Subversion Repositories ALCASAR

Rev

Rev 2495 | Rev 2517 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 2495 Rev 2496
1
#!/bin/bash
1
#!/bin/bash
2
# $Id: alcasar-iptables.sh 2495 2018-02-26 01:41:09Z tom.houdayer $
2
# $Id: alcasar-iptables.sh 2496 2018-02-26 01:47:02Z tom.houdayer $
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
4
# This script writes the netfilter rules for ALCASAR
4
# This script writes the netfilter rules for ALCASAR
5
# Rexy - 3abtux - CPN
5
# Rexy - 3abtux - CPN
6
#
6
#
7
# Reminders
7
# Reminders
8
# There are four channels for log :
8
# There are four channels for log :
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
10
#	2 protection of ALCASAR with the Ulog group 1 (default group)
10
#	2 protection of ALCASAR with the Ulog group 1 (default group)
11
#	3 SSH on ALCASAR with the Ulog group 2;
11
#	3 SSH on ALCASAR with the Ulog group 2;
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova
14
CONF_FILE="/usr/local/etc/alcasar.conf"
14
CONF_FILE="/usr/local/etc/alcasar.conf"
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
17
TUNIF="tun0"								# listen device for chilli daemon
17
TUNIF="tun0"								# listen device for chilli daemon
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
25
if [[ "$public_ip_mask" == "dhcp" ]]
25
if [[ "$public_ip_mask" == "dhcp" ]]
26
then
26
then
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
29
fi
29
fi
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
33
dns1=${dns1:=208.67.220.220}
33
dns1=${dns1:=208.67.220.220}
34
dns2=${dns2:=208.67.222.222}
34
dns2=${dns2:=208.67.222.222}
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
36
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
36
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
37
WL_IP_CAT="/usr/local/share/iptables-wl-enabled"			# categories files of the WhiteListed IP
37
WL_IP_CAT="/usr/local/share/iptables-wl-enabled"			# categories files of the WhiteListed IP
38
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set
38
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set
39
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
39
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
40
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
40
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
41
SSH=${SSH:=off}
41
SSH=${SSH:=off}
42
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
42
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
43
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
43
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
44
IPTABLES="/sbin/iptables"
44
IPTABLES="/sbin/iptables"
45
IP_REHABILITEES="/etc/dansguardian/lists/exceptioniplist"		# Rehabilitated IP
45
IP_REHABILITEES="/etc/dansguardian/lists/exceptioniplist"		# Rehabilitated IP
46
SITE_DIRECT="/usr/local/etc/alcasar-site-direct"			# Site Direct (no havp and no filtrage) for user BL
46
SITE_DIRECT="/usr/local/etc/alcasar-site-direct"			# Site Direct (no havp and no filtrage) for user BL
47
 
47
 
48
# Sauvegarde des SET des utilisateurs connectés si ils existent
48
# Sauvegarde des SET des utilisateurs connectés si ils existent
49
# Saving SET of connected users if it exists
49
# Saving SET of connected users if it exists
50
ipset list not_filtered 1>/dev/null 2>&1
50
ipset list not_filtered 1>/dev/null 2>&1
51
if [ $? -eq 0 ];
51
if [ $? -eq 0 ];
52
then
52
then
53
	ipset save not_filtered > $TMP_users_set_save
53
	ipset save not_filtered > $TMP_users_set_save
54
	ipset save havp >> $TMP_users_set_save
54
	ipset save havp >> $TMP_users_set_save
55
	ipset save havp_bl >> $TMP_users_set_save
55
	ipset save havp_bl >> $TMP_users_set_save
56
	ipset save havp_wl >> $TMP_users_set_save
56
	ipset save havp_wl >> $TMP_users_set_save
57
	ipset save proto_0 >> $TMP_users_set_save
57
	ipset save proto_0 >> $TMP_users_set_save
58
	ipset save proto_1 >> $TMP_users_set_save
58
	ipset save proto_1 >> $TMP_users_set_save
59
	ipset save proto_2 >> $TMP_users_set_save
59
	ipset save proto_2 >> $TMP_users_set_save
60
	ipset save proto_3 >> $TMP_users_set_save
60
	ipset save proto_3 >> $TMP_users_set_save
61
fi
61
fi
62
 
62
 
63
# loading of NetFlow probe (ipt_NETFLOW kernel module)
63
# loading of NetFlow probe (ipt_NETFLOW kernel module)
64
modprobe ipt_NETFLOW destination=127.0.0.1:2055
64
modprobe ipt_NETFLOW destination=127.0.0.1:2055
65
 
65
 
66
# Effacement des règles existantes
66
# Effacement des règles existantes
67
# Flush all existing rules
67
# Flush all existing rules
68
$IPTABLES -F
68
$IPTABLES -F
69
$IPTABLES -t nat -F
69
$IPTABLES -t nat -F
70
$IPTABLES -t mangle -F
70
$IPTABLES -t mangle -F
71
$IPTABLES -F INPUT
71
$IPTABLES -F INPUT
72
$IPTABLES -F FORWARD
72
$IPTABLES -F FORWARD
73
$IPTABLES -F OUTPUT
73
$IPTABLES -F OUTPUT
74
 
74
 
75
# Suppression des chaines utilisateurs sur les tables filter et nat
75
# Suppression des chaines utilisateurs sur les tables filter et nat
76
# Flush non default rules on filter and nat tables
76
# Flush non default rules on filter and nat tables
77
$IPTABLES -X
77
$IPTABLES -X
78
$IPTABLES -t nat -X
78
$IPTABLES -t nat -X
79
 
79
 
80
# Stratégies par défaut
80
# Stratégies par défaut
81
# Default policies
81
# Default policies
82
$IPTABLES -P INPUT DROP
82
$IPTABLES -P INPUT DROP
83
$IPTABLES -P FORWARD DROP
83
$IPTABLES -P FORWARD DROP
84
$IPTABLES -P OUTPUT DROP
84
$IPTABLES -P OUTPUT DROP
85
$IPTABLES -t nat -P PREROUTING ACCEPT
85
$IPTABLES -t nat -P PREROUTING ACCEPT
86
$IPTABLES -t nat -P POSTROUTING ACCEPT
86
$IPTABLES -t nat -P POSTROUTING ACCEPT
87
$IPTABLES -t nat -P OUTPUT ACCEPT
87
$IPTABLES -t nat -P OUTPUT ACCEPT
88
 
88
 
89
 
89
 
90
#############################
90
#############################
91
#          IPSET            #
91
#          IPSET            #
92
#############################
92
#############################
93
 
93
 
94
# destruction de tous les SET
94
# destruction de tous les SET
95
# destroy all SET
95
# destroy all SET
96
ipset flush
96
ipset flush
97
ipset destroy
97
ipset destroy
98
 
98
 
99
###### BL set  ###########
99
###### BL set  ###########
100
# Calcul de la taille / Compute the length
100
# Calcul de la taille / Compute the length
101
bl_set_length=$(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)
101
bl_set_length=$(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)
102
# Chargement / loading
102
# Chargement / loading
103
echo "create bl_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
103
echo "create bl_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
104
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
104
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
105
do
105
do
106
	cat $BL_IP_CAT/$category >> $TMP_set_save
106
	cat $BL_IP_CAT/$category >> $TMP_set_save
107
done
107
done
108
ipset -! restore < $TMP_set_save
108
ipset -! restore < $TMP_set_save
109
rm -f $TMP_set_save
109
rm -f $TMP_set_save
110
# Suppression des ip réhabilitées / Removing of rehabilitated ip
110
# Suppression des ip réhabilitées / Removing of rehabilitated ip
111
for ip in $(cat $IP_REHABILITEES)
111
for ip in $(cat $IP_REHABILITEES)
112
do
112
do
113
	ipset del bl_ip_blocked $ip
113
	ipset del bl_ip_blocked $ip
114
done
114
done
115
 
115
 
116
# rajout exception havp_bl --> Site en direct pour les Utilisateurs filtrés
116
# rajout exception havp_bl --> Site en direct pour les Utilisateurs filtrés
117
ipset create site_direct hash:net hashsize 1024
117
ipset create site_direct hash:net hashsize 1024
118
for site in $(cat $SITE_DIRECT)
118
for site in $(cat $SITE_DIRECT)
119
do
119
do
120
        ipset add site_direct $site
120
        ipset add site_direct $site
121
done
121
done
122
 
122
 
123
###### WL set  ###########
123
###### WL set  ###########
124
# taille fixe, car peupler par dnsmasq / fixe length due to dnsmasq dynamic loading
124
# taille fixe, car peupler par dnsmasq / fixe length due to dnsmasq dynamic loading
125
wl_set_length=65536
125
wl_set_length=65536
126
# Chargement Loading
126
# Chargement Loading
127
echo "create wl_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
127
echo "create wl_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
128
#get ip-wl files from ACC
128
#get ip-wl files from ACC
129
for category in `ls -1 $WL_IP_CAT |cut -d '@' -f1`
129
for category in `ls -1 $WL_IP_CAT |cut -d '@' -f1`
130
do
130
do
131
	cat $WL_IP_CAT/$category >> $TMP_set_save
131
	cat $WL_IP_CAT/$category >> $TMP_set_save
132
done
132
done
133
ipset -! restore < $TMP_set_save
133
ipset -! restore < $TMP_set_save
134
rm -f $TMP_set_save
134
rm -f $TMP_set_save
135
 
135
 
136
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET
136
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET
137
# Restoring the connected users SETs if available, otherwise creating SETs
137
# Restoring the connected users SETs if available, otherwise creating SETs
138
if [ -e $TMP_users_set_save ];
138
if [ -e $TMP_users_set_save ];
139
then
139
then
140
	ipset -! restore < $TMP_users_set_save
140
	ipset -! restore < $TMP_users_set_save
141
	rm -f $TMP_users_set_save
141
	rm -f $TMP_users_set_save
142
else
142
else
143
	ipset create not_filtered hash:ip hashsize 1024
143
	ipset create not_filtered hash:ip hashsize 1024
144
	ipset create havp hash:ip hashsize 1024
144
	ipset create havp hash:ip hashsize 1024
145
	ipset create havp_bl hash:ip hashsize 1024
145
	ipset create havp_bl hash:ip hashsize 1024
146
	ipset create havp_wl hash:ip hashsize 1024
146
	ipset create havp_wl hash:ip hashsize 1024
147
	#pour les filtrages de protocole par utilisateur
147
	#pour les filtrages de protocole par utilisateur
148
	ipset create proto_0 hash:ip hashsize 1024
148
	ipset create proto_0 hash:ip hashsize 1024
149
	ipset create proto_1 hash:ip hashsize 1024
149
	ipset create proto_1 hash:ip hashsize 1024
150
	ipset create proto_2 hash:ip hashsize 1024
150
	ipset create proto_2 hash:ip hashsize 1024
151
	ipset create proto_3 hash:ip hashsize 1024
151
	ipset create proto_3 hash:ip hashsize 1024
152
fi
152
fi
153
 
153
 
154
#############################
154
#############################
155
#       PREROUTING          #
155
#       PREROUTING          #
156
#############################
156
#############################
157
 
157
 
158
# Marquage des paquets qui tentent d'accéder directement à un serveur sans authentification en mode proxy pour pouvoir les rejeter en INPUT
158
# Marquage des paquets qui tentent d'accéder directement à un serveur sans authentification en mode proxy pour pouvoir les rejeter en INPUT
159
# Mark packets that attempt to directly access a server without authentication with proxy client to reject them in INPUT rules
159
# Mark packets that attempt to directly access a server without authentication with proxy client to reject them in INPUT rules
160
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp -m tcp --dport 80 -m string --string 'GET http' --algo bm --from 50 --to 70 -j MARK --set-mark 10
160
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp -m tcp --dport 80 -m string --string 'GET http' --algo bm --from 50 --to 70 -j MARK --set-mark 10
161
 
161
 
162
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au 8080 (DansGuardian) pour pouvoir les rejeter en INPUT
162
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au 8080 (DansGuardian) pour pouvoir les rejeter en INPUT
163
# Mark (and log) the direct attempts to TCP port 8090 (dansguardian) in order to REJECT them in INPUT rules
163
# Mark (and log) the direct attempts to TCP port 8090 (dansguardian) in order to REJECT them in INPUT rules
164
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
164
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
165
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
165
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
166
 
166
 
167
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au port 8090 (tinyproxy) pour pouvoir les rejeter en INPUT
167
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au port 8090 (tinyproxy) pour pouvoir les rejeter en INPUT
168
# Mark (and log) the direct attempts to TCP port 8090 (tinyproxy) in order to REJECT them in INPUT rules
168
# Mark (and log) the direct attempts to TCP port 8090 (tinyproxy) in order to REJECT them in INPUT rules
169
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
169
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-group 1 --nflog-prefix "RULE direct-proxy -- DENY "
170
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
170
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
171
 
171
 
172
# Marquage des paquets qui tentent d'accéder directement au port 54 (DNS-blacklist) pour pouvoir les rejeter en INPUT
172
# Marquage des paquets qui tentent d'accéder directement au port 54 (DNS-blacklist) pour pouvoir les rejeter en INPUT
173
# Mark the direct attempts to port 54 (DNS-blacklist) in order to REJECT them in INPUT rules
173
# Mark the direct attempts to port 54 (DNS-blacklist) in order to REJECT them in INPUT rules
174
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
174
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
175
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 54 -j MARK --set-mark 3
175
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 54 -j MARK --set-mark 3
176
 
176
 
177
# Marquage des paquets qui tentent d'accéder directement au port 55 (DNS-Whitelist) pour pouvoir les rejeter en INPUT
177
# Marquage des paquets qui tentent d'accéder directement au port 55 (DNS-Whitelist) pour pouvoir les rejeter en INPUT
178
# Mark the direct attempts to port 55 (DNS-whitelist) in order to REJECT them in INPUT rules
178
# Mark the direct attempts to port 55 (DNS-whitelist) in order to REJECT them in INPUT rules
179
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
179
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
180
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 55 -j MARK --set-mark 4
180
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 55 -j MARK --set-mark 4
181
 
181
 
182
# Marquage des paquets qui tentent d'accéder directement au port 56 (DNS-Blackhole) pour pouvoir les rejeter en INPUT
182
# Marquage des paquets qui tentent d'accéder directement au port 56 (DNS-Blackhole) pour pouvoir les rejeter en INPUT
183
# Mark the direct attempts to port 56 (DNS-blackhole) in order to REJECT them in INPUT rules
183
# Mark the direct attempts to port 56 (DNS-blackhole) in order to REJECT them in INPUT rules
184
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
184
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
185
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 56 -j MARK --set-mark 5
185
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 56 -j MARK --set-mark 5
186
 
186
 
187
# redirection DNS des usagers 'havp_bl' vers le port 54
187
# redirection DNS des usagers 'havp_bl' vers le port 54
188
# redirect DNS of 'havp_bl' users to port 54
188
# redirect DNS of 'havp_bl' users to port 54
189
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 54
189
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 54
190
 
190
 
191
# redirection DNS des usagers 'havp_wl' vers le port 55
191
# redirection DNS des usagers 'havp_wl' vers le port 55
192
# redirect DNS of 'havp_wl' users to port 55
192
# redirect DNS of 'havp_wl' users to port 55
193
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 55
193
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 55
194
 
194
 
195
# Journalisation HTTP_Internet des usagers 'havp_bl' (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow.
195
# Journalisation HTTP_Internet des usagers 'havp_bl' (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow.
196
# Log Internet HTTP of 'havp_bl' users" (only syn packets). Other protocols are logged in FORWARD by netflow
196
# Log Internet HTTP of 'havp_bl' users" (only syn packets). Other protocols are logged in FORWARD by netflow
197
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -m state --state NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE F_http -- ACCEPT "
197
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -m conntrack --ctstate NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE F_http -- ACCEPT "
198
 
198
 
199
# Redirection HTTP des usagers 'havp_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
199
# Redirection HTTP des usagers 'havp_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
200
# Redirect HTTP of 'havp_bl' users who want blacklist IP to ALCASAR ('access denied' page)
200
# Redirect HTTP of 'havp_bl' users who want blacklist IP to ALCASAR ('access denied' page)
201
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
201
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
202
 
202
 
203
# Redirection HTTP des usagers 'havp_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
203
# Redirection HTTP des usagers 'havp_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
204
# Redirect HTTP of 'havp_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
204
# Redirect HTTP of 'havp_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
205
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -m set ! --match-set wl_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
205
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -m set ! --match-set wl_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
206
 
206
 
207
# Redirection des requêtes HTTP sortantes des usagers 'havp_bl' vers DansGuardian
207
# Redirection des requêtes HTTP sortantes des usagers 'havp_bl' vers DansGuardian
208
# Redirect outbound HTTP requests of "BL" users to DansGuardian (transparent proxy)
208
# Redirect outbound HTTP requests of "BL" users to DansGuardian (transparent proxy)
209
# $IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8080
209
# $IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8080
210
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport http -j REDIRECT --to-port 8080
210
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -m set ! --match-set site_direct dst ! -d $PRIVATE_IP  -p tcp --dport http -j REDIRECT --to-port 8080
211
# Redirection des requêtes HTTP sortantes des usager 'havp_wl' et 'havp' vers Tinyproxy
211
# Redirection des requêtes HTTP sortantes des usager 'havp_wl' et 'havp' vers Tinyproxy
212
# Redirect outbound HTTP requests for "WL-antivirus" users to Tinyproxy
212
# Redirect outbound HTTP requests for "WL-antivirus" users to Tinyproxy
213
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
213
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
214
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
214
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
215
 
215
 
216
# Redirection des requêtes NTP vers le serveur NTP local
216
# Redirection des requêtes NTP vers le serveur NTP local
217
# Redirect NTP request in local NTP server
217
# Redirect NTP request in local NTP server
218
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
218
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
219
 
219
 
220
#############################
220
#############################
221
#         INPUT             #
221
#         INPUT             #
222
#############################
222
#############################
223
 
223
 
224
# Tout passe sur loopback
224
# Tout passe sur loopback
225
# accept all on loopback
225
# accept all on loopback
226
$IPTABLES -A INPUT -i lo -j ACCEPT
226
$IPTABLES -A INPUT -i lo -j ACCEPT
227
$IPTABLES -A OUTPUT -o lo -j ACCEPT
227
$IPTABLES -A OUTPUT -o lo -j ACCEPT
228
 
228
 
229
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
229
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
230
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
230
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
231
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
231
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
232
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
232
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
233
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
233
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
234
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
234
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
235
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m state --state NEW -j DROP
235
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m conntrack --ctstate NEW -j DROP
236
 
236
 
237
# Si configéré, on autorise les réponses DHCP
237
# Si configéré, on autorise les réponses DHCP
238
# Allow DHCP answers if configured
238
# Allow DHCP answers if configured
239
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
239
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
240
if [[ "$public_ip_mask" == "dhcp" ]]
240
if [[ "$public_ip_mask" == "dhcp" ]]
241
then
241
then
242
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
242
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
243
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
243
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
244
fi
244
fi
245
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
245
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
246
# Drop broadcast & multicast on EXTIF to avoid log
246
# Drop broadcast & multicast on EXTIF to avoid log
247
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
247
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
248
 
248
 
249
# On autorise les retours de connexions légitimes par INPUT
249
# On autorise les retours de connexions légitimes par INPUT
250
# Conntrack on INPUT
250
# Conntrack on INPUT
251
$IPTABLES -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
251
$IPTABLES -A INPUT -m conntrack --ctstate RELATED,ESTABLISHED -j ACCEPT
252
 
252
 
253
# On interdit les connexions directes au port utilisé par DansGuardian (8080). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
253
# On interdit les connexions directes au port utilisé par DansGuardian (8080). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
254
# Deny direct connections on DansGuardian port (8080). The concerned paquets have been marked and logged in mangle table (PREROUTING)
254
# Deny direct connections on DansGuardian port (8080). The concerned paquets have been marked and logged in mangle table (PREROUTING)
255
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset
255
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset
256
 
256
 
257
# Autorisation des connexions légitimes à DansGuardian
257
# Autorisation des connexions légitimes à DansGuardian
258
# Allow connections for DansGuardian
258
# Allow connections for DansGuardian
259
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m state --state NEW --syn -j ACCEPT
259
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m conntrack --ctstate NEW --syn -j ACCEPT
260
 
260
 
261
# On interdit les connexions directes au port utilisé par tinyproxy (8090). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
261
# On interdit les connexions directes au port utilisé par tinyproxy (8090). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
262
# Deny direct connections on tinyproxy port (8090). The concerned paquets have been marked in mangle table (PREROUTING)
262
# Deny direct connections on tinyproxy port (8090). The concerned paquets have been marked in mangle table (PREROUTING)
263
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset
263
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset
264
 
264
 
265
# Autorisation des connexions légitimes vers tinyproxy
265
# Autorisation des connexions légitimes vers tinyproxy
266
# Allow connections to tinyproxy
266
# Allow connections to tinyproxy
267
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m state --state NEW --syn -j ACCEPT
267
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m conntrack --ctstate NEW --syn -j ACCEPT
268
 
268
 
269
# On interdit les connexions directes au port 54 (DNS-blacklist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
269
# On interdit les connexions directes au port 54 (DNS-blacklist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
270
# Deny direct connections on port 54 (DNS-blacklist). The concerned paquets are marked in mangle table (PREROUTING)
270
# Deny direct connections on port 54 (DNS-blacklist). The concerned paquets are marked in mangle table (PREROUTING)
271
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
271
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
272
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with tcp-reset
272
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with tcp-reset
273
 
273
 
274
# On interdit les connexions directes au port 55 (DNS-whitelist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
274
# On interdit les connexions directes au port 55 (DNS-whitelist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
275
# Deny direct connections on port 55 (DNS-whitelist). The concerned paquets are marked in mangle table (PREROUTING)
275
# Deny direct connections on port 55 (DNS-whitelist). The concerned paquets are marked in mangle table (PREROUTING)
276
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
276
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
277
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 3 -j REJECT --reject-with tcp-reset
277
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 3 -j REJECT --reject-with tcp-reset
278
 
278
 
279
# On interdit les connexions directes au port 56 (DNS-Blackhole). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
279
# On interdit les connexions directes au port 56 (DNS-Blackhole). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
280
# Deny direct connections on port 56 (DNS-blackhole). The concerned paquets are marked in mangle table (PREROUTING)
280
# Deny direct connections on port 56 (DNS-blackhole). The concerned paquets are marked in mangle table (PREROUTING)
281
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
281
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
282
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 3 -j REJECT --reject-with tcp-reset
282
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 3 -j REJECT --reject-with tcp-reset
283
 
283
 
284
# autorisation des connexion légitime à DNSMASQ (avec blacklist)
284
# autorisation des connexion légitime à DNSMASQ (avec blacklist)
285
# Allow connections for DNSMASQ (with blacklist)
285
# Allow connections for DNSMASQ (with blacklist)
286
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
286
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
287
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 54 -j ACCEPT
287
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 54 -j ACCEPT
288
 
288
 
289
# autorisation des connexion légitime à DNSMASQ (avec whitelist)
289
# autorisation des connexion légitime à DNSMASQ (avec whitelist)
290
# Allow connections for DNSMASQ (with whitelist)
290
# Allow connections for DNSMASQ (with whitelist)
291
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
291
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
292
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 55 -j ACCEPT
292
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 55 -j ACCEPT
293
 
293
 
294
# autorisation des connexion légitime à DNSMASQ (mode blackhole)
294
# autorisation des connexion légitime à DNSMASQ (mode blackhole)
295
# Allow connections for DNSMASQ (blackhole mode)
295
# Allow connections for DNSMASQ (blackhole mode)
296
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
296
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
297
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 56 -j ACCEPT
297
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 56 -j ACCEPT
298
 
298
 
299
# Accès direct aux services internes
299
# Accès direct aux services internes
300
# Internal services access
300
# Internal services access
301
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS
301
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS
302
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport domain -j ACCEPT	# DNS
302
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport domain -j ACCEPT	# DNS
303
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
303
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
304
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
304
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
305
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
305
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
306
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
306
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
307
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990:3991 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
307
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990:3991 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
308
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
308
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
309
 
309
 
310
# SSHD rules if activate
310
# SSHD rules if activate
311
if [ $SSH = on ]
311
if [ $SSH = on ]
312
	then
312
	then
313
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m state --state NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
313
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m conntrack --ctstate NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
314
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
314
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
315
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
315
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m conntrack --ctstate NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
316
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW -j ACCEPT
316
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m conntrack --ctstate NEW -j ACCEPT
317
fi
317
fi
318
 
318
 
319
# Insertion de règles locales
319
# Insertion de règles locales
320
# Here, we add local rules (i.e. VPN from Internet)
320
# Here, we add local rules (i.e. VPN from Internet)
321
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
321
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
322
	. /usr/local/etc/alcasar-iptables-local.sh
322
	. /usr/local/etc/alcasar-iptables-local.sh
323
fi
323
fi
324
 
324
 
325
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
325
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
326
# Deny and log on INPUT from the LAN
326
# Deny and log on INPUT from the LAN
327
$IPTABLES -A INPUT -i $TUNIF -m state --state NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE rej-int -- REJECT "
327
$IPTABLES -A INPUT -i $TUNIF -m conntrack --ctstate NEW -j NFLOG --nflog-group 1 --nflog-prefix "RULE rej-int -- REJECT "
328
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
328
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
329
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
329
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
330
 
330
 
331
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
331
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
332
# Reject INTIF access (only when chilli is down)
332
# Reject INTIF access (only when chilli is down)
333
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-group 1 --nflog-prefix "RULE Protect1 -- REJECT "
333
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-group 1 --nflog-prefix "RULE Protect1 -- REJECT "
334
$IPTABLES -A INPUT -i $INTIF -j REJECT
334
$IPTABLES -A INPUT -i $INTIF -j REJECT
335
 
335
 
336
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
336
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
337
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
337
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
338
$IPTABLES -A INPUT -i $EXTIF -m state --state NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
338
$IPTABLES -A INPUT -i $EXTIF -m conntrack --ctstate NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
339
 
339
 
340
#############################
340
#############################
341
#        FORWARD            #
341
#        FORWARD            #
342
#############################
342
#############################
343
 
343
 
344
# Blocage des IPs du SET bl_ip_blocked pour le SET havp_bl
344
# Blocage des IPs du SET bl_ip_blocked pour le SET havp_bl
345
# Deny IPs of the SET bl_ip_blocked for the set havp_bl
345
# Deny IPs of the SET bl_ip_blocked for the set havp_bl
346
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p icmp -j REJECT --reject-with icmp-host-prohibited
346
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p icmp -j REJECT --reject-with icmp-host-prohibited
347
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p udp -j REJECT --reject-with icmp-host-prohibited
347
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p udp -j REJECT --reject-with icmp-host-prohibited
348
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
348
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
349
 
349
 
350
# Rejet des requêtes DNS vers Internet
350
# Rejet des requêtes DNS vers Internet
351
# Deny forward DNS
351
# Deny forward DNS
352
$IPTABLES -A FORWARD -i $TUNIF -p udp --dport domain -j REJECT --reject-with icmp-port-unreachable
352
$IPTABLES -A FORWARD -i $TUNIF -p udp --dport domain -j REJECT --reject-with icmp-port-unreachable
353
$IPTABLES -A FORWARD -i $TUNIF -p tcp --dport domain -j REJECT --reject-with tcp-reset
353
$IPTABLES -A FORWARD -i $TUNIF -p tcp --dport domain -j REJECT --reject-with tcp-reset
354
 
354
 
355
# Active le suivi de session
355
# Active le suivi de session
356
# Allow Conntrack
356
# Allow Conntrack
357
$IPTABLES -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
357
$IPTABLES -A FORWARD -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
358
 
358
 
359
# Compute uamallowed IP (IP address of equipments connected between ALCASAR and Internet (DMZ, own servers, ...)
359
# Compute uamallowed IP (IP address of equipments connected between ALCASAR and Internet (DMZ, own servers, ...)
360
nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
360
nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
361
if [ $nb_uamallowed != "0" ]
361
if [ $nb_uamallowed != "0" ]
362
then
362
then
363
	while read ip_allowed_line
363
	while read ip_allowed_line
364
	do
364
	do
365
		ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
365
		ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
366
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NETFLOW
366
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m conntrack --ctstate NEW -j NETFLOW
367
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j ACCEPT
367
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m conntrack --ctstate NEW -j ACCEPT
368
	done < /usr/local/etc/alcasar-uamallowed
368
	done < /usr/local/etc/alcasar-uamallowed
369
fi
369
fi
370
 
370
 
371
# filtrage protocole par utilisateur (profile 1 : http, https)
371
# filtrage protocole par utilisateur (profile 1 : http, https)
372
# protocols filtering for users (profil 1 : http, https)
372
# protocols filtering for users (profil 1 : http, https)
373
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports http,https -m state --state NEW -j REJECT --reject-with tcp-reset
373
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports http,https -m conntrack --ctstate NEW -j REJECT --reject-with tcp-reset
374
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports http,https -m state --state NEW -j REJECT --reject-with icmp-port-unreachable
374
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports http,https -m conntrack --ctstate NEW -j REJECT --reject-with icmp-port-unreachable
375
 
375
 
376
# filtrage protocole par utilisateur (profile 2 : http https pop3 pop3s imap imaps ftp sftp ssh)
376
# filtrage protocole par utilisateur (profile 2 : http https pop3 pop3s imap imaps ftp sftp ssh)
377
# protocols filtering for users (profil 2 : http https pop3 pop3s imap imaps ftp sftp ssh)
377
# protocols filtering for users (profil 2 : http https pop3 pop3s imap imaps ftp sftp ssh)
378
 
378
 
379
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports http,https,pop3,pop3s,imap,imaps,ftp,ftp-data,sftp,ssh -m state --state NEW -j REJECT --reject-with tcp-reset
379
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports http,https,pop3,pop3s,imap,imaps,ftp,ftp-data,sftp,ssh -m conntrack --ctstate NEW -j REJECT --reject-with tcp-reset
380
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports http,https,pop3,pop3s,imap,imaps,ssh -m state --state NEW -j REJECT --reject-with icmp-port-unreachable
380
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports http,https,pop3,pop3s,imap,imaps,ssh -m conntrack --ctstate NEW -j REJECT --reject-with icmp-port-unreachable
381
 
381
 
382
# filtrage protocole par utilisateur (profile 3 : personnalisable via l'ACC)
382
# filtrage protocole par utilisateur (profile 3 : personnalisable via l'ACC)
383
# protocols filtering for users (profil 3 : customized with ACC)
383
# protocols filtering for users (profil 3 : customized with ACC)
384
#profile 3 personalisables via l'ACC
384
#profile 3 personalisables via l'ACC
385
custom_tcp_protocols_list='';custom_udp_protocols_list=''
385
custom_tcp_protocols_list='';custom_udp_protocols_list=''
386
while read svc_line
386
while read svc_line
387
do
387
do
388
	svc_on=`echo $svc_line|cut -b1`
388
	svc_on=`echo $svc_line|cut -b1`
389
	if [ $svc_on != "#" ]
389
	if [ $svc_on != "#" ]
390
	then	
390
	then	
391
		svc_name=`echo $svc_line|cut -d" " -f1`
391
		svc_name=`echo $svc_line|cut -d" " -f1`
392
		svc_port=`echo $svc_line|cut -d" " -f2`
392
		svc_port=`echo $svc_line|cut -d" " -f2`
393
		if [ $svc_name = "icmp" ]
393
		if [ $svc_name = "icmp" ]
394
		then
394
		then
395
			svc_icmp="on"
395
			svc_icmp="on"
396
		else
396
		else
397
			if [ "$custom_tcp_protocols_list" == "" ]
397
			if [ "$custom_tcp_protocols_list" == "" ]
398
			then
398
			then
399
				custom_tcp_protocols_list=$svc_port
399
				custom_tcp_protocols_list=$svc_port
400
			else
400
			else
401
				custom_tcp_protocols_list=`echo $custom_tcp_protocols_list","$svc_port`
401
				custom_tcp_protocols_list=`echo $custom_tcp_protocols_list","$svc_port`
402
			fi
402
			fi
403
			udp_svc=`egrep "[[:space:]]$svc_port/udp" /etc/services|wc -l`
403
			udp_svc=`egrep "[[:space:]]$svc_port/udp" /etc/services|wc -l`
404
			if [ $udp_svc = "1" ] # udp service exist
404
			if [ $udp_svc = "1" ] # udp service exist
405
			then
405
			then
406
				if [ "$custom_udp_protocols_list" == "" ]
406
				if [ "$custom_udp_protocols_list" == "" ]
407
				then
407
				then
408
					custom_udp_protocols_list=$svc_port
408
					custom_udp_protocols_list=$svc_port
409
				else
409
				else
410
					custom_udp_protocols_list=`echo $custom_udp_protocols_list","$svc_port`
410
					custom_udp_protocols_list=`echo $custom_udp_protocols_list","$svc_port`
411
				fi
411
				fi
412
			fi
412
			fi
413
		fi
413
		fi
414
	fi
414
	fi
415
done < /usr/local/etc/alcasar-services
415
done < /usr/local/etc/alcasar-services
416
	if [ "$custom_tcp_protocols_list" == "" ]
416
	if [ "$custom_tcp_protocols_list" == "" ]
417
	then
417
	then
418
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -j REJECT
418
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -j REJECT
419
	else
419
	else
420
		if [ "$svc_icmp" != "on" ]
420
		if [ "$svc_icmp" != "on" ]
421
		then
421
		then
422
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p icmp -j REJECT --reject-with icmp-proto-unreachable
422
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p icmp -j REJECT --reject-with icmp-proto-unreachable
423
		fi
423
		fi
424
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports $custom_tcp_protocols_list -m state --state NEW -j REJECT --reject-with tcp-reset
424
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp -m multiport ! --dports $custom_tcp_protocols_list -m conntrack --ctstate NEW -j REJECT --reject-with tcp-reset
425
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports $custom_udp_protocols_list -m state --state NEW -j REJECT --reject-with icmp-port-unreachable
425
		$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p udp -m multiport ! --dports $custom_udp_protocols_list -m conntrack --ctstate NEW -j REJECT --reject-with icmp-port-unreachable
426
	fi
426
	fi
427
 
427
 
428
# journalisation et autorisation des connections sortant du LAN
428
# journalisation et autorisation des connections sortant du LAN
429
# Allow forward connections with log
429
# Allow forward connections with log
430
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j NETFLOW
430
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m conntrack --ctstate NEW -j NETFLOW
431
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ACCEPT
431
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m conntrack --ctstate NEW -j ACCEPT
432
 
432
 
433
#############################
433
#############################
434
#         OUTPUT            #
434
#         OUTPUT            #
435
#############################
435
#############################
436
# On laisse tout sortir à l'exception de la carte externe (cf ci-dessous)
436
# On laisse tout sortir à l'exception de la carte externe (cf ci-dessous)
437
# Everything is allowed apart from outside network interface (see bellow)
437
# Everything is allowed apart from outside network interface (see bellow)
438
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
438
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
439
 
439
 
440
# Si configuré, on autorise les requêtes DHCP
440
# Si configuré, on autorise les requêtes DHCP
441
# Allow DHCP requests if configured
441
# Allow DHCP requests if configured
442
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
442
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
443
if [[ "$public_ip_mask" == "dhcp" ]]
443
if [[ "$public_ip_mask" == "dhcp" ]]
444
then
444
then
445
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
445
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
446
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
446
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
447
fi
447
fi
448
 
448
 
449
# On autorise les requêtes DNS vers les serveurs DNS identifiés
449
# On autorise les requêtes DNS vers les serveurs DNS identifiés
450
# Allow DNS requests to identified DNS servers
450
# Allow DNS requests to identified DNS servers
451
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m state --state NEW -j ACCEPT
451
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m conntrack --ctstate NEW -j ACCEPT
452
 
452
 
453
# On autorise les requêtes HTTP avec log Netflow (en provenance de Dansguardian)
453
# On autorise les requêtes HTTP avec log Netflow (en provenance de Dansguardian)
454
# HTTPS requests are allowed with netflow log (from Dansguardian)
454
# HTTPS requests are allowed with netflow log (from Dansguardian)
455
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
455
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
456
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
456
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
457
 
457
 
458
# On autorise les requêtes HTTPS sortantes
458
# On autorise les requêtes HTTPS sortantes
459
# HTTPS requests are allowed
459
# HTTPS requests are allowed
460
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport https -j ACCEPT
460
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport https -j ACCEPT
461
 
461
 
462
# On autorise les requêtes RSYNC sortantes (maj BL de Toulouse)
462
# On autorise les requêtes RSYNC sortantes (maj BL de Toulouse)
463
# RSYNC requests are allowed (update of Toulouse BL)
463
# RSYNC requests are allowed (update of Toulouse BL)
464
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport rsync -j ACCEPT
464
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport rsync -j ACCEPT
465
 
465
 
466
# On autorise les requêtes FTP
466
# On autorise les requêtes FTP
467
# FTP requests are allowed
467
# FTP requests are allowed
468
modprobe nf_conntrack_ftp
468
modprobe nf_conntrack_ftp
469
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
469
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
470
$IPTABLES -A OUTPUT -o $EXTIF -m state --state ESTABLISHED,RELATED -j ACCEPT
470
$IPTABLES -A OUTPUT -o $EXTIF -m conntrack --ctstate ESTABLISHED,RELATED -j ACCEPT
471
 
471
 
472
# On autorise les requêtes NTP
472
# On autorise les requêtes NTP
473
# NTP requests are allowed
473
# NTP requests are allowed
474
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
474
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
475
 
475
 
476
# On autorise les requêtes ICMP (ping)
476
# On autorise les requêtes ICMP (ping)
477
# ICMP (ping) requests are allowed
477
# ICMP (ping) requests are allowed
478
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
478
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
479
 
479
 
480
# On autorise les requêtes LDAP
480
# On autorise les requêtes LDAP
481
# LDAP requests are allowed
481
# LDAP requests are allowed
482
$IPTABLES -A OUTPUT -o $EXTIF -p tcp -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
482
$IPTABLES -A OUTPUT -o $EXTIF -p tcp -m multiport --dports ldap,ldaps -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT
483
$IPTABLES -A OUTPUT -o $EXTIF -p udp -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
483
$IPTABLES -A OUTPUT -o $EXTIF -p udp -m multiport --dports ldap,ldaps -m conntrack --ctstate NEW,ESTABLISHED -j ACCEPT
484
 
484
 
485
#############################
485
#############################
486
#       POSTROUTING         #
486
#       POSTROUTING         #
487
#############################
487
#############################
488
# Traduction dynamique d'adresse en sortie
488
# Traduction dynamique d'adresse en sortie
489
# Dynamic NAT on EXTIF
489
# Dynamic NAT on EXTIF
490
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
490
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
491
 
491
 
492
 
492
 
493
#############################
493
#############################
494
#          FAIL2BAN         #
494
#          FAIL2BAN         #
495
#############################
495
#############################
496
# Reload Fail2Ban
496
# Reload Fail2Ban
497
/usr/bin/fail2ban-client ping &>/dev/null && /usr/bin/fail2ban-client -q reload
497
/usr/bin/fail2ban-client ping &>/dev/null && /usr/bin/fail2ban-client -q reload
498
 
498