0 ];
59
then
59
then
60
	ipset save no_filtering_set > $TMP_users_set_save
60
	ipset save no_filtering_set > $TMP_users_set_save
61
	ipset save havp_set >> $TMP_users_set_save
61
	ipset save havp_set >> $TMP_users_set_save
62
	ipset save havp_bl_set >> $TMP_users_set_save
62
	ipset save havp_bl_set >> $TMP_users_set_save
63
	ipset save havp_wl_set >> $TMP_users_set_save
63
	ipset save havp_wl_set >> $TMP_users_set_save
64
	ipset save user_not_connected_yet >> $TMP_users_set_save
64
	ipset save user_not_connected_yet >> $TMP_users_set_save
65
	ipset save ipset_users_list >> $TMP_users_set_save
65
	ipset save ipset_users_list >> $TMP_users_set_save
66
fi
66
fi
67
 
67
 
68
# loading of NetFlow probe (ipt_NETFLOW kernel module)
68
# loading of NetFlow probe (ipt_NETFLOW kernel module)
69
modprobe ipt_NETFLOW destination=127.0.0.1:2055
69
modprobe ipt_NETFLOW destination=127.0.0.1:2055
70
 
70
 
71
# Effacement des règles existantes
71
# Effacement des règles existantes
72
# Flush all existing rules
72
# Flush all existing rules
73
$IPTABLES -F
73
$IPTABLES -F
74
$IPTABLES -t nat -F
74
$IPTABLES -t nat -F
75
$IPTABLES -t mangle -F
75
$IPTABLES -t mangle -F
76
$IPTABLES -F INPUT
76
$IPTABLES -F INPUT
77
$IPTABLES -F FORWARD
77
$IPTABLES -F FORWARD
78
$IPTABLES -F OUTPUT
78
$IPTABLES -F OUTPUT
79
 
79
 
80
# Suppression des chaines utilisateurs sur les tables filter et nat
80
# Suppression des chaines utilisateurs sur les tables filter et nat
81
# Flush non default rules on filter and nat tables
81
# Flush non default rules on filter and nat tables
82
$IPTABLES -X
82
$IPTABLES -X
83
$IPTABLES -t nat -X
83
$IPTABLES -t nat -X
84
 
84
 
85
# Stratégies par défaut
85
# Stratégies par défaut
86
# Default policies
86
# Default policies
87
$IPTABLES -P INPUT DROP
87
$IPTABLES -P INPUT DROP
88
$IPTABLES -P FORWARD DROP
88
$IPTABLES -P FORWARD DROP
89
$IPTABLES -P OUTPUT DROP
89
$IPTABLES -P OUTPUT DROP
90
$IPTABLES -t nat -P PREROUTING ACCEPT
90
$IPTABLES -t nat -P PREROUTING ACCEPT
91
$IPTABLES -t nat -P POSTROUTING ACCEPT
91
$IPTABLES -t nat -P POSTROUTING ACCEPT
92
$IPTABLES -t nat -P OUTPUT ACCEPT
92
$IPTABLES -t nat -P OUTPUT ACCEPT
93
 
93
 
94
 
94
 
95
#############################
95
#############################
96
#          IPSET            #
96
#          IPSET            #
97
#############################
97
#############################
98
 
98
 
99
# destruction de tous les SET
99
# destruction de tous les SET
100
# destroy all SET
100
# destroy all SET
101
ipset destroy
101
ipset destroy
-
 
102
ipset flush blacklist_ip_blocked
-
 
103
ipset destroy blacklist_ip_blocked
-
 
104
ipset flush whitelist_ip_allowed
-
 
105
ipset destroy whitelist_ip_allowed
-
 
106
 
102
 
107
 
103
###### BL set  ###########
108
###### BL set  ###########
104
# Calcul de la taille / Compute the length
109
# Calcul de la taille / Compute the length
105
bl_set_length=$(($(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)+$(wc -l $BL_IP_OSSI | awk '{print $1}')))
110
bl_set_length=$(($(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)+$(wc -l $BL_IP_OSSI | awk '{print $1}')))
-
 
111
 
-
 
112
 
106
# Chargement / loading
113
# Chargement / loading
107
echo "create blacklist_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
114
echo "create blacklist_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
108
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
115
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
109
do
116
do
110
	cat $BL_IP_CAT/$category >> $TMP_set_save
117
	cat $BL_IP_CAT/$category >> $TMP_set_save
111
done
118
done
112
cat $BL_IP_OSSI >> $TMP_set_save
119
cat $BL_IP_OSSI >> $TMP_set_save
113
ipset -! restore < $TMP_set_save
120
ipset -! restore < $TMP_set_save
114
rm -f $TMP_set_save
121
rm -f $TMP_set_save
115
# Suppression des ip réhabilitées / Removing of rehabilitated ip
122
# Suppression des ip réhabilitées / Removing of rehabilitated ip
116
for ip in $(cat $IP_REHABILITEES)
123
for ip in $(cat $IP_REHABILITEES)
117
do
124
do
118
	ipset del blacklist_ip_blocked $ip
125
	ipset del blacklist_ip_blocked $ip
119
done
126
done
120
 
127
 
121
###### WL set  ###########
128
###### WL set  ###########
122
# Calcul de la taille / Compute the length
129
# Calcul de la taille / Compute the length
123
wl_set_length=$(($(wc -l $DIR_WL_IP_ENABLED/* | awk '{print $1}' | tail -n 1)*3))
130
wl_set_length=$(($(wc -l $DIR_WL_IP_ENABLED/* | awk '{print $1}' | tail -n 1)*3))
124
# Chargement Loading
131
# Chargement Loading
125
echo "create whitelist_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
132
echo "create whitelist_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
126
#get ip-wl files from ACC
133
#get ip-wl files from ACC
127
for ossi in `ls -1 $DIR_WL_IP_ENABLED`
134
for ossi in `ls -1 $DIR_WL_IP_ENABLED`
128
do
135
do
129
	echo $ossi
136
	echo $ossi
130
	cat $DIR_WL_IP_ENABLED/$ossi >> $TMP_set_save
137
	cat $DIR_WL_IP_ENABLED/$ossi >> $TMP_set_save
131
done
138
done
132
ipset -! restore < $TMP_set_save
139
ipset -! restore < $TMP_set_save
133
rm -f $TMP_set_save
140
rm -f $TMP_set_save
134
 
141
 
135
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET 
142
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET 
136
# Restoring the connected users SETs if available, otherwise creating SETs
143
# Restoring the connected users SETs if available, otherwise creating SETs
137
if [ -e $TMP_users_set_save ];
144
if [ -e $TMP_users_set_save ];
138
then
145
then
139
	ipset -! restore < $TMP_users_set_save
146
	ipset -! restore < $TMP_users_set_save
140
	rm -f $TMP_users_set_save
147
	rm -f $TMP_users_set_save
141
else
148
else
142
	ipset create no_filtering_set hash:net hashsize 1024
149
	ipset create no_filtering_set hash:net hashsize 1024
143
	ipset create havp_set hash:net hashsize 1024
150
	ipset create havp_set hash:net hashsize 1024
144
	ipset create havp_bl_set hash:net hashsize 1024
151
	ipset create havp_bl_set hash:net hashsize 1024
145
	ipset create havp_wl_set hash:net hashsize 1024
152
	ipset create havp_wl_set hash:net hashsize 1024
146
	#utilisé pour l'interception des utilisateurs non authentifiés au réseau
153
	#utilisé pour l'interception des utilisateurs non authentifiés au réseau
147
	#used for intercepting users not connected to the network
154
	#used for intercepting users not connected to the network
148
	ipset create user_not_connected_yet hash:net hashsize 1024
155
	ipset create user_not_connected_yet hash:net hashsize 1024
149
	ipset create ipset_users_list list:set
156
	ipset create ipset_users_list list:set
150
	ipset add ipset_users_list havp_set
157
	ipset add ipset_users_list havp_set
151
	ipset add ipset_users_list havp_wl_set
158
	ipset add ipset_users_list havp_wl_set
152
	ipset add ipset_users_list havp_bl_set
159
	ipset add ipset_users_list havp_bl_set
153
	ipset add ipset_users_list no_filtering_set
160
	ipset add ipset_users_list no_filtering_set
154
	ipset add ipset_users_list user_not_connected_yet
161
	ipset add ipset_users_list user_not_connected_yet
155
fi
162
fi
156
 
163
 
157
#############################
164
#############################
158
#       PREROUTING          #
165
#       PREROUTING          #
159
#############################
166
#############################
160
 
167
 
161
# Redirection des requetes DNS des utilisateurs non connectés dans le DNS-Blackhole
168
# Redirection des requetes DNS des utilisateurs non connectés dans le DNS-Blackhole
162
# Redirect users not connected DNS requests in DNS-Blackhole
169
# Redirect users not connected DNS requests in DNS-Blackhole
163
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set ipset_users_list src -d $PRIVATE_IP -p tcp --dport domain -j REDIRECT --to-port 56
170
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set ipset_users_list src -d $PRIVATE_IP -p tcp --dport domain -j REDIRECT --to-port 56
164
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set ipset_users_list src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 56
171
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set ipset_users_list src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 56
165
 
172
 
166
 
173
 
167
# Marquage des paquets qui tentent d'accéder directement à un serveur sans authentification en mode proxy pour pouvoir les rejeter en INPUT
174
# Marquage des paquets qui tentent d'accéder directement à un serveur sans authentification en mode proxy pour pouvoir les rejeter en INPUT
168
# Mark packets that attempt to directly access a server without authentication with proxy client to reject them in INPUT rules
175
# Mark packets that attempt to directly access a server without authentication with proxy client to reject them in INPUT rules
169
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp -m tcp --dport 80 -m string --string 'GET http' --algo bm --from 50 --to 70 -j MARK --set-mark 10
176
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp -m tcp --dport 80 -m string --string 'GET http' --algo bm --from 50 --to 70 -j MARK --set-mark 10
170
 
177
 
171
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au 8080 (DansGuardian) pour pouvoir les rejeter en INPUT
178
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au 8080 (DansGuardian) pour pouvoir les rejeter en INPUT
172
# mark (and log) the dansguardian bypass attempts in order to DROP them in INPUT rules
179
# mark (and log) the dansguardian bypass attempts in order to DROP them in INPUT rules
173
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
180
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
174
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
181
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
175
 
182
 
176
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au port 8090 (tinyproxy) pour pouvoir les rejeter en INPUT
183
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au port 8090 (tinyproxy) pour pouvoir les rejeter en INPUT
177
# Mark (and log) the 8090 direct attempts to REJECT them in INPUT rules
184
# Mark (and log) the 8090 direct attempts to REJECT them in INPUT rules
178
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
185
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
179
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
186
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
180
 
187
 
181
# Marquage des paquets qui tentent d'accéder directement au port udp 54 (DNS-blacklist) pour pouvoir les rejeter en INPUT
188
# Marquage des paquets qui tentent d'accéder directement au port udp 54 (DNS-blacklist) pour pouvoir les rejeter en INPUT
182
# Mark the udp 54 direct attempts (DNS-blacklist) to REJECT them in INPUT rules
189
# Mark the udp 54 direct attempts (DNS-blacklist) to REJECT them in INPUT rules
183
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
190
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
184
 
191
 
185
# Marquage des paquets qui tentent d'accéder directement au port udp 55 (DNS-Whitelist) pour pouvoir les rejeter en INPUT
192
# Marquage des paquets qui tentent d'accéder directement au port udp 55 (DNS-Whitelist) pour pouvoir les rejeter en INPUT
186
# Mark the udp 55 direct attempts (DNS-whitelist) to REJECT them in INPUT rules
193
# Mark the udp 55 direct attempts (DNS-whitelist) to REJECT them in INPUT rules
187
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
194
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
188
 
195
 
189
# Marquage des paquets qui tentent d'accéder directement au port udp 56 (DNS-Blackhole) pour pouvoir les rejeter en INPUT
196
# Marquage des paquets qui tentent d'accéder directement au port udp 56 (DNS-Blackhole) pour pouvoir les rejeter en INPUT
190
# Mark the udp 56 direct attempts (DNS-blackhole) to REJECT them in INPUT rules
197
# Mark the udp 56 direct attempts (DNS-blackhole) to REJECT them in INPUT rules
191
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
198
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
192
 
199
 
193
# redirection DNS des usagers 'havp_bl' vers le port 54
200
# redirection DNS des usagers 'havp_bl' vers le port 54
194
# redirect DNS of 'havp_bl' users to port 54
201
# redirect DNS of 'havp_bl' users to port 54
195
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl_set src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 54
202
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl_set src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 54
196
 
203
 
197
# redirection DNS des usagers 'havp_wl' vers le port 55
204
# redirection DNS des usagers 'havp_wl' vers le port 55
198
# redirect DNS of 'havp_bl' users to port 55
205
# redirect DNS of 'havp_bl' users to port 55
199
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl_set src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 55
206
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl_set src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 55
200
 
207
 
201
# Journalisation HTTP_Internet des usagers 'havp_bl' (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow. 
208
# Journalisation HTTP_Internet des usagers 'havp_bl' (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow. 
202
# Log Internet HTTP of 'havp_bl' users" (only syn packets). Other protocols are logged in FORWARD by netflow
209
# Log Internet HTTP of 'havp_bl' users" (only syn packets). Other protocols are logged in FORWARD by netflow
203
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl_set src ! -d $PRIVATE_IP -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_http -- ACCEPT "
210
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl_set src ! -d $PRIVATE_IP -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_http -- ACCEPT "
204
 
211
 
205
# Redirection HTTP des usagers 'havp_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
212
# Redirection HTTP des usagers 'havp_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
206
# Redirect HTTP of 'havp_bl' users who want blacklist IP to ALCASAR ('access denied' page)
213
# Redirect HTTP of 'havp_bl' users who want blacklist IP to ALCASAR ('access denied' page)
207
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl_set src -m set --match-set blacklist_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
214
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl_set src -m set --match-set blacklist_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
208
 
215
 
209
# Redirection HTTP des usagers 'havp_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
216
# Redirection HTTP des usagers 'havp_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
210
# Redirect HTTP of 'havp_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
217
# Redirect HTTP of 'havp_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
211
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl_set src -m set ! --match-set whitelist_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
218
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl_set src -m set ! --match-set whitelist_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
212
 
219
 
213
# Redirection des requêtes HTTP sortantes des usagers 'havp_bl' vers DansGuardian
220
# Redirection des requêtes HTTP sortantes des usagers 'havp_bl' vers DansGuardian
214
# Redirect outbound HTTP requests of "BL" users to DansGuardian (transparent proxy)
221
# Redirect outbound HTTP requests of "BL" users to DansGuardian (transparent proxy)
215
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl_set src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8080
222
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl_set src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8080
216
 
223
 
217
# Redirection des requêtes HTTP sortantes des usager 'havp_wl' et 'havp' vers Tinyproxy
224
# Redirection des requêtes HTTP sortantes des usager 'havp_wl' et 'havp' vers Tinyproxy
218
# Redirect outbound HTTP requests for "WL-antivirus" users to Tinyproxy
225
# Redirect outbound HTTP requests for "WL-antivirus" users to Tinyproxy
219
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl_set src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
226
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl_set src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
220
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_set src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
227
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_set src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
221
 
228
 
222
# Redirection des requêtes NTP vers le serveur NTP local
229
# Redirection des requêtes NTP vers le serveur NTP local
223
# Redirect NTP request in local NTP server
230
# Redirect NTP request in local NTP server
224
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
231
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
225
 
232
 
226
#############################
233
#############################
227
#         INPUT             #
234
#         INPUT             #
228
#############################
235
#############################
229
 
236
 
230
# Tout passe sur loopback
237
# Tout passe sur loopback
231
# accept all on loopback
238
# accept all on loopback
232
$IPTABLES -A INPUT -i lo -j ACCEPT
239
$IPTABLES -A INPUT -i lo -j ACCEPT
233
$IPTABLES -A OUTPUT -o lo -j ACCEPT
240
$IPTABLES -A OUTPUT -o lo -j ACCEPT
234
 
241
 
235
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
242
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
236
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
243
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
237
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
244
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
238
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
245
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
239
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
246
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
240
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
247
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
241
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m state --state NEW -j DROP
248
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m state --state NEW -j DROP
242
 
249
 
243
# Si configéré, on autorise les réponses DHCP 
250
# Si configéré, on autorise les réponses DHCP 
244
# Allow DHCP answers if configured
251
# Allow DHCP answers if configured
245
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
252
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
246
if [[ "$public_ip_mask" == "dhcp" ]]
253
if [[ "$public_ip_mask" == "dhcp" ]]
247
then
254
then
248
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
255
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
249
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
256
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
250
fi
257
fi
251
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
258
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
252
# Drop broadcast & multicast on EXTIF to avoid log 
259
# Drop broadcast & multicast on EXTIF to avoid log 
253
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
260
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
254
 
261
 
255
# On autorise les retours de connexions légitimes par INPUT
262
# On autorise les retours de connexions légitimes par INPUT
256
# Conntrack on INPUT
263
# Conntrack on INPUT
257
$IPTABLES -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
264
$IPTABLES -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
258
 
265
 
259
# On interdit les connexions directes au port utilisé par DansGuardian (8080). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
266
# On interdit les connexions directes au port utilisé par DansGuardian (8080). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
260
# Deny direct connections on DansGuardian port (8080). The concerned paquets have been marked and logged in mangle table (PREROUTING)
267
# Deny direct connections on DansGuardian port (8080). The concerned paquets have been marked and logged in mangle table (PREROUTING)
261
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset
268
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset
262
 
269
 
263
# Autorisation des connexions légitimes à DansGuardian 
270
# Autorisation des connexions légitimes à DansGuardian 
264
# Allow connections for DansGuardian
271
# Allow connections for DansGuardian
265
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m state --state NEW --syn -j ACCEPT
272
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m state --state NEW --syn -j ACCEPT
266
 
273
 
267
# On interdit les connexions directes au port utilisé par tinyproxy (8090). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
274
# On interdit les connexions directes au port utilisé par tinyproxy (8090). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
268
# Deny direct connections on tinyproxy port (8090). The concerned paquets have been marked in mangle table (PREROUTING)
275
# Deny direct connections on tinyproxy port (8090). The concerned paquets have been marked in mangle table (PREROUTING)
269
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset
276
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset
270
 
277
 
271
# Autorisation des connexions légitimes vers tinyproxy 
278
# Autorisation des connexions légitimes vers tinyproxy 
272
# Allow connections to tinyproxy
279
# Allow connections to tinyproxy
273
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m state --state NEW --syn -j ACCEPT
280
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m state --state NEW --syn -j ACCEPT
274
 
281
 
275
# On interdit les connexions directes au port UDP 54 (DNS-blacklist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
282
# On interdit les connexions directes au port UDP 54 (DNS-blacklist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
276
# Deny direct connections on UDP 54 (DNS-blacklist). The concerned paquets are marked in mangle table (PREROUTING)
283
# Deny direct connections on UDP 54 (DNS-blacklist). The concerned paquets are marked in mangle table (PREROUTING)
277
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
284
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
278
 
285
 
279
# On interdit les connexions directes au port UDP 55 (DNS-whitelist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
286
# On interdit les connexions directes au port UDP 55 (DNS-whitelist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
280
# Deny direct connections on UDP 55 (DNS-whitelist). The concerned paquets are marked in mangle table (PREROUTING)
287
# Deny direct connections on UDP 55 (DNS-whitelist). The concerned paquets are marked in mangle table (PREROUTING)
281
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
288
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
282
 
289
 
283
# On interdit les connexions directes au port UDP 56 (DNS-Blackhole). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
290
# On interdit les connexions directes au port UDP 56 (DNS-Blackhole). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
284
# Deny direct connections on UDP 56 (DNS-blackhole). The concerned paquets are marked in mangle table (PREROUTING)
291
# Deny direct connections on UDP 56 (DNS-blackhole). The concerned paquets are marked in mangle table (PREROUTING)
285
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
292
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
286
 
293
 
287
# autorisation des connexion légitime à DNSMASQ (avec blacklist)
294
# autorisation des connexion légitime à DNSMASQ (avec blacklist)
288
# Allow connections for DNSMASQ (with blacklist)
295
# Allow connections for DNSMASQ (with blacklist)
289
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
296
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
290
 
297
 
291
# autorisation des connexion légitime à DNSMASQ (avec whitelist)
298
# autorisation des connexion légitime à DNSMASQ (avec whitelist)
292
# Allow connections for DNSMASQ (with whitelist)
299
# Allow connections for DNSMASQ (with whitelist)
293
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
300
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
294
 
301
 
295
# autorisation des connexion légitime à DNSMASQ (mode blackhole)
302
# autorisation des connexion légitime à DNSMASQ (mode blackhole)
296
# Allow connections for DNSMASQ (blackhole mode)
303
# Allow connections for DNSMASQ (blackhole mode)
297
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
304
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
298
 
305
 
299
# Accès direct aux services internes
306
# Accès direct aux services internes
300
# Internal services access
307
# Internal services access
301
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS non filtré # DNS without blacklist
308
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS non filtré # DNS without blacklist
302
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
309
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
303
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
310
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
304
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
311
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
305
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
312
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
306
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
313
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
307
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
314
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
308
 
315
 
309
# SSHD rules if activate 
316
# SSHD rules if activate 
310
if [ $SSH = on ]
317
if [ $SSH = on ]
311
	then
318
	then
312
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m state --state NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
319
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m state --state NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
313
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
320
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
314
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
321
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
315
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW -j ACCEPT
322
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW -j ACCEPT
316
fi
323
fi
317
 
324
 
318
# Insertion de règles locales
325
# Insertion de règles locales
319
# Here, we add local rules (i.e. VPN from Internet)
326
# Here, we add local rules (i.e. VPN from Internet)
320
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
327
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
321
        . /usr/local/etc/alcasar-iptables-local.sh
328
        . /usr/local/etc/alcasar-iptables-local.sh
322
fi
329
fi
323
 
330
 
324
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
331
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
325
# Deny and log on INPUT from the LAN
332
# Deny and log on INPUT from the LAN
326
$IPTABLES -A INPUT -i $TUNIF -m state --state NEW -j NFLOG --nflog-prefix "RULE rej-int -- REJECT "
333
$IPTABLES -A INPUT -i $TUNIF -m state --state NEW -j NFLOG --nflog-prefix "RULE rej-int -- REJECT "
327
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
334
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
328
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
335
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
329
 
336
 
330
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
337
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
331
# Reject INTIF access (only when chilli is down)
338
# Reject INTIF access (only when chilli is down)
332
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-prefix "RULE Protect1 -- REJECT "
339
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-prefix "RULE Protect1 -- REJECT "
333
$IPTABLES -A INPUT -i $INTIF -j REJECT
340
$IPTABLES -A INPUT -i $INTIF -j REJECT
334
 
341
 
335
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
342
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
336
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
343
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
337
$IPTABLES -A INPUT -i $EXTIF -m state --state NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
344
$IPTABLES -A INPUT -i $EXTIF -m state --state NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
338
 
345
 
339
#############################
346
#############################
340
#        FORWARD            #
347
#        FORWARD            #
341
#############################
348
#############################
342
 
349
 
343
# Blocage des IPs du SET blacklist_ip_blocked pour le SET havp_bl_set
350
# Blocage des IPs du SET blacklist_ip_blocked pour le SET havp_bl_set
344
# Deny IPs of the SET blacklist_ip_blocked for the set havp_bl_set
351
# Deny IPs of the SET blacklist_ip_blocked for the set havp_bl_set
345
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl_set src -m set --match-set blacklist_ip_blocked dst -p icmp -j REJECT --reject-with icmp-port-unreachable
352
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl_set src -m set --match-set blacklist_ip_blocked dst -p icmp -j REJECT --reject-with icmp-port-unreachable
346
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl_set src -m set --match-set blacklist_ip_blocked dst -p udp -j REJECT --reject-with icmp-port-unreachable
353
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl_set src -m set --match-set blacklist_ip_blocked dst -p udp -j REJECT --reject-with icmp-port-unreachable
347
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl_set src -m set --match-set blacklist_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
354
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl_set src -m set --match-set blacklist_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
348
 
355
 
349
# Rejet des requêtes DNS vers Internet
356
# Rejet des requêtes DNS vers Internet
350
# Deny forward DNS
357
# Deny forward DNS
351
$IPTABLES -A FORWARD -i $TUNIF -p udp --dport domain -j REJECT --reject-with icmp-port-unreachable
358
$IPTABLES -A FORWARD -i $TUNIF -p udp --dport domain -j REJECT --reject-with icmp-port-unreachable
352
$IPTABLES -A FORWARD -i $TUNIF -p tcp --dport domain -j REJECT --reject-with tcp-reset
359
$IPTABLES -A FORWARD -i $TUNIF -p tcp --dport domain -j REJECT --reject-with tcp-reset
353
 
360
 
354
# Autorisation des retours de connexions légitimes
361
# Autorisation des retours de connexions légitimes
355
$IPTABLES -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
362
$IPTABLES -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
356
 
363
 
357
#  If protocols filter is activate
364
#  If protocols filter is activate
358
if [ $PROTOCOLS_FILTERING = on ]; then
365
if [ $PROTOCOLS_FILTERING = on ]; then
359
	# Compute uamallowed IP (IP address of equipments connected between ALCASAR and Internet (DMZ, own servers, ...) 
366
	# Compute uamallowed IP (IP address of equipments connected between ALCASAR and Internet (DMZ, own servers, ...) 
360
	nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
367
	nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
361
	if [ $nb_uamallowed != "0" ]
368
	if [ $nb_uamallowed != "0" ]
362
	then
369
	then
363
		while read ip_allowed_line 
370
		while read ip_allowed_line 
364
		do
371
		do
365
			ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
372
			ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
366
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NFLOG --nflog-prefix "RULE IP-allowed -- ACCEPT "
373
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NFLOG --nflog-prefix "RULE IP-allowed -- ACCEPT "
367
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NETFLOW
374
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NETFLOW
368
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j ACCEPT
375
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j ACCEPT
369
		done < /usr/local/etc/alcasar-uamallowed
376
		done < /usr/local/etc/alcasar-uamallowed
370
	fi
377
	fi
371
	# Autorisation du HTTP et des protocoles non commentés
378
	# Autorisation du HTTP et des protocoles non commentés
372
	# Allow HTTP and non comment protocols
379
	# Allow HTTP and non comment protocols
373
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
380
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
374
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NETFLOW
381
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NETFLOW
375
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j ACCEPT
382
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j ACCEPT
376
	while read svc_line
383
	while read svc_line
377
	do
384
	do
378
		svc_on=`echo $svc_line|cut -b1`
385
		svc_on=`echo $svc_line|cut -b1`
379
		if [ $svc_on != "#" ]
386
		if [ $svc_on != "#" ]
380
		then	
387
		then	
381
			svc_name=`echo $svc_line|cut -d" " -f1`
388
			svc_name=`echo $svc_line|cut -d" " -f1`
382
			svc_port=`echo $svc_line|cut -d" " -f2`
389
			svc_port=`echo $svc_line|cut -d" " -f2`
383
			if [ $svc_name = "icmp" ]
390
			if [ $svc_name = "icmp" ]
384
			then
391
			then
385
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j NETFLOW
392
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j NETFLOW
386
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j ACCEPT 
393
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j ACCEPT 
387
			else
394
			else
388
 
395
 
389
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
396
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
390
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NETFLOW
397
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NETFLOW
391
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j ACCEPT
398
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j ACCEPT
392
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_UDP-$svc_name -- ACCEPT "
399
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_UDP-$svc_name -- ACCEPT "
393
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NETFLOW
400
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NETFLOW
394
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j ACCEPT
401
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j ACCEPT
395
			fi
402
			fi
396
		fi
403
		fi
397
	done < /usr/local/etc/alcasar-services
404
	done < /usr/local/etc/alcasar-services
398
	# Rejet explicite des autres protocoles
405
	# Rejet explicite des autres protocoles
399
	# reject the others protocols
406
	# reject the others protocols
400
	$IPTABLES -A FORWARD -i $TUNIF -j NFLOG --nflog-prefix "RULE F_filter -- REJECT "
407
	$IPTABLES -A FORWARD -i $TUNIF -j NFLOG --nflog-prefix "RULE F_filter -- REJECT "
401
	$IPTABLES -A FORWARD -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
408
	$IPTABLES -A FORWARD -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
402
	$IPTABLES -A FORWARD -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
409
	$IPTABLES -A FORWARD -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
403
	$IPTABLES -A FORWARD -i $TUNIF -p icmp -j REJECT 
410
	$IPTABLES -A FORWARD -i $TUNIF -p icmp -j REJECT 
404
fi
411
fi
405
 
412
 
406
# Autorisation des connections sortant du LAN  
413
# Autorisation des connections sortant du LAN  
407
# Allow forward connections with log
414
# Allow forward connections with log
408
#$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ULOG --ulog-prefix "RULE F_all -- ACCEPT "
415
#$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ULOG --ulog-prefix "RULE F_all -- ACCEPT "
409
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j NETFLOW
416
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j NETFLOW
410
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ACCEPT
417
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ACCEPT
411
 
418
 
412
#############################
419
#############################
413
#         OUTPUT            #
420
#         OUTPUT            #
414
#############################
421
#############################
415
# On laisse tout sortir sur toutes les cartes sauf celle qui est connectée sur l'extérieur
422
# On laisse tout sortir sur toutes les cartes sauf celle qui est connectée sur l'extérieur
416
# Everything is allowed but traffic through outside network interface
423
# Everything is allowed but traffic through outside network interface
417
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
424
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
418
 
425
 
419
# Si configéré, on autorise les requêtes DHCP 
426
# Si configéré, on autorise les requêtes DHCP 
420
# Allow DHCP requests if configured
427
# Allow DHCP requests if configured
421
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
428
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
422
if [[ "$public_ip_mask" == "dhcp" ]]
429
if [[ "$public_ip_mask" == "dhcp" ]]
423
then
430
then
424
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
431
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
425
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
432
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
426
fi
433
fi
427
 
434
 
428
# On autorise les requêtes DNS vers les serveurs DNS identifiés 
435
# On autorise les requêtes DNS vers les serveurs DNS identifiés 
429
# Allow DNS requests to identified DNS servers
436
# Allow DNS requests to identified DNS servers
430
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m state --state NEW -j ACCEPT
437
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m state --state NEW -j ACCEPT
431
 
438
 
432
# On autorise les requêtes HTTP sortantes
439
# On autorise les requêtes HTTP sortantes
433
# HTTP requests are allowed
440
# HTTP requests are allowed
434
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
441
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
435
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
442
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
436
 
443
 
437
# On autorise les requêtes FTP 
444
# On autorise les requêtes FTP 
438
# FTP requests are allowed
445
# FTP requests are allowed
439
modprobe nf_conntrack_ftp
446
modprobe nf_conntrack_ftp
440
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
447
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
441
$IPTABLES -A OUTPUT -o $EXTIF -m state --state ESTABLISHED,RELATED -j ACCEPT
448
$IPTABLES -A OUTPUT -o $EXTIF -m state --state ESTABLISHED,RELATED -j ACCEPT
442
 
449
 
443
# On autorise les requêtes NTP 
450
# On autorise les requêtes NTP 
444
# NTP requests are allowed
451
# NTP requests are allowed
445
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
452
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
446
 
453
 
447
# On autorise les requêtes ICMP (ping) 
454
# On autorise les requêtes ICMP (ping) 
448
# ICMP (ping) requests are allowed
455
# ICMP (ping) requests are allowed
449
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
456
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
450
 
457
 
451
# On autorise les requêtes LDAP si un serveur externe est configué
458
# On autorise les requêtes LDAP si un serveur externe est configué
452
# LDAP requests are allowed if an external server is declared
459
# LDAP requests are allowed if an external server is declared
453
if [ $LDAP = on ]
460
if [ $LDAP = on ]
454
	then
461
	then
455
	$IPTABLES -A OUTPUT -p tcp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
462
	$IPTABLES -A OUTPUT -p tcp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
456
	$IPTABLES -A OUTPUT -p udp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
463
	$IPTABLES -A OUTPUT -p udp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
457
fi
464
fi
458
 
465
 
459
#############################
466
#############################
460
#       POSTROUTING         #
467
#       POSTROUTING         #
461
#############################
468
#############################
462
# Traduction dynamique d'adresse en sortie
469
# Traduction dynamique d'adresse en sortie
463
# Dynamic NAT on EXTIF
470
# Dynamic NAT on EXTIF
464
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
471
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
465
 
472
 
466
# End of script
473
# End of script
467
 
474
 
468
 
475