Subversion Repositories ALCASAR

Rev

Rev 1876 | Rev 1932 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1876 Rev 1896
1
#!/bin/bash
1
#!/bin/bash
2
# $Id: alcasar-iptables.sh 1876 2016-05-06 16:14:56Z raphael.pion $
2
# $Id: alcasar-iptables.sh 1896 2016-05-18 15:38:04Z raphael.pion $
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
4
# This script writes the netfilter rules for ALCASAR
4
# This script writes the netfilter rules for ALCASAR
5
# Rexy - 3abtux - CPN
5
# Rexy - 3abtux - CPN
6
#
6
#
7
# Reminders
7
# Reminders
8
# There are four channels for log :
8
# There are four channels for log :
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
10
#	2 protection of ALCASAR with the Ulog group 1 (default group) 
10
#	2 protection of ALCASAR with the Ulog group 1 (default group) 
11
#	3 SSH on ALCASAR with the Ulog group 2;
11
#	3 SSH on ALCASAR with the Ulog group 2;
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova 
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova 
14
CONF_FILE="/usr/local/etc/alcasar.conf"
14
CONF_FILE="/usr/local/etc/alcasar.conf"
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
17
TUNIF="tun0"								# listen device for chilli daemon
17
TUNIF="tun0"								# listen device for chilli daemon
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
25
if [[ "$public_ip_mask" == "dhcp" ]]
25
if [[ "$public_ip_mask" == "dhcp" ]]
26
then
26
then
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
29
fi
29
fi
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
33
dns1=${dns1:=208.67.220.220}
33
dns1=${dns1:=208.67.220.220}
34
dns2=${dns2:=208.67.222.222}
34
dns2=${dns2:=208.67.222.222}
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
36
PROTOCOLS_FILTERING=`grep ^PROTOCOLS_FILTERING= $CONF_FILE|cut -d"=" -f2`	# Network protocols filter (on/off)
36
PROTOCOLS_FILTERING=`grep ^PROTOCOLS_FILTERING= $CONF_FILE|cut -d"=" -f2`	# Network protocols filter (on/off)
37
PROTOCOLS_FILTERING=${PROTOCOLS_FILTERING:=off}
37
PROTOCOLS_FILTERING=${PROTOCOLS_FILTERING:=off}
38
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
38
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
39
BL_IP_OSSI="/usr/local/share/iptables-bl/ossi"				# ossi categoty
39
BL_IP_OSSI="/usr/local/share/iptables-bl/ossi"				# ossi categoty
40
DIR_WL_IP_ENABLED="/usr/local/share/iptables-wl-enabled/"				# ip files repository of the WL (feature : imported wl file from ACC)
40
DIR_WL_IP_ENABLED="/usr/local/share/iptables-wl-enabled/"				# ip files repository of the WL (feature : imported wl file from ACC)
41
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set 
41
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set 
42
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
42
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
43
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
43
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
44
SSH=${SSH:=off}
44
SSH=${SSH:=off}
45
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
45
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
46
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
46
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
47
LDAP=`grep ^LDAP= $CONF_FILE|cut -d"=" -f2`				# LDAP external server active (on/off)
47
LDAP=`grep ^LDAP= $CONF_FILE|cut -d"=" -f2`				# LDAP external server active (on/off)
48
LDAP=${LDAP:=off}
48
LDAP=${LDAP:=off}
49
LDAP_IP=`grep ^LDAP_IP= $CONF_FILE|cut -d"=" -f2`			# WAN IP address to reduce LDAP WAN access (all ip allowed on LAN side)
49
LDAP_IP=`grep ^LDAP_IP= $CONF_FILE|cut -d"=" -f2`			# WAN IP address to reduce LDAP WAN access (all ip allowed on LAN side)
50
LDAP_IP=${LDAP_IP:="0.0.0.0/0.0.0.0"}
50
LDAP_IP=${LDAP_IP:="0.0.0.0/0.0.0.0"}
51
IPTABLES="/sbin/iptables"
51
IPTABLES="/sbin/iptables"
52
IP_REHABILITEES="/etc/dansguardian/lists/exceptioniplist"		# Rehabilitated IP
52
IP_REHABILITEES="/etc/dansguardian/lists/exceptioniplist"		# Rehabilitated IP
53
SAVE_DIR="/etc/sysconfig"						# Saving path
53
SAVE_DIR="/etc/sysconfig"						# Saving path
54
 
54
 
55
# Sauvegarde des SET des utilisateurs connectés si ils existent
55
# Sauvegarde des SET des utilisateurs connectés si ils existent
56
# Saving SET of connected users if it exists
56
# Saving SET of connected users if it exists
57
ipset list not_filtered 1>/dev/null 2>&1
57
ipset list not_filtered 1>/dev/null 2>&1
58
if [ $? -eq 0 ];
58
if [ $? -eq 0 ];
59
then
59
then
60
	ipset save not_filtered > $TMP_users_set_save
60
	ipset save not_filtered > $TMP_users_set_save
61
	ipset save havp >> $TMP_users_set_save
61
	ipset save havp >> $TMP_users_set_save
62
	ipset save havp_bl >> $TMP_users_set_save
62
	ipset save havp_bl >> $TMP_users_set_save
63
	ipset save havp_wl >> $TMP_users_set_save
63
	ipset save havp_wl >> $TMP_users_set_save
64
	ipset save not_auth_yet >> $TMP_users_set_save
64
	ipset save not_auth_yet >> $TMP_users_set_save
65
	ipset save users_list >> $TMP_users_set_save
65
	ipset save users_list >> $TMP_users_set_save
66
fi
66
fi
67
 
67
 
68
# loading of NetFlow probe (ipt_NETFLOW kernel module)
68
# loading of NetFlow probe (ipt_NETFLOW kernel module)
69
modprobe ipt_NETFLOW destination=127.0.0.1:2055
69
modprobe ipt_NETFLOW destination=127.0.0.1:2055
70
 
70
 
71
# Effacement des règles existantes
71
# Effacement des règles existantes
72
# Flush all existing rules
72
# Flush all existing rules
73
$IPTABLES -F
73
$IPTABLES -F
74
$IPTABLES -t nat -F
74
$IPTABLES -t nat -F
75
$IPTABLES -t mangle -F
75
$IPTABLES -t mangle -F
76
$IPTABLES -F INPUT
76
$IPTABLES -F INPUT
77
$IPTABLES -F FORWARD
77
$IPTABLES -F FORWARD
78
$IPTABLES -F OUTPUT
78
$IPTABLES -F OUTPUT
79
 
79
 
80
# Suppression des chaines utilisateurs sur les tables filter et nat
80
# Suppression des chaines utilisateurs sur les tables filter et nat
81
# Flush non default rules on filter and nat tables
81
# Flush non default rules on filter and nat tables
82
$IPTABLES -X
82
$IPTABLES -X
83
$IPTABLES -t nat -X
83
$IPTABLES -t nat -X
84
 
84
 
85
# Stratégies par défaut
85
# Stratégies par défaut
86
# Default policies
86
# Default policies
87
$IPTABLES -P INPUT DROP
87
$IPTABLES -P INPUT DROP
88
$IPTABLES -P FORWARD DROP
88
$IPTABLES -P FORWARD DROP
89
$IPTABLES -P OUTPUT DROP
89
$IPTABLES -P OUTPUT DROP
90
$IPTABLES -t nat -P PREROUTING ACCEPT
90
$IPTABLES -t nat -P PREROUTING ACCEPT
91
$IPTABLES -t nat -P POSTROUTING ACCEPT
91
$IPTABLES -t nat -P POSTROUTING ACCEPT
92
$IPTABLES -t nat -P OUTPUT ACCEPT
92
$IPTABLES -t nat -P OUTPUT ACCEPT
93
 
93
 
94
 
94
 
95
#############################
95
#############################
96
#          IPSET            #
96
#          IPSET            #
97
#############################
97
#############################
98
 
98
 
99
# destruction de tous les SET
99
# destruction de tous les SET
100
# destroy all SET
100
# destroy all SET
101
ipset flush
101
ipset flush
102
ipset destroy
102
ipset destroy
103
 
103
 
104
###### BL set  ###########
104
###### BL set  ###########
105
# Calcul de la taille / Compute the length
105
# Calcul de la taille / Compute the length
106
bl_set_length=$(($(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)+$(wc -l $BL_IP_OSSI | awk '{print $1}')))
106
bl_set_length=$(($(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)+$(wc -l $BL_IP_OSSI | awk '{print $1}')))
107
# Chargement / loading
107
# Chargement / loading
108
echo "create bl_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
108
echo "create bl_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
109
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
109
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
110
do
110
do
111
	cat $BL_IP_CAT/$category >> $TMP_set_save
111
	cat $BL_IP_CAT/$category >> $TMP_set_save
112
done
112
done
113
cat $BL_IP_OSSI >> $TMP_set_save
113
cat $BL_IP_OSSI >> $TMP_set_save
114
ipset -! restore < $TMP_set_save
114
ipset -! restore < $TMP_set_save
115
rm -f $TMP_set_save
115
rm -f $TMP_set_save
116
# Suppression des ip réhabilitées / Removing of rehabilitated ip
116
# Suppression des ip réhabilitées / Removing of rehabilitated ip
117
for ip in $(cat $IP_REHABILITEES)
117
for ip in $(cat $IP_REHABILITEES)
118
do
118
do
119
	ipset del bl_ip_blocked $ip
119
	ipset del bl_ip_blocked $ip
120
done
120
done
121
 
121
 
122
###### WL set  ###########
122
###### WL set  ###########
123
# Calcul de la taille / Compute the length
123
# Calcul de la taille / Compute the length
124
wl_set_length=$(($(wc -l $DIR_WL_IP_ENABLED/* | awk '{print $1}' | tail -n 1)*3))
124
#wl_set_length=$(($(wc -l $DIR_WL_IP_ENABLED/* | awk '{print $1}' | tail -n 1)*3))
-
 
125
wl_set_length=65536
125
# Chargement Loading
126
# Chargement Loading
126
echo "create wl_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
127
echo "create wl_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
127
#get ip-wl files from ACC
128
#get ip-wl files from ACC
128
for ossi in `ls -1 $DIR_WL_IP_ENABLED`
129
for ossi in `ls -1 $DIR_WL_IP_ENABLED`
129
do
130
do
130
	cat $DIR_WL_IP_ENABLED/$ossi >> $TMP_set_save
131
	cat $DIR_WL_IP_ENABLED/$ossi >> $TMP_set_save
131
done
132
done
132
ipset -! restore < $TMP_set_save
133
ipset -! restore < $TMP_set_save
133
rm -f $TMP_set_save
134
rm -f $TMP_set_save
134
 
135
 
135
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET 
136
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET 
136
# Restoring the connected users SETs if available, otherwise creating SETs
137
# Restoring the connected users SETs if available, otherwise creating SETs
137
if [ -e $TMP_users_set_save ];
138
if [ -e $TMP_users_set_save ];
138
then
139
then
139
	ipset -! restore < $TMP_users_set_save
140
	ipset -! restore < $TMP_users_set_save
140
	rm -f $TMP_users_set_save
141
	rm -f $TMP_users_set_save
141
else
142
else
142
	ipset create not_filtered hash:net hashsize 1024
143
	ipset create not_filtered hash:net hashsize 1024
143
	ipset create havp hash:net hashsize 1024
144
	ipset create havp hash:net hashsize 1024
144
	ipset create havp_bl hash:net hashsize 1024
145
	ipset create havp_bl hash:net hashsize 1024
145
	ipset create havp_wl hash:net hashsize 1024
146
	ipset create havp_wl hash:net hashsize 1024
146
	#utilisé pour l'interception des utilisateurs non authentifiés au réseau
147
	#utilisé pour l'interception des utilisateurs non authentifiés au réseau
147
	#used for intercepting users not connected to the network
148
	#used for intercepting users not connected to the network
148
	ipset create not_auth_yet hash:net hashsize 1024
149
	ipset create not_auth_yet hash:net hashsize 1024
149
	ipset create users_list list:set
150
	ipset create users_list list:set
150
	ipset add users_list havp
151
	ipset add users_list havp
151
	ipset add users_list havp_wl
152
	ipset add users_list havp_wl
152
	ipset add users_list havp_bl
153
	ipset add users_list havp_bl
153
	ipset add users_list not_filtered
154
	ipset add users_list not_filtered
154
	ipset add users_list not_auth_yet
155
	ipset add users_list not_auth_yet
155
fi
156
fi
156
 
157
 
157
#############################
158
#############################
158
#       PREROUTING          #
159
#       PREROUTING          #
159
#############################
160
#############################
160
 
161
 
161
# Redirection des requetes DNS des utilisateurs non connectés dans le DNS-Blackhole
162
# Redirection des requetes DNS des utilisateurs non connectés dans le DNS-Blackhole
162
# Redirect users not connected DNS requests in DNS-Blackhole
163
# Redirect users not connected DNS requests in DNS-Blackhole
163
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set users_list src -d $PRIVATE_IP -p tcp --dport domain -j REDIRECT --to-port 56
164
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set users_list src -d $PRIVATE_IP -p tcp --dport domain -j REDIRECT --to-port 56
164
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set users_list src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 56
165
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set users_list src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 56
165
 
166
 
166
 
167
 
167
# Marquage des paquets qui tentent d'accéder directement à un serveur sans authentification en mode proxy pour pouvoir les rejeter en INPUT
168
# Marquage des paquets qui tentent d'accéder directement à un serveur sans authentification en mode proxy pour pouvoir les rejeter en INPUT
168
# Mark packets that attempt to directly access a server without authentication with proxy client to reject them in INPUT rules
169
# Mark packets that attempt to directly access a server without authentication with proxy client to reject them in INPUT rules
169
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp -m tcp --dport 80 -m string --string 'GET http' --algo bm --from 50 --to 70 -j MARK --set-mark 10
170
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp -m tcp --dport 80 -m string --string 'GET http' --algo bm --from 50 --to 70 -j MARK --set-mark 10
170
 
171
 
171
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au 8080 (DansGuardian) pour pouvoir les rejeter en INPUT
172
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au 8080 (DansGuardian) pour pouvoir les rejeter en INPUT
172
# mark (and log) the dansguardian bypass attempts in order to DROP them in INPUT rules
173
# mark (and log) the dansguardian bypass attempts in order to DROP them in INPUT rules
173
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
174
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
174
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
175
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
175
 
176
 
176
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au port 8090 (tinyproxy) pour pouvoir les rejeter en INPUT
177
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au port 8090 (tinyproxy) pour pouvoir les rejeter en INPUT
177
# Mark (and log) the 8090 direct attempts to REJECT them in INPUT rules
178
# Mark (and log) the 8090 direct attempts to REJECT them in INPUT rules
178
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
179
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
179
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
180
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
180
 
181
 
181
# Marquage des paquets qui tentent d'accéder directement au port udp 54 (DNS-blacklist) pour pouvoir les rejeter en INPUT
182
# Marquage des paquets qui tentent d'accéder directement au port udp 54 (DNS-blacklist) pour pouvoir les rejeter en INPUT
182
# Mark the udp 54 direct attempts (DNS-blacklist) to REJECT them in INPUT rules
183
# Mark the udp 54 direct attempts (DNS-blacklist) to REJECT them in INPUT rules
183
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
184
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
184
 
185
 
185
# Marquage des paquets qui tentent d'accéder directement au port udp 55 (DNS-Whitelist) pour pouvoir les rejeter en INPUT
186
# Marquage des paquets qui tentent d'accéder directement au port udp 55 (DNS-Whitelist) pour pouvoir les rejeter en INPUT
186
# Mark the udp 55 direct attempts (DNS-whitelist) to REJECT them in INPUT rules
187
# Mark the udp 55 direct attempts (DNS-whitelist) to REJECT them in INPUT rules
187
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
188
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
188
 
189
 
189
# Marquage des paquets qui tentent d'accéder directement au port udp 56 (DNS-Blackhole) pour pouvoir les rejeter en INPUT
190
# Marquage des paquets qui tentent d'accéder directement au port udp 56 (DNS-Blackhole) pour pouvoir les rejeter en INPUT
190
# Mark the udp 56 direct attempts (DNS-blackhole) to REJECT them in INPUT rules
191
# Mark the udp 56 direct attempts (DNS-blackhole) to REJECT them in INPUT rules
191
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
192
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
192
 
193
 
193
# redirection DNS des usagers 'havp_bl' vers le port 54
194
# redirection DNS des usagers 'havp_bl' vers le port 54
194
# redirect DNS of 'havp_bl' users to port 54
195
# redirect DNS of 'havp_bl' users to port 54
195
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 54
196
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 54
196
 
197
 
197
# redirection DNS des usagers 'havp_wl' vers le port 55
198
# redirection DNS des usagers 'havp_wl' vers le port 55
198
# redirect DNS of 'havp_wl' users to port 55
199
# redirect DNS of 'havp_wl' users to port 55
199
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 55
200
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 55
200
 
201
 
201
# Journalisation HTTP_Internet des usagers 'havp_bl' (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow. 
202
# Journalisation HTTP_Internet des usagers 'havp_bl' (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow. 
202
# Log Internet HTTP of 'havp_bl' users" (only syn packets). Other protocols are logged in FORWARD by netflow
203
# Log Internet HTTP of 'havp_bl' users" (only syn packets). Other protocols are logged in FORWARD by netflow
203
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_http -- ACCEPT "
204
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_http -- ACCEPT "
204
 
205
 
205
# Redirection HTTP des usagers 'havp_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
206
# Redirection HTTP des usagers 'havp_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
206
# Redirect HTTP of 'havp_bl' users who want blacklist IP to ALCASAR ('access denied' page)
207
# Redirect HTTP of 'havp_bl' users who want blacklist IP to ALCASAR ('access denied' page)
207
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
208
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
208
 
209
 
209
# Redirection HTTP des usagers 'havp_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
210
# Redirection HTTP des usagers 'havp_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
210
# Redirect HTTP of 'havp_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
211
# Redirect HTTP of 'havp_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
211
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -m set ! --match-set wl_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
212
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -m set ! --match-set wl_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
212
 
213
 
213
# Redirection des requêtes HTTP sortantes des usagers 'havp_bl' vers DansGuardian
214
# Redirection des requêtes HTTP sortantes des usagers 'havp_bl' vers DansGuardian
214
# Redirect outbound HTTP requests of "BL" users to DansGuardian (transparent proxy)
215
# Redirect outbound HTTP requests of "BL" users to DansGuardian (transparent proxy)
215
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8080
216
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8080
216
 
217
 
217
# Redirection des requêtes HTTP sortantes des usager 'havp_wl' et 'havp' vers Tinyproxy
218
# Redirection des requêtes HTTP sortantes des usager 'havp_wl' et 'havp' vers Tinyproxy
218
# Redirect outbound HTTP requests for "WL-antivirus" users to Tinyproxy
219
# Redirect outbound HTTP requests for "WL-antivirus" users to Tinyproxy
219
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
220
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
220
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
221
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
221
 
222
 
222
# Redirection des requêtes NTP vers le serveur NTP local
223
# Redirection des requêtes NTP vers le serveur NTP local
223
# Redirect NTP request in local NTP server
224
# Redirect NTP request in local NTP server
224
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
225
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
225
 
226
 
226
#############################
227
#############################
227
#         INPUT             #
228
#         INPUT             #
228
#############################
229
#############################
229
 
230
 
230
# Tout passe sur loopback
231
# Tout passe sur loopback
231
# accept all on loopback
232
# accept all on loopback
232
$IPTABLES -A INPUT -i lo -j ACCEPT
233
$IPTABLES -A INPUT -i lo -j ACCEPT
233
$IPTABLES -A OUTPUT -o lo -j ACCEPT
234
$IPTABLES -A OUTPUT -o lo -j ACCEPT
234
 
235
 
235
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
236
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
236
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
237
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
237
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
238
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
238
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
239
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
239
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
240
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
240
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
241
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
241
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m state --state NEW -j DROP
242
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m state --state NEW -j DROP
242
 
243
 
243
# Si configéré, on autorise les réponses DHCP 
244
# Si configéré, on autorise les réponses DHCP 
244
# Allow DHCP answers if configured
245
# Allow DHCP answers if configured
245
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
246
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
246
if [[ "$public_ip_mask" == "dhcp" ]]
247
if [[ "$public_ip_mask" == "dhcp" ]]
247
then
248
then
248
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
249
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
249
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
250
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
250
fi
251
fi
251
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
252
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
252
# Drop broadcast & multicast on EXTIF to avoid log 
253
# Drop broadcast & multicast on EXTIF to avoid log 
253
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
254
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
254
 
255
 
255
# On autorise les retours de connexions légitimes par INPUT
256
# On autorise les retours de connexions légitimes par INPUT
256
# Conntrack on INPUT
257
# Conntrack on INPUT
257
$IPTABLES -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
258
$IPTABLES -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
258
 
259
 
259
# On interdit les connexions directes au port utilisé par DansGuardian (8080). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
260
# On interdit les connexions directes au port utilisé par DansGuardian (8080). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
260
# Deny direct connections on DansGuardian port (8080). The concerned paquets have been marked and logged in mangle table (PREROUTING)
261
# Deny direct connections on DansGuardian port (8080). The concerned paquets have been marked and logged in mangle table (PREROUTING)
261
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset
262
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset
262
 
263
 
263
# Autorisation des connexions légitimes à DansGuardian 
264
# Autorisation des connexions légitimes à DansGuardian 
264
# Allow connections for DansGuardian
265
# Allow connections for DansGuardian
265
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m state --state NEW --syn -j ACCEPT
266
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m state --state NEW --syn -j ACCEPT
266
 
267
 
267
# On interdit les connexions directes au port utilisé par tinyproxy (8090). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
268
# On interdit les connexions directes au port utilisé par tinyproxy (8090). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
268
# Deny direct connections on tinyproxy port (8090). The concerned paquets have been marked in mangle table (PREROUTING)
269
# Deny direct connections on tinyproxy port (8090). The concerned paquets have been marked in mangle table (PREROUTING)
269
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset
270
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset
270
 
271
 
271
# Autorisation des connexions légitimes vers tinyproxy 
272
# Autorisation des connexions légitimes vers tinyproxy 
272
# Allow connections to tinyproxy
273
# Allow connections to tinyproxy
273
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m state --state NEW --syn -j ACCEPT
274
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m state --state NEW --syn -j ACCEPT
274
 
275
 
275
# On interdit les connexions directes au port UDP 54 (DNS-blacklist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
276
# On interdit les connexions directes au port UDP 54 (DNS-blacklist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
276
# Deny direct connections on UDP 54 (DNS-blacklist). The concerned paquets are marked in mangle table (PREROUTING)
277
# Deny direct connections on UDP 54 (DNS-blacklist). The concerned paquets are marked in mangle table (PREROUTING)
277
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
278
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
278
 
279
 
279
# On interdit les connexions directes au port UDP 55 (DNS-whitelist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
280
# On interdit les connexions directes au port UDP 55 (DNS-whitelist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
280
# Deny direct connections on UDP 55 (DNS-whitelist). The concerned paquets are marked in mangle table (PREROUTING)
281
# Deny direct connections on UDP 55 (DNS-whitelist). The concerned paquets are marked in mangle table (PREROUTING)
281
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
282
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
282
 
283
 
283
# On interdit les connexions directes au port UDP 56 (DNS-Blackhole). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
284
# On interdit les connexions directes au port UDP 56 (DNS-Blackhole). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
284
# Deny direct connections on UDP 56 (DNS-blackhole). The concerned paquets are marked in mangle table (PREROUTING)
285
# Deny direct connections on UDP 56 (DNS-blackhole). The concerned paquets are marked in mangle table (PREROUTING)
285
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
286
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
286
 
287
 
287
# autorisation des connexion légitime à DNSMASQ (avec blacklist)
288
# autorisation des connexion légitime à DNSMASQ (avec blacklist)
288
# Allow connections for DNSMASQ (with blacklist)
289
# Allow connections for DNSMASQ (with blacklist)
289
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
290
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
290
 
291
 
291
# autorisation des connexion légitime à DNSMASQ (avec whitelist)
292
# autorisation des connexion légitime à DNSMASQ (avec whitelist)
292
# Allow connections for DNSMASQ (with whitelist)
293
# Allow connections for DNSMASQ (with whitelist)
293
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
294
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
294
 
295
 
295
# autorisation des connexion légitime à DNSMASQ (mode blackhole)
296
# autorisation des connexion légitime à DNSMASQ (mode blackhole)
296
# Allow connections for DNSMASQ (blackhole mode)
297
# Allow connections for DNSMASQ (blackhole mode)
297
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
298
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
298
 
299
 
299
# Accès direct aux services internes
300
# Accès direct aux services internes
300
# Internal services access
301
# Internal services access
301
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS non filtré # DNS without blacklist
302
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS non filtré # DNS without blacklist
302
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
303
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
303
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
304
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
304
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
305
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
305
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
306
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
306
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
307
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
307
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
308
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
308
 
309
 
309
# SSHD rules if activate 
310
# SSHD rules if activate 
310
if [ $SSH = on ]
311
if [ $SSH = on ]
311
	then
312
	then
312
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m state --state NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
313
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m state --state NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
313
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
314
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
314
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
315
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
315
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW -j ACCEPT
316
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW -j ACCEPT
316
fi
317
fi
317
 
318
 
318
# Insertion de règles locales
319
# Insertion de règles locales
319
# Here, we add local rules (i.e. VPN from Internet)
320
# Here, we add local rules (i.e. VPN from Internet)
320
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
321
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
321
        . /usr/local/etc/alcasar-iptables-local.sh
322
        . /usr/local/etc/alcasar-iptables-local.sh
322
fi
323
fi
323
 
324
 
324
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
325
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
325
# Deny and log on INPUT from the LAN
326
# Deny and log on INPUT from the LAN
326
$IPTABLES -A INPUT -i $TUNIF -m state --state NEW -j NFLOG --nflog-prefix "RULE rej-int -- REJECT "
327
$IPTABLES -A INPUT -i $TUNIF -m state --state NEW -j NFLOG --nflog-prefix "RULE rej-int -- REJECT "
327
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
328
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
328
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
329
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
329
 
330
 
330
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
331
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
331
# Reject INTIF access (only when chilli is down)
332
# Reject INTIF access (only when chilli is down)
332
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-prefix "RULE Protect1 -- REJECT "
333
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-prefix "RULE Protect1 -- REJECT "
333
$IPTABLES -A INPUT -i $INTIF -j REJECT
334
$IPTABLES -A INPUT -i $INTIF -j REJECT
334
 
335
 
335
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
336
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
336
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
337
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
337
$IPTABLES -A INPUT -i $EXTIF -m state --state NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
338
$IPTABLES -A INPUT -i $EXTIF -m state --state NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
338
 
339
 
339
#############################
340
#############################
340
#        FORWARD            #
341
#        FORWARD            #
341
#############################
342
#############################
342
 
343
 
343
# Blocage des IPs du SET bl_ip_blocked pour le SET havp_bl
344
# Blocage des IPs du SET bl_ip_blocked pour le SET havp_bl
344
# Deny IPs of the SET bl_ip_blocked for the set havp_bl
345
# Deny IPs of the SET bl_ip_blocked for the set havp_bl
345
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p icmp -j REJECT --reject-with icmp-port-unreachable
346
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p icmp -j REJECT --reject-with icmp-port-unreachable
346
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p udp -j REJECT --reject-with icmp-port-unreachable
347
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p udp -j REJECT --reject-with icmp-port-unreachable
347
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
348
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
348
 
349
 
349
# Rejet des requêtes DNS vers Internet
350
# Rejet des requêtes DNS vers Internet
350
# Deny forward DNS
351
# Deny forward DNS
351
$IPTABLES -A FORWARD -i $TUNIF -p udp --dport domain -j REJECT --reject-with icmp-port-unreachable
352
$IPTABLES -A FORWARD -i $TUNIF -p udp --dport domain -j REJECT --reject-with icmp-port-unreachable
352
$IPTABLES -A FORWARD -i $TUNIF -p tcp --dport domain -j REJECT --reject-with tcp-reset
353
$IPTABLES -A FORWARD -i $TUNIF -p tcp --dport domain -j REJECT --reject-with tcp-reset
353
 
354
 
354
# Autorisation des retours de connexions légitimes
355
# Autorisation des retours de connexions légitimes
355
$IPTABLES -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
356
$IPTABLES -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
356
 
357
 
357
#  If protocols filter is activate
358
#  If protocols filter is activate
358
if [ $PROTOCOLS_FILTERING = on ]; then
359
if [ $PROTOCOLS_FILTERING = on ]; then
359
	# Compute uamallowed IP (IP address of equipments connected between ALCASAR and Internet (DMZ, own servers, ...) 
360
	# Compute uamallowed IP (IP address of equipments connected between ALCASAR and Internet (DMZ, own servers, ...) 
360
	nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
361
	nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
361
	if [ $nb_uamallowed != "0" ]
362
	if [ $nb_uamallowed != "0" ]
362
	then
363
	then
363
		while read ip_allowed_line 
364
		while read ip_allowed_line 
364
		do
365
		do
365
			ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
366
			ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
366
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NFLOG --nflog-prefix "RULE IP-allowed -- ACCEPT "
367
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NFLOG --nflog-prefix "RULE IP-allowed -- ACCEPT "
367
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NETFLOW
368
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NETFLOW
368
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j ACCEPT
369
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j ACCEPT
369
		done < /usr/local/etc/alcasar-uamallowed
370
		done < /usr/local/etc/alcasar-uamallowed
370
	fi
371
	fi
371
	# Autorisation du HTTP et des protocoles non commentés
372
	# Autorisation du HTTP et des protocoles non commentés
372
	# Allow HTTP and non comment protocols
373
	# Allow HTTP and non comment protocols
373
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
374
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
374
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NETFLOW
375
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NETFLOW
375
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j ACCEPT
376
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j ACCEPT
376
	while read svc_line
377
	while read svc_line
377
	do
378
	do
378
		svc_on=`echo $svc_line|cut -b1`
379
		svc_on=`echo $svc_line|cut -b1`
379
		if [ $svc_on != "#" ]
380
		if [ $svc_on != "#" ]
380
		then	
381
		then	
381
			svc_name=`echo $svc_line|cut -d" " -f1`
382
			svc_name=`echo $svc_line|cut -d" " -f1`
382
			svc_port=`echo $svc_line|cut -d" " -f2`
383
			svc_port=`echo $svc_line|cut -d" " -f2`
383
			if [ $svc_name = "icmp" ]
384
			if [ $svc_name = "icmp" ]
384
			then
385
			then
385
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j NETFLOW
386
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j NETFLOW
386
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j ACCEPT 
387
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j ACCEPT 
387
			else
388
			else
388
 
389
 
389
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
390
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
390
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NETFLOW
391
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NETFLOW
391
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j ACCEPT
392
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j ACCEPT
392
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_UDP-$svc_name -- ACCEPT "
393
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_UDP-$svc_name -- ACCEPT "
393
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NETFLOW
394
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NETFLOW
394
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j ACCEPT
395
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j ACCEPT
395
			fi
396
			fi
396
		fi
397
		fi
397
	done < /usr/local/etc/alcasar-services
398
	done < /usr/local/etc/alcasar-services
398
	# Rejet explicite des autres protocoles
399
	# Rejet explicite des autres protocoles
399
	# reject the others protocols
400
	# reject the others protocols
400
	$IPTABLES -A FORWARD -i $TUNIF -j NFLOG --nflog-prefix "RULE F_filter -- REJECT "
401
	$IPTABLES -A FORWARD -i $TUNIF -j NFLOG --nflog-prefix "RULE F_filter -- REJECT "
401
	$IPTABLES -A FORWARD -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
402
	$IPTABLES -A FORWARD -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
402
	$IPTABLES -A FORWARD -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
403
	$IPTABLES -A FORWARD -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
403
	$IPTABLES -A FORWARD -i $TUNIF -p icmp -j REJECT 
404
	$IPTABLES -A FORWARD -i $TUNIF -p icmp -j REJECT 
404
fi
405
fi
405
 
406
 
406
# Autorisation des connections sortant du LAN  
407
# Autorisation des connections sortant du LAN  
407
# Allow forward connections with log
408
# Allow forward connections with log
408
#$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ULOG --ulog-prefix "RULE F_all -- ACCEPT "
409
#$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ULOG --ulog-prefix "RULE F_all -- ACCEPT "
409
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j NETFLOW
410
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j NETFLOW
410
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ACCEPT
411
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ACCEPT
411
 
412
 
412
#############################
413
#############################
413
#         OUTPUT            #
414
#         OUTPUT            #
414
#############################
415
#############################
415
# On laisse tout sortir sur toutes les cartes sauf celle qui est connectée sur l'extérieur
416
# On laisse tout sortir sur toutes les cartes sauf celle qui est connectée sur l'extérieur
416
# Everything is allowed but traffic through outside network interface
417
# Everything is allowed but traffic through outside network interface
417
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
418
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
418
 
419
 
419
# Si configéré, on autorise les requêtes DHCP 
420
# Si configéré, on autorise les requêtes DHCP 
420
# Allow DHCP requests if configured
421
# Allow DHCP requests if configured
421
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
422
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
422
if [[ "$public_ip_mask" == "dhcp" ]]
423
if [[ "$public_ip_mask" == "dhcp" ]]
423
then
424
then
424
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
425
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
425
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
426
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
426
fi
427
fi
427
 
428
 
428
# On autorise les requêtes DNS vers les serveurs DNS identifiés 
429
# On autorise les requêtes DNS vers les serveurs DNS identifiés 
429
# Allow DNS requests to identified DNS servers
430
# Allow DNS requests to identified DNS servers
430
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m state --state NEW -j ACCEPT
431
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m state --state NEW -j ACCEPT
431
 
432
 
432
# On autorise les requêtes HTTP sortantes
433
# On autorise les requêtes HTTP sortantes
433
# HTTP requests are allowed
434
# HTTP requests are allowed
434
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
435
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
435
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
436
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
436
 
437
 
437
# On autorise les requêtes RSYNC sortantes (maj BL de Toulouse)
438
# On autorise les requêtes RSYNC sortantes (maj BL de Toulouse)
438
# RSYNC requests are allowed (to update BL of Toulouse)
439
# RSYNC requests are allowed (to update BL of Toulouse)
439
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport rsync -j ACCEPT
440
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport rsync -j ACCEPT
440
 
441
 
441
# On autorise les requêtes FTP 
442
# On autorise les requêtes FTP 
442
# FTP requests are allowed
443
# FTP requests are allowed
443
modprobe nf_conntrack_ftp
444
modprobe nf_conntrack_ftp
444
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
445
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
445
$IPTABLES -A OUTPUT -o $EXTIF -m state --state ESTABLISHED,RELATED -j ACCEPT
446
$IPTABLES -A OUTPUT -o $EXTIF -m state --state ESTABLISHED,RELATED -j ACCEPT
446
 
447
 
447
# On autorise les requêtes NTP 
448
# On autorise les requêtes NTP 
448
# NTP requests are allowed
449
# NTP requests are allowed
449
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
450
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
450
 
451
 
451
# On autorise les requêtes ICMP (ping) 
452
# On autorise les requêtes ICMP (ping) 
452
# ICMP (ping) requests are allowed
453
# ICMP (ping) requests are allowed
453
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
454
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
454
 
455
 
455
# On autorise les requêtes LDAP si un serveur externe est configué
456
# On autorise les requêtes LDAP si un serveur externe est configué
456
# LDAP requests are allowed if an external server is declared
457
# LDAP requests are allowed if an external server is declared
457
if [ $LDAP = on ]
458
if [ $LDAP = on ]
458
	then
459
	then
459
	$IPTABLES -A OUTPUT -p tcp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
460
	$IPTABLES -A OUTPUT -p tcp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
460
	$IPTABLES -A OUTPUT -p udp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
461
	$IPTABLES -A OUTPUT -p udp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
461
fi
462
fi
462
 
463
 
463
#############################
464
#############################
464
#       POSTROUTING         #
465
#       POSTROUTING         #
465
#############################
466
#############################
466
# Traduction dynamique d'adresse en sortie
467
# Traduction dynamique d'adresse en sortie
467
# Dynamic NAT on EXTIF
468
# Dynamic NAT on EXTIF
468
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
469
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
469
 
470
 
470
# End of script
471
# End of script
471
 
472
 
472
 
473