Subversion Repositories ALCASAR

Rev

Rev 2998 | Rev 3041 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 2998 Rev 3040
1
#!/bin/bash
1
#!/bin/bash
2
# $Id: alcasar-iptables.sh 2998 2022-03-15 16:44:20Z rexy $
2
# $Id: alcasar-iptables.sh 3040 2022-07-17 22:31:53Z rexy $
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
4
# This script writes the netfilter rules for ALCASAR
4
# This script writes the netfilter rules for ALCASAR
5
# Rexy - 3abtux - CPN
5
# Rexy - 3abtux - CPN
6
#
6
#
7
# Reminders
7
# Reminders
8
# There are four channels for log :
8
# There are four channels for log :
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
10
#	2 protection of ALCASAR with the Ulog group 1 (default group)
10
#	2 protection of ALCASAR with the Ulog group 1 (default group)
11
#	3 SSH on ALCASAR with the Ulog group 2;
11
#	3 SSH on ALCASAR with the Ulog group 2;
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova
14
CONF_FILE="/usr/local/etc/alcasar.conf"
14
CONF_FILE="/usr/local/etc/alcasar.conf"
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
17
TUNIF="tun0"								# listen device for chilli daemon
17
TUNIF="tun0"								# listen device for chilli daemon
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
25
if [[ "$public_ip_mask" == "dhcp" ]]
25
if [[ "$public_ip_mask" == "dhcp" ]]
26
then
26
then
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
29
fi
29
fi
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
33
dns1=${dns1:=208.67.220.220}
33
dns1=${dns1:=208.67.220.220}
34
dns2=${dns2:=208.67.222.222}
34
dns2=${dns2:=208.67.222.222}
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
36
INT_DNS_IP=`grep INT_DNS_IP $CONF_FILE|cut -d"=" -f2`			# Adresse du serveur DNS interne
36
INT_DNS_IP=`grep INT_DNS_IP $CONF_FILE|cut -d"=" -f2`			# Adresse du serveur DNS interne
37
INT_DNS_ACTIVE=`grep INT_DNS_ACTIVE $CONF_FILE|cut -d"=" -f2`	# Activation de la redirection DNS interne
37
INT_DNS_ACTIVE=`grep INT_DNS_ACTIVE $CONF_FILE|cut -d"=" -f2`	# Activation de la redirection DNS interne
38
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
38
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
39
WL_IP_CAT="/usr/local/share/iptables-wl-enabled"			# categories files of the WhiteListed IP
39
WL_IP_CAT="/usr/local/share/iptables-wl-enabled"			# categories files of the WhiteListed IP
40
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set
40
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set
41
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
41
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
42
TMP_ip_gw_save="/tmp/ipset_ip_gw_save"				# tmp file for already connected ips
42
TMP_ip_gw_save="/tmp/ipset_ip_gw_save"				# tmp file for already connected ips
43
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
43
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
44
SSH=${SSH:=off}
44
SSH=${SSH:=off}
-
 
45
SSH_PORT=`grep ^SSH_WAN= $CONF_FILE|cut -d"=" -f2`		#ssh WAN port
-
 
46
SSH_PORT=${SSH_PORT:=0}
45
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
47
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
46
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
48
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
47
IPTABLES="/sbin/iptables"
49
IPTABLES="/sbin/iptables"
48
IP_REHABILITEES="/etc/e2guardian/lists/exceptioniplist"		# Rehabilitated IP
50
IP_REHABILITEES="/etc/e2guardian/lists/exceptioniplist"		# Rehabilitated IP
49
SITE_DIRECT="/usr/local/etc/alcasar-site-direct"			# WEB Sites allowed for all (no av and no filtering for av_bl users)
51
SITE_DIRECT="/usr/local/etc/alcasar-site-direct"			# WEB Sites allowed for all (no av and no filtering for av_bl users)
50
MULTIWAN=`grep ^MULTIWAN $CONF_FILE|cut -d"=" -f2`
52
MULTIWAN=`grep ^MULTIWAN $CONF_FILE|cut -d"=" -f2`
51
PROXY=`grep ^PROXY= $CONF_FILE|cut -d"=" -f2`
53
PROXY=`grep ^PROXY= $CONF_FILE|cut -d"=" -f2`
52
PROXY_IP=`grep ^PROXY_IP= $CONF_FILE|cut -d"=" -f2`
54
PROXY_IP=`grep ^PROXY_IP= $CONF_FILE|cut -d"=" -f2`
53
nb_gw=`grep ^WAN $CONF_FILE|wc -l`
55
nb_gw=`grep ^WAN $CONF_FILE|wc -l`
-
 
56
HOST=`grep ^HOSTNAME= $CONF_FILE|cut -d"=" -f2`
-
 
57
DOM=`grep ^DOMAIN= $CONF_FILE|cut -d"=" -f2`
-
 
58
DOMAIN="$HOST.$DOM"
54
 
59
 
55
# Allow requests to internal DNS if activated
60
# Allow requests to internal DNS if activated
56
if [ "$INT_DNS_ACTIVE" = "on" ]
61
if [ "$INT_DNS_ACTIVE" = "on" ]
57
then
62
then
58
	DNSSERVERS="$DNSSERVERS,$INT_DNS_IP"
63
	DNSSERVERS="$DNSSERVERS,$INT_DNS_IP"
59
fi
64
fi
60
 
65
 
61
#ipset name list for load_balancing
66
#ipset name list for load_balancing
62
gw_list="gw0"
67
gw_list="gw0"
63
if [ "$MULTIWAN" == "on" ] || [ "$MULTIWAN" == "On" ]; then
68
if [ "$MULTIWAN" == "on" ] || [ "$MULTIWAN" == "On" ]; then
64
	for ((i=1 ; i<=$nb_gw ; i++)); do
69
	for ((i=1 ; i<=$nb_gw ; i++)); do
65
		gw_list="${gw_list} gw$i"
70
		gw_list="${gw_list} gw$i"
66
	done
71
	done
67
fi
72
fi
68
 
73
 
69
 
74
 
70
# Sauvegarde des SET des utilisateurs connectés si ils existent
75
# Sauvegarde des SET des utilisateurs connectés si ils existent
71
# Saving SET of connected users if it exists
76
# Saving SET of connected users if it exists
72
ipset list not_filtered 1>/dev/null 2>&1
77
ipset list not_filtered 1>/dev/null 2>&1
73
if [ $? -eq 0 ];
78
if [ $? -eq 0 ];
74
then
79
then
75
	ipset save not_filtered > $TMP_users_set_save
80
	ipset save not_filtered > $TMP_users_set_save
76
	ipset save av >> $TMP_users_set_save
81
	ipset save av >> $TMP_users_set_save
77
	ipset save av_bl >> $TMP_users_set_save
82
	ipset save av_bl >> $TMP_users_set_save
78
	ipset save av_wl >> $TMP_users_set_save
83
	ipset save av_wl >> $TMP_users_set_save
79
	ipset save proto_0 >> $TMP_users_set_save
84
	ipset save proto_0 >> $TMP_users_set_save
80
	ipset save proto_1 >> $TMP_users_set_save
85
	ipset save proto_1 >> $TMP_users_set_save
81
	ipset save proto_2 >> $TMP_users_set_save
86
	ipset save proto_2 >> $TMP_users_set_save
82
	ipset save proto_3 >> $TMP_users_set_save
87
	ipset save proto_3 >> $TMP_users_set_save
83
fi
88
fi
84
 
89
 
85
# Sauvegarde de la liste de toutes les IP déjà connectées pour les réintégrer dans le load balancing
90
# Sauvegarde de la liste de toutes les IP déjà connectées pour les réintégrer dans le load balancing
86
# Saving all of the already connected IP in order to put them back in the load balancing after
91
# Saving all of the already connected IP in order to put them back in the load balancing after
87
if [ ! -f $TMP_ip_gw_save ];then
92
if [ ! -f $TMP_ip_gw_save ];then
88
	# Save only if alcasar-network.sh --save has not been executed before
93
	# Save only if alcasar-network.sh --save has not been executed before
89
	for i in $gw_list;do
94
	for i in $gw_list;do
90
		ipset list $i 1>/dev/null 2>&1
95
		ipset list $i 1>/dev/null 2>&1
91
		if [ $? -eq 0 ]
96
		if [ $? -eq 0 ]
92
		then
97
		then
93
			# the cut -d":" -f5 deletes all the lines with a :, i.e all the lines execpt the members
98
			# the cut -d":" -f5 deletes all the lines with a :, i.e all the lines execpt the members
94
			ipset list $i | cut -d":" -f5 | sed '/^[[:space:]]*$/d' >> $TMP_ip_gw_save
99
			ipset list $i | cut -d":" -f5 | sed '/^[[:space:]]*$/d' >> $TMP_ip_gw_save
95
		fi
100
		fi
96
	done
101
	done
97
fi
102
fi
98
 
103
 
99
# Chargement de la sonde NetFlow (module noyau ipt_NETFLOW)
104
# Chargement de la sonde NetFlow (module noyau ipt_NETFLOW)
100
# loading of NetFlow probe (ipt_NETFLOW kernel module)
105
# loading of NetFlow probe (ipt_NETFLOW kernel module)
101
modprobe ipt_NETFLOW destination=127.0.0.1:2055
106
modprobe ipt_NETFLOW destination=127.0.0.1:2055
102
 
107
 
103
# Effacement des règles existantes
108
# Effacement des règles existantes
104
# Flush all existing rules
109
# Flush all existing rules
105
$IPTABLES -F
110
$IPTABLES -F
106
$IPTABLES -t nat -F
111
$IPTABLES -t nat -F
107
$IPTABLES -t mangle -F
112
$IPTABLES -t mangle -F
108
$IPTABLES -F INPUT
113
$IPTABLES -F INPUT
109
$IPTABLES -F FORWARD
114
$IPTABLES -F FORWARD
110
$IPTABLES -F OUTPUT
115
$IPTABLES -F OUTPUT
111
 
116
 
112
# Suppression des chaines utilisateurs sur les tables filter et nat
117
# Suppression des chaines utilisateurs sur les tables filter et nat
113
# Flush non default rules on filter and nat tables
118
# Flush non default rules on filter and nat tables
114
$IPTABLES -X
119
$IPTABLES -X
115
$IPTABLES -t nat -X
120
$IPTABLES -t nat -X
116
 
121
 
117
# Stratégies par défaut
122
# Stratégies par défaut
118
# Default policies
123
# Default policies
119
$IPTABLES -P INPUT DROP
124
$IPTABLES -P INPUT DROP
120
$IPTABLES -P FORWARD DROP
125
$IPTABLES -P FORWARD DROP
121
$IPTABLES -P OUTPUT DROP
126
$IPTABLES -P OUTPUT DROP
122
$IPTABLES -t nat -P PREROUTING ACCEPT
127
$IPTABLES -t nat -P PREROUTING ACCEPT
123
$IPTABLES -t nat -P POSTROUTING ACCEPT
128
$IPTABLES -t nat -P POSTROUTING ACCEPT
124
$IPTABLES -t nat -P OUTPUT ACCEPT
129
$IPTABLES -t nat -P OUTPUT ACCEPT
125
 
130
 
126
 
131
 
127
#############################
132
#############################
128
#          IPSET            #
133
#          IPSET            #
129
#############################
134
#############################
130
 
135
 
131
# destruction de tous les SET
136
# destruction de tous les SET
132
# destroy all SET
137
# destroy all SET
133
ipset flush
138
ipset flush
134
ipset destroy
139
ipset destroy
135
 
140
 
136
###### BL set  ###########
141
###### BL set  ###########
137
# Calcul de la taille / Compute the length
142
# Calcul de la taille / Compute the length
138
bl_set_length=$(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)
143
bl_set_length=$(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)
139
# Chargement / loading
144
# Chargement / loading
140
echo "create bl_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
145
echo "create bl_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
141
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
146
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
142
do
147
do
143
	cat $BL_IP_CAT/$category >> $TMP_set_save
148
	cat $BL_IP_CAT/$category >> $TMP_set_save
144
done
149
done
145
ipset -! restore < $TMP_set_save
150
ipset -! restore < $TMP_set_save
146
rm -f $TMP_set_save
151
rm -f $TMP_set_save
147
# Suppression des ip réhabilitées / Removing of rehabilitated ip
152
# Suppression des ip réhabilitées / Removing of rehabilitated ip
148
for ip in $(cat $IP_REHABILITEES)
153
for ip in $(cat $IP_REHABILITEES)
149
do
154
do
150
	ipset -q del bl_ip_blocked $ip
155
	ipset -q del bl_ip_blocked $ip
151
done
156
done
152
 
157
 
153
# ipset for exception web sites (usefull for filtered users = av_bl)
158
# ipset for exception web sites (usefull for filtered users = av_bl)
154
ipset create site_direct hash:net hashsize 1024
159
ipset create site_direct hash:net hashsize 1024
155
for site in $(cat $SITE_DIRECT)
160
for site in $(cat $SITE_DIRECT)
156
do
161
do
157
    ipset add site_direct $site
162
    ipset add site_direct $site
158
done
163
done
159
 
164
 
160
###### WL set  ###########
165
###### WL set  ###########
161
# taille fixe, car peuplé par dnsmasq / fixe length due to dnsmasq dynamic loading
166
# taille fixe, car peuplé par dnsmasq / fixe length due to dnsmasq dynamic loading
162
wl_set_length=65536
167
wl_set_length=65536
163
# Chargement Loading
168
# Chargement Loading
164
echo "create wl_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
169
echo "create wl_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
165
#get ip-wl files from ACC
170
#get ip-wl files from ACC
166
for category in `ls -1 $WL_IP_CAT |cut -d '@' -f1`
171
for category in `ls -1 $WL_IP_CAT |cut -d '@' -f1`
167
do
172
do
168
	cat $WL_IP_CAT/$category >> $TMP_set_save
173
	cat $WL_IP_CAT/$category >> $TMP_set_save
169
done
174
done
170
ipset -! restore < $TMP_set_save
175
ipset -! restore < $TMP_set_save
171
rm -f $TMP_set_save
176
rm -f $TMP_set_save
172
 
177
 
173
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET
178
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET
174
# Restoring the connected users SETs if available, otherwise creating SETs
179
# Restoring the connected users SETs if available, otherwise creating SETs
175
if [ -e $TMP_users_set_save ];
180
if [ -e $TMP_users_set_save ];
176
then
181
then
177
	ipset -! restore < $TMP_users_set_save
182
	ipset -! restore < $TMP_users_set_save
178
	rm -f $TMP_users_set_save
183
	rm -f $TMP_users_set_save
179
else
184
else
180
	ipset create not_filtered hash:ip hashsize 1024
185
	ipset create not_filtered hash:ip hashsize 1024
181
	ipset create av hash:ip hashsize 1024
186
	ipset create av hash:ip hashsize 1024
182
	ipset create av_bl hash:ip hashsize 1024
187
	ipset create av_bl hash:ip hashsize 1024
183
	ipset create av_wl hash:ip hashsize 1024
188
	ipset create av_wl hash:ip hashsize 1024
184
	# pour les filtrages de protocole par utilisateur / For network protocols filtering by user
189
	# pour les filtrages de protocole par utilisateur / For network protocols filtering by user
185
	ipset create proto_0 hash:ip hashsize 1024
190
	ipset create proto_0 hash:ip hashsize 1024
186
	ipset create proto_1 hash:ip hashsize 1024
191
	ipset create proto_1 hash:ip hashsize 1024
187
	ipset create proto_2 hash:ip hashsize 1024
192
	ipset create proto_2 hash:ip hashsize 1024
188
	ipset create proto_3 hash:ip hashsize 1024
193
	ipset create proto_3 hash:ip hashsize 1024
189
fi
194
fi
190
 
195
 
191
#ipsets for load balancing
196
#ipsets for load balancing
192
for i in $gw_list; do
197
for i in $gw_list; do
193
	ipset create $i hash:ip
198
	ipset create $i hash:ip
194
done
199
done
195
cat $TMP_ip_gw_save | while read ip; do
200
cat $TMP_ip_gw_save | while read ip; do
196
	gw_min="gw0"
201
	gw_min="gw0"
197
	weight=`grep ^PUBLIC_WEIGHT= $CONF_FILE | cut -d"=" -f2`
202
	weight=`grep ^PUBLIC_WEIGHT= $CONF_FILE | cut -d"=" -f2`
198
	already=`ipset list $gw_min | grep Number\ of\ entries: | cut -d":" -f2`
203
	already=`ipset list $gw_min | grep Number\ of\ entries: | cut -d":" -f2`
199
	#The *1000 is here to avoid working on floats in bash
204
	#The *1000 is here to avoid working on floats in bash
200
	gw_min_value=$((1000 * $already / $weight))
205
	gw_min_value=$((1000 * $already / $weight))
201
	i=1
206
	i=1
202
	for gw in $gw_list;do
207
	for gw in $gw_list;do
203
		if [ "$gw" != "gw0" ]; then
208
		if [ "$gw" != "gw0" ]; then
204
			weight=`grep ^WAN$i= $CONF_FILE | awk -F'"' '{ print $2 }' | awk -F ',' '{ print $2 }'`
209
			weight=`grep ^WAN$i= $CONF_FILE | awk -F'"' '{ print $2 }' | awk -F ',' '{ print $2 }'`
205
			already=`ipset list $gw | grep Number\ of\ entries: | cut -d":" -f2`
210
			already=`ipset list $gw | grep Number\ of\ entries: | cut -d":" -f2`
206
			value=$((1000 * $already / $weight))
211
			value=$((1000 * $already / $weight))
207
			if [ $value -lt $gw_min_value ]
212
			if [ $value -lt $gw_min_value ]
208
			then
213
			then
209
				gw_min_value=$value
214
				gw_min_value=$value
210
				gw_min=$gw
215
				gw_min=$gw
211
			fi
216
			fi
212
			i=$(($i+1))
217
			i=$(($i+1))
213
		fi
218
		fi
214
	done
219
	done
215
	ipset add $gw_min $ip
220
	ipset add $gw_min $ip
216
done
221
done
217
rm -f $TMP_ip_gw_save
222
rm -f $TMP_ip_gw_save
218
 
223
 
219
 
224
 
220
 
225
 
221
#############################
226
#############################
222
#       PREROUTING          #
227
#       PREROUTING          #
223
#############################
228
#############################
224
 
229
 
225
 
230
 
226
# Marquage (et journalisation) des paquets qui tentent d'accéder directement aux ports d'écoute du proxy HTTP/HTTPS (E2Guardian) pour pouvoir les rejeter en INPUT
231
# Marquage (et journalisation) des paquets qui tentent d'accéder directement aux ports d'écoute du proxy HTTP/HTTPS (E2Guardian) pour pouvoir les rejeter en INPUT
227
# Mark (and log) the direct attempts to E2guardian listen ports in order to REJECT them in INPUT rules
232
# Mark (and log) the direct attempts to E2guardian listen ports in order to REJECT them in INPUT rules
228
# 8080 = ipset av_bl
233
# 8080 = ipset av_bl
229
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
234
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
230
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
235
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
231
# 8090 = ipset av_wl + av
236
# 8090 = ipset av_wl + av
232
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
237
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
233
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
238
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
234
# 8443 = tranparent HTTPS for ipsets av_bl + av_wl + av (future version)
239
# 8443 = tranparent HTTPS for ipsets av_bl + av_wl + av (future version)
235
#$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8443 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
240
#$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8443 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
236
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8443 -j MARK --set-mark 6
241
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8443 -j MARK --set-mark 6
237
 
242
 
238
# Marquage des paquets qui tentent d'accéder directement aux ports d'écoute DNS (UNBOUND) pour pouvoir les rejeter en INPUT
243
# Marquage des paquets qui tentent d'accéder directement aux ports d'écoute DNS (UNBOUND) pour pouvoir les rejeter en INPUT
239
# Mark the direct attempts to DNS ports (UNBOUND) in order to REJECT them in INPUT rules
244
# Mark the direct attempts to DNS ports (UNBOUND) in order to REJECT them in INPUT rules
240
# 54 = ipset av_bl
245
# 54 = ipset av_bl
241
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
246
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
242
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 54 -j MARK --set-mark 3
247
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 54 -j MARK --set-mark 3
243
# 55 = ipset av_wl
248
# 55 = ipset av_wl
244
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
249
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
245
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 55 -j MARK --set-mark 4
250
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 55 -j MARK --set-mark 4
246
# 56 = blackall
251
# 56 = blackall
247
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
252
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
248
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 56 -j MARK --set-mark 5
253
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 56 -j MARK --set-mark 5
249
 
254
 
250
# redirection DNS des usagers
255
# redirection DNS des usagers
251
# users DNS redirection
256
# users DNS redirection
252
# 54 = ipset av_bl
257
# 54 = ipset av_bl
253
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -p udp --dport domain -j REDIRECT --to-port 54
258
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -p udp --dport domain -j REDIRECT --to-port 54
254
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -p tcp --dport domain -j REDIRECT --to-port 54
259
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -p tcp --dport domain -j REDIRECT --to-port 54
255
# 55 = ipset av_wl
260
# 55 = ipset av_wl
256
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src -p udp --dport domain -j REDIRECT --to-port 55
261
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src -p udp --dport domain -j REDIRECT --to-port 55
257
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src -p tcp --dport domain -j REDIRECT --to-port 55
262
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src -p tcp --dport domain -j REDIRECT --to-port 55
258
# 53 = all other users
263
# 53 = all other users
259
$IPTABLES -A PREROUTING -t nat -i $TUNIF ! -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 53
264
$IPTABLES -A PREROUTING -t nat -i $TUNIF ! -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 53
260
$IPTABLES -A PREROUTING -t nat -i $TUNIF ! -d $PRIVATE_IP -p tcp --dport domain -j REDIRECT --to-port 53
265
$IPTABLES -A PREROUTING -t nat -i $TUNIF ! -d $PRIVATE_IP -p tcp --dport domain -j REDIRECT --to-port 53
261
 
266
 
262
# Redirection HTTP des usagers 'av_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
267
# Redirection HTTP des usagers 'av_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
263
# Redirect HTTP of 'av_bl' users who want blacklist IP to ALCASAR ('access denied' page)
268
# Redirect HTTP of 'av_bl' users who want blacklist IP to ALCASAR ('access denied' page)
264
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -m set --match-set bl_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
269
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -m set --match-set bl_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
265
 
270
 
266
# Redirection HTTP des usagers 'av_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
271
# Redirection HTTP des usagers 'av_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
267
# Redirect HTTP of 'av_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
272
# Redirect HTTP of 'av_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
268
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src -m set ! --match-set wl_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
273
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src -m set ! --match-set wl_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
269
 
274
 
270
# Journalisation des usagers "av_bl + av_wl + av" (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow.
275
# Journalisation des usagers "av_bl + av_wl + av" (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow.
271
# accounting of "av_bl + av_wl + av"  users (only syn packets). Other protocols are logged in FORWARD by netflow
276
# accounting of "av_bl + av_wl + av"  users (only syn packets). Other protocols are logged in FORWARD by netflow
272
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src ! -d $PRIVATE_IP -p tcp --dport http -m conntrack --ctstate NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE F_http -- ACCEPT "
277
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src ! -d $PRIVATE_IP -p tcp --dport http -m conntrack --ctstate NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE F_http -- ACCEPT "
273
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src ! -d $PRIVATE_IP -p tcp --dport http -m conntrack --ctstate NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE F_http -- ACCEPT "
278
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src ! -d $PRIVATE_IP -p tcp --dport http -m conntrack --ctstate NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE F_http -- ACCEPT "
274
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av src ! -d $PRIVATE_IP -p tcp --dport http -m conntrack --ctstate NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE F_http -- ACCEPT "
279
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av src ! -d $PRIVATE_IP -p tcp --dport http -m conntrack --ctstate NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE F_http -- ACCEPT "
275
 
280
 
276
# Redirection des requêtes HTTP des usagers "av_bl + av_wl + av" vers E2guardian
281
# Redirection des requêtes HTTP des usagers "av_bl + av_wl + av" vers E2guardian
277
# Redirect outbound "av_bl + av_wl +av" users HTTP requests to E2guardian
282
# Redirect outbound "av_bl + av_wl +av" users HTTP requests to E2guardian
278
# 8080 = ipset av_bl
283
# 8080 = ipset av_bl
279
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -m set --match-set av_bl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport http -j MARK --set-mark 200
284
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -m set --match-set av_bl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport http -j MARK --set-mark 200
280
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport http -j REDIRECT --to-port 8080
285
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport http -j REDIRECT --to-port 8080
281
# 8090 = ipset av_wl & av
286
# 8090 = ipset av_wl & av
282
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
287
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
283
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
288
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
284
 
289
 
285
# Redirection des requêtes HTTPS sortantes des usagers av_bl + av_wl + av vers E2Guardian (in a future version - don't forget to set E2guardian as a tranparent HTTPS proxy)
290
# Redirection des requêtes HTTPS sortantes des usagers av_bl + av_wl + av vers E2Guardian (in a future version - don't forget to set E2guardian as a tranparent HTTPS proxy)
286
# Redirect outbound HTTPS requests of av_bl + av_wl + av users to E2Guardian
291
# Redirect outbound HTTPS requests of av_bl + av_wl + av users to E2Guardian
287
#$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport https -j REDIRECT --to-port 8443
292
#$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_bl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport https -j REDIRECT --to-port 8443
288
#$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport https -j REDIRECT --to-port 8443
293
#$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av_wl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport https -j REDIRECT --to-port 8443
289
#$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport https -j REDIRECT --to-port 8443
294
#$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set av src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport https -j REDIRECT --to-port 8443
290
 
295
 
291
# Redirection des requêtes NTP vers le serveur NTP local
296
# Redirection des requêtes NTP vers le serveur NTP local
292
# Redirect NTP request in local NTP server
297
# Redirect NTP request in local NTP server
293
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
298
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
294
 
299
 
295
#Récupération de la marque associée à une gw pour chaque connection
300
#Récupération de la marque associée à une gw pour chaque connection
296
$IPTABLES -A PREROUTING -t mangle -j CONNMARK --restore-mark
301
$IPTABLES -A PREROUTING -t mangle -j CONNMARK --restore-mark
297
 
302
 
298
if [ "$PROXY" == "on" ] || [ "$PROXY" == "On" ];then
303
if [ "$PROXY" == "on" ] || [ "$PROXY" == "On" ];then
299
	$IPTABLES -A PREROUTING -t nat -i $TUNIF ! -d $PRIVATE_IP -p tcp -m multiport --dports http,https -j DNAT --to-destination $PROXY_IP
304
	$IPTABLES -A PREROUTING -t nat -i $TUNIF ! -d $PRIVATE_IP -p tcp -m multiport --dports http,https -j DNAT --to-destination $PROXY_IP
300
fi
305
fi
301
 
306
 
302
#Marquage pour le load balancing
307
#Marquage pour le load balancing
303
if [ "$MULTIWAN" == "on" ] || [ "$MULTIWAN" == "On" ]; then
308
if [ "$MULTIWAN" == "on" ] || [ "$MULTIWAN" == "On" ]; then
304
	temp_index=200
309
	temp_index=200
305
	for i in $gw_list; do
310
	for i in $gw_list; do
306
		$IPTABLES -A PREROUTING -t mangle -i $TUNIF -m set --match-set $i src -j MARK --set-mark $temp_index
311
		$IPTABLES -A PREROUTING -t mangle -i $TUNIF -m set --match-set $i src -j MARK --set-mark $temp_index
307
		temp_index=$(($temp_index+1))
312
		temp_index=$(($temp_index+1))
308
	done
313
	done
309
fi
314
fi
310
 
315
 
311
 
316
 
312
#############################
317
#############################
313
#         INPUT             #
318
#         INPUT             #
314
#############################
319
#############################
315
 
320
 
316
# Tout passe sur loopback
321
# Tout passe sur loopback
317
# accept all on loopback
322
# accept all on loopback
318
$IPTABLES -A INPUT -i lo -j ACCEPT
323
$IPTABLES -A INPUT -i lo -j ACCEPT
319
$IPTABLES -A OUTPUT -o lo -j ACCEPT
324
$IPTABLES -A OUTPUT -o lo -j ACCEPT
320
 
325
 
321
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
326
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
322
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST and NEW not SYN)
327
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST and NEW not SYN)
323
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
328
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
324
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
329
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
325
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
330
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
326
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
331
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
327
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m conntrack --ctstate NEW -j DROP
332
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m conntrack --ctstate NEW -j DROP
328
 
333
 
329
# Si configéré, on autorise les réponses DHCP
334
# Si configéré, on autorise les réponses DHCP
330
# Allow DHCP answers if configured
335
# Allow DHCP answers if configured
331
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
336
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
332
if [[ "$public_ip_mask" == "dhcp" ]]
337
if [[ "$public_ip_mask" == "dhcp" ]]
333
then
338
then
334
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
339
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
335
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
340
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
336
fi
341
fi
337
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
342
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
338
# Drop broadcast & multicast on EXTIF to avoid log
343
# Drop broadcast & multicast on EXTIF to avoid log
339
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
344
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
340
 
345
 
341
# On autorise les retours de connexions légitimes par INPUT
346
# On autorise les retours de connexions légitimes par INPUT
342
# Conntrack on INPUT
347
# Conntrack on INPUT
343
$IPTABLES -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
348
$IPTABLES -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
344
 
349
 
345
# On interdit les connexions directes aux ports d'écoute d'E2Guardian. Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
350
# On interdit les connexions directes aux ports d'écoute d'E2Guardian. Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
346
# Deny direct connections on E2Guardian listen ports. The concerned paquets have been marked and logged in mangle table (PREROUTING)
351
# Deny direct connections on E2Guardian listen ports. The concerned paquets have been marked and logged in mangle table (PREROUTING)
347
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset # av_bl
352
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset # av_bl
348
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset # av_wl + av
353
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset # av_wl + av
349
#$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8443 -m mark --mark 6 -j REJECT --reject-with tcp-reset # av_bl + av_wl + av (future version)
354
#$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8443 -m mark --mark 6 -j REJECT --reject-with tcp-reset # av_bl + av_wl + av (future version)
350
 
355
 
351
# On autorise les connexions HTTP/HTTPS légitimes vers E2Guardian
356
# On autorise les connexions HTTP/HTTPS légitimes vers E2Guardian
352
# Allow HTTP connections to E2Guardian
357
# Allow HTTP connections to E2Guardian
353
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m conntrack --ctstate NEW --syn -j ACCEPT
358
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m conntrack --ctstate NEW --syn -j ACCEPT
354
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m conntrack --ctstate NEW --syn -j ACCEPT
359
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m conntrack --ctstate NEW --syn -j ACCEPT
355
#$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8443 -m conntrack --ctstate NEW --syn -j ACCEPT # (future version)
360
#$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8443 -m conntrack --ctstate NEW --syn -j ACCEPT # (future version)
356
 
361
 
357
# On interdit les connexions directes aux ports d'écoupe DNS (UNBOUND). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
362
# On interdit les connexions directes aux ports d'écoupe DNS (UNBOUND). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
358
# Deny direct connections to DNS ports (UNBOUND). The concerned paquets are marked in mangle table (PREROUTING)
363
# Deny direct connections to DNS ports (UNBOUND). The concerned paquets are marked in mangle table (PREROUTING)
359
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
364
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
360
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with tcp-reset
365
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with tcp-reset
361
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
366
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
362
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 4 -j REJECT --reject-with tcp-reset
367
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 4 -j REJECT --reject-with tcp-reset
363
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
368
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
364
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 5 -j REJECT --reject-with tcp-reset
369
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 5 -j REJECT --reject-with tcp-reset
365
 
370
 
366
# On autorise les connexion DNS légitime
371
# On autorise les connexion DNS légitime
367
# Allow DNS connections
372
# Allow DNS connections
368
# ipset = av_bl
373
# ipset = av_bl
369
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
374
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
370
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 54 -j ACCEPT
375
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 54 -j ACCEPT
371
# ipset = av_wl
376
# ipset = av_wl
372
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
377
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
373
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 55 -j ACCEPT
378
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 55 -j ACCEPT
374
# blackall
379
# blackall
375
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
380
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
376
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 56 -j ACCEPT
381
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 56 -j ACCEPT
377
 
382
 
378
# On accepte l'accès aux services internes
383
# On accepte l'accès aux services internes
379
# Internal services access
384
# Internal services access
380
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS
385
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS
381
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport domain -j ACCEPT	# DNS
386
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport domain -j ACCEPT	# DNS
382
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
387
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
383
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
388
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
384
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
389
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
385
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
390
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
386
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990:3991 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
391
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990:3991 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
387
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
392
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
388
 
393
 
389
# Accès au serveur SSHD si activé
394
# Accès au serveur SSHD si activé
390
# SSHD server access if enabled
395
# SSHD server access if enabled
391
if [ $SSH = on ]
396
if [ $SSH = on ]
392
	then
397
	then
393
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m conntrack --ctstate NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
398
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m conntrack --ctstate NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
394
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
399
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
-
 
400
	if [ $SSH_PORT -gt 0 ]
-
 
401
		then
395
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m conntrack --ctstate NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
402
		$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport $SSH_PORT -m conntrack --ctstate NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
396
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m conntrack --ctstate NEW -j ACCEPT
403
		$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport $SSH_PORT -m conntrack --ctstate NEW -j ACCEPT
-
 
404
	fi
397
fi
405
fi
398
 
406
 
399
# Insertion de règles locales
407
# Insertion de règles locales
400
# Here, we add local rules (i.e. VPN from Internet)
408
# Here, we add local rules (i.e. VPN from Internet)
401
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
409
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
402
	. /usr/local/etc/alcasar-iptables-local.sh
410
	. /usr/local/etc/alcasar-iptables-local.sh
403
fi
411
fi
404
 
412
 
405
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
413
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
406
# Deny and log on INPUT from the LAN
414
# Deny and log on INPUT from the LAN
407
$IPTABLES -A INPUT -i $TUNIF -m conntrack --ctstate NEW -j NFLOG --nflog-group 3 --nflog-prefix "RULE rej-int -- REJECT "
415
$IPTABLES -A INPUT -i $TUNIF -m conntrack --ctstate NEW -j NFLOG --nflog-group 3 --nflog-prefix "RULE rej-int -- REJECT "
408
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
416
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
409
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
417
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
410
 
418
 
411
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
419
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
412
# Reject INTIF access (only when chilli is down)
420
# Reject INTIF access (only when chilli is down)
413
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-group 3 --nflog-prefix "RULE Protect1 -- REJECT "
421
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-group 3 --nflog-prefix "RULE Protect1 -- REJECT "
414
$IPTABLES -A INPUT -i $INTIF -j REJECT
422
$IPTABLES -A INPUT -i $INTIF -j REJECT
415
 
423
 
416
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
424
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
417
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
425
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
418
$IPTABLES -A INPUT -i $EXTIF -m conntrack --ctstate NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
426
$IPTABLES -A INPUT -i $EXTIF -m conntrack --ctstate NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
419
 
427
 
420
#############################
428
#############################
421
#        FORWARD            #
429
#        FORWARD            #
422
#############################
430
#############################
423
 
431
 
424
# Blocage des IPs du SET bl_ip_blocked pour le SET av_bl
432
# Blocage des IPs du SET bl_ip_blocked pour le SET av_bl
425
# Deny IPs of the SET bl_ip_blocked for the set av_bl
433
# Deny IPs of the SET bl_ip_blocked for the set av_bl
426
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set av_bl src -m set --match-set bl_ip_blocked dst -p icmp -j REJECT --reject-with icmp-host-prohibited
434
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set av_bl src -m set --match-set bl_ip_blocked dst -p icmp -j REJECT --reject-with icmp-host-prohibited
427
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set av_bl src -m set --match-set bl_ip_blocked dst -p udp -j REJECT --reject-with icmp-host-prohibited
435
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set av_bl src -m set --match-set bl_ip_blocked dst -p udp -j REJECT --reject-with icmp-host-prohibited
428
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set av_bl src -m set --match-set bl_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
436
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set av_bl src -m set --match-set bl_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
429
 
437
 
430
# Active le suivi de session
438
# Active le suivi de session
431
# Allow Conntrack
439
# Allow Conntrack
432
$IPTABLES -A FORWARD -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
440
$IPTABLES -A FORWARD -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
433
 
441
 
434
# Compute uamallowed IP (ie : IP address of equipments connected between ALCASAR and router like DMZ, own servers, etc.)
442
# Compute uamallowed IP (ie : IP address of equipments connected between ALCASAR and router like DMZ, own servers, etc.)
435
nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
443
nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
436
if [ $nb_uamallowed != "0" ]
444
if [ $nb_uamallowed != "0" ]
437
then
445
then
438
	while read ip_allowed_line
446
	while read ip_allowed_line
439
	do
447
	do
440
		ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
448
		ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
441
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m conntrack --ctstate NEW -j NETFLOW
449
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m conntrack --ctstate NEW -j NETFLOW
442
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m conntrack --ctstate NEW -j ACCEPT
450
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m conntrack --ctstate NEW -j ACCEPT
443
	done < /usr/local/etc/alcasar-uamallowed
451
	done < /usr/local/etc/alcasar-uamallowed
444
fi
452
fi
445
 
453
 
446
# filtrage protocole par utilisateur (profile 1 : http, https)
454
# filtrage protocole par utilisateur (profile 1 : http, https)
447
# protocols filtering for users (profil 1 : http, https)
455
# protocols filtering for users (profil 1 : http, https)
448
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports http,https -m conntrack --ctstate NEW -j REJECT --reject-with tcp-reset
456
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports http,https -m conntrack --ctstate NEW -j REJECT --reject-with tcp-reset
449
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports http,https -m conntrack --ctstate NEW -j REJECT --reject-with icmp-port-unreachable
457
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports http,https -m conntrack --ctstate NEW -j REJECT --reject-with icmp-port-unreachable
450
 
458
 
451
# filtrage protocole par utilisateur (profile 2 : http https smtp pop3 pop3s imap imaps ftp sftp ssh)
459
# filtrage protocole par utilisateur (profile 2 : http https smtp pop3 pop3s imap imaps ftp sftp ssh)
452
# protocols filtering for users (profil 2 : http https smtp pop3 pop3s imap imaps ftp sftp ssh)
460
# protocols filtering for users (profil 2 : http https smtp pop3 pop3s imap imaps ftp sftp ssh)
453
 
461
 
454
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports smtp,http,https,pop3,pop3s,imap,imaps,ftp,ftp-data,sftp,ssh -m conntrack --ctstate NEW -j REJECT --reject-with tcp-reset
462
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports smtp,http,https,pop3,pop3s,imap,imaps,ftp,ftp-data,sftp,ssh -m conntrack --ctstate NEW -j REJECT --reject-with tcp-reset
455
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports smtp,http,https,pop3,pop3s,imap,imaps,ftp,ftp-data,sftp,ssh -m conntrack --ctstate NEW -j REJECT --reject-with icmp-port-unreachable
463
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports smtp,http,https,pop3,pop3s,imap,imaps,ftp,ftp-data,sftp,ssh -m conntrack --ctstate NEW -j REJECT --reject-with icmp-port-unreachable
456
 
464
 
457
# filtrage protocole par utilisateur (profile 3 : personnalisable via l'ACC)
465
# filtrage protocole par utilisateur (profile 3 : personnalisable via l'ACC)
458
# protocols filtering for users (profil 3 : customized with ACC)
466
# protocols filtering for users (profil 3 : customized with ACC)
459
custom_tcp_protocols_list='';custom_udp_protocols_list=''
467
custom_tcp_protocols_list='';custom_udp_protocols_list=''
460
while read svc_line
468
while read svc_line
461
do
469
do
462
	svc_on=`echo $svc_line|cut -b1`
470
	svc_on=`echo $svc_line|cut -b1`
463
	if [ $svc_on != "#" ]
471
	if [ $svc_on != "#" ]
464
	then
472
	then
465
		svc_name=`echo $svc_line|cut -d" " -f1`
473
		svc_name=`echo $svc_line|cut -d" " -f1`
466
		svc_port=`echo $svc_line|cut -d" " -f2`
474
		svc_port=`echo $svc_line|cut -d" " -f2`
467
		if [ $svc_name = "icmp" ]
475
		if [ $svc_name = "icmp" ]
468
		then
476
		then
469
			svc_icmp="on"
477
			svc_icmp="on"
470
		else
478
		else
471
			if [ "$custom_tcp_protocols_list" == "" ]
479
			if [ "$custom_tcp_protocols_list" == "" ]
472
			then
480
			then
473
				custom_tcp_protocols_list=$svc_port
481
				custom_tcp_protocols_list=$svc_port
474
			else
482
			else
475
				custom_tcp_protocols_list=`echo $custom_tcp_protocols_list","$svc_port`
483
				custom_tcp_protocols_list=`echo $custom_tcp_protocols_list","$svc_port`
476
			fi
484
			fi
477
			udp_svc=`egrep "[[:space:]]$svc_port/udp" /etc/services|wc -l`
485
			udp_svc=`egrep "[[:space:]]$svc_port/udp" /etc/services|wc -l`
478
			if [ $udp_svc = "1" ] # udp service exist
486
			if [ $udp_svc = "1" ] # udp service exist
479
			then
487
			then
480
				if [ "$custom_udp_protocols_list" == "" ]
488
				if [ "$custom_udp_protocols_list" == "" ]
481
				then
489
				then
482
					custom_udp_protocols_list=$svc_port
490
					custom_udp_protocols_list=$svc_port
483
				else
491
				else
484
					custom_udp_protocols_list=`echo $custom_udp_protocols_list","$svc_port`
492
					custom_udp_protocols_list=`echo $custom_udp_protocols_list","$svc_port`
485
				fi
493
				fi
486
			fi
494
			fi
487
		fi
495
		fi
488
	fi
496
	fi
489
done < /usr/local/etc/alcasar-services
497
done < /usr/local/etc/alcasar-services
490
	if [ "$custom_tcp_protocols_list" == "" ]
498
	if [ "$custom_tcp_protocols_list" == "" ]
491
	then
499
	then
492
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -j REJECT
500
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -j REJECT
493
	else
501
	else
494
		if [ "$svc_icmp" != "on" ]
502
		if [ "$svc_icmp" != "on" ]
495
		then
503
		then
496
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p icmp -j REJECT --reject-with icmp-proto-unreachable
504
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p icmp -j REJECT --reject-with icmp-proto-unreachable
497
		fi
505
		fi
498
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports $custom_tcp_protocols_list -m conntrack --ctstate NEW -j REJECT --reject-with tcp-reset
506
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports $custom_tcp_protocols_list -m conntrack --ctstate NEW -j REJECT --reject-with tcp-reset
499
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports $custom_udp_protocols_list -m conntrack --ctstate NEW -j REJECT --reject-with icmp-port-unreachable
507
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports $custom_udp_protocols_list -m conntrack --ctstate NEW -j REJECT --reject-with icmp-port-unreachable
500
	fi
508
	fi
501
 
509
 
502
# Blocage des usagers 'av_wl' cherchant à joindre les IP qui ne sont pas dans la WL
510
# Blocage des usagers 'av_wl' cherchant à joindre les IP qui ne sont pas dans la WL
503
# Block 'av_wl' users who want IP not in the WL
511
# Block 'av_wl' users who want IP not in the WL
504
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set av_wl src -m set ! --match-set wl_ip_allowed dst -j DROP
512
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set av_wl src -m set ! --match-set wl_ip_allowed dst -j DROP
505
 
513
 
506
# journalisation et autorisation des connections sortant du LAN
514
# journalisation et autorisation des connections sortant du LAN
507
# Allow forward connections with log
515
# Allow forward connections with log
508
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m conntrack --ctstate NEW -j NETFLOW
516
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m conntrack --ctstate NEW -j NETFLOW
509
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m conntrack --ctstate NEW -j ACCEPT
517
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m conntrack --ctstate NEW -j ACCEPT
510
 
518
 
511
#############################
519
#############################
512
#         OUTPUT            #
520
#         OUTPUT            #
513
#############################
521
#############################
514
# On laisse tout sortir sur la carte interne (voir les règles suivantes pour la carte externe)
522
# On laisse tout sortir sur la carte interne (voir les règles suivantes pour la carte externe)
515
# We let everything out on INTIF (see following rules for the EXTIF)
523
# We let everything out on INTIF (see following rules for the EXTIF)
516
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
524
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
517
 
525
 
518
# Si configuré, on autorise les requêtes DHCP
526
# Si configuré, on autorise les requêtes DHCP
519
# Allow DHCP requests if configured
527
# Allow DHCP requests if configured
520
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
528
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
521
if [[ "$public_ip_mask" == "dhcp" ]]
529
if [[ "$public_ip_mask" == "dhcp" ]]
522
then
530
then
523
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
531
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
524
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
532
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
525
fi
533
fi
526
 
534
 
527
# On autorise les requêtes DNS vers les serveurs DNS identifiés
535
# On autorise les requêtes DNS vers les serveurs DNS identifiés
528
# Allow DNS requests to identified DNS servers
536
# Allow DNS requests to identified DNS servers
529
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m conntrack --ctstate NEW -j ACCEPT
537
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m conntrack --ctstate NEW -j ACCEPT
530
 
538
 
531
# On autorise les requêtes HTTP et HTTPS avec log Netflow (en provenance de E2guardian)
539
# On autorise les requêtes HTTP et HTTPS avec log Netflow (en provenance de E2guardian)
532
# HTTP & HTTPS requests are allowed with netflow log (from E2guardian)
540
# HTTP & HTTPS requests are allowed with netflow log (from E2guardian)
533
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
541
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
534
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
542
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
535
#$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport https -j NETFLOW # When E2guardian will be in HTTPS transparent proxy)
543
#$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport https -j NETFLOW # When E2guardian will be in HTTPS transparent proxy)
536
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport https -j ACCEPT
544
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport https -j ACCEPT
537
 
545
 
538
# On autorise les requêtes RSYNC sortantes (maj BL de Toulouse)
546
# On autorise les requêtes RSYNC sortantes (maj BL de Toulouse)
539
# RSYNC requests are allowed (update of Toulouse BL)
547
# RSYNC requests are allowed (update of Toulouse BL)
540
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport rsync -j ACCEPT
548
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport rsync -j ACCEPT
541
 
549
 
542
# On autorise les requêtes FTP
550
# On autorise les requêtes FTP
543
# FTP requests are allowed
551
# FTP requests are allowed
544
modprobe nf_conntrack_ftp
552
modprobe nf_conntrack_ftp
545
$IPTABLES -t raw -A OUTPUT -p tcp --dport ftp -j CT --helper ftp
553
$IPTABLES -t raw -A OUTPUT -p tcp --dport ftp -j CT --helper ftp
546
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
554
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
547
$IPTABLES -A OUTPUT -o $EXTIF -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
555
$IPTABLES -A OUTPUT -o $EXTIF -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
548
 
556
 
549
# On autorise les requêtes NTP
557
# On autorise les requêtes NTP
550
# NTP requests are allowed
558
# NTP requests are allowed
551
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
559
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
552
 
560
 
553
# On autorise les requêtes ICMP (ping)
561
# On autorise les requêtes ICMP (ping)
554
# ICMP (ping) requests are allowed
562
# ICMP (ping) requests are allowed
555
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
563
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
556
 
564
 
557
# On autorise les requêtes LDAP
565
# On autorise les requêtes LDAP
558
# LDAP requests are allowed
566
# LDAP requests are allowed
559
$IPTABLES -A OUTPUT -o $EXTIF -p tcp -m multiport --dports ldap,ldaps -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT
567
$IPTABLES -A OUTPUT -o $EXTIF -p tcp -m multiport --dports ldap,ldaps -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT
560
$IPTABLES -A OUTPUT -o $EXTIF -p udp -m multiport --dports ldap,ldaps -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT
568
$IPTABLES -A OUTPUT -o $EXTIF -p udp -m multiport --dports ldap,ldaps -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT
561
 
569
 
562
#############################
570
#############################
563
#       POSTROUTING         #
571
#       POSTROUTING         #
564
#############################
572
#############################
565
# Traduction dynamique d'adresse en sortie
573
# Traduction dynamique d'adresse en sortie
566
# Dynamic NAT on EXTIF
574
# Dynamic NAT on EXTIF
567
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
575
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
568
 
576
 
569
#Sauvegarde de la marque associée à la connexion pour le load balancing
577
#Sauvegarde de la marque associée à la connexion pour le load balancing
570
$IPTABLES -A POSTROUTING -t mangle -j CONNMARK --save-mark
578
$IPTABLES -A POSTROUTING -t mangle -j CONNMARK --save-mark
571
 
579
 
572
#############################
580
#############################
573
#          FAIL2BAN         #
581
#          FAIL2BAN         #
574
#############################
582
#############################
575
# Reload Fail2Ban
583
# Reload Fail2Ban
576
if systemctl -q is-active fail2ban; then
584
if systemctl -q is-active fail2ban; then
577
	/usr/bin/fail2ban-client ping &>/dev/null && /usr/bin/fail2ban-client -q reload &>/dev/null
585
	/usr/bin/fail2ban-client ping &>/dev/null && /usr/bin/fail2ban-client -q reload &>/dev/null
578
fi
586
fi
579
 
587