Subversion Repositories ALCASAR

Rev

Rev 1962 | Rev 2010 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1962 Rev 2006
1
#!/bin/bash
1
#!/bin/bash
2
# $Id: alcasar-iptables.sh 1962 2016-06-24 17:21:40Z richard $
2
# $Id: alcasar-iptables.sh 2006 2016-07-22 13:07:10Z raphael.pion $
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
3
# Script de mise en place des regles du parefeu d'Alcasar (mode normal)
4
# This script writes the netfilter rules for ALCASAR
4
# This script writes the netfilter rules for ALCASAR
5
# Rexy - 3abtux - CPN
5
# Rexy - 3abtux - CPN
6
#
6
#
7
# Reminders
7
# Reminders
8
# There are four channels for log :
8
# There are four channels for log :
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
9
#	1 tracability of the consultation equipment with The 'Netflow' kernel module (iptables target = NETFLOW);
10
#	2 protection of ALCASAR with the Ulog group 1 (default group) 
10
#	2 protection of ALCASAR with the Ulog group 1 (default group) 
11
#	3 SSH on ALCASAR with the Ulog group 2;
11
#	3 SSH on ALCASAR with the Ulog group 2;
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
12
#	4 extern access attempts on ALCASAR with the Ulog group 3.
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova 
13
# The bootps/dhcp (67) port is always open on tun0/INTIF by coova 
14
CONF_FILE="/usr/local/etc/alcasar.conf"
14
CONF_FILE="/usr/local/etc/alcasar.conf"
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
15
EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
16
INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
17
TUNIF="tun0"								# listen device for chilli daemon
17
TUNIF="tun0"								# listen device for chilli daemon
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
18
private_ip_mask=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
19
private_ip_mask=${private_ip_mask:=192.168.182.1/24}
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
20
PRIVATE_IP=`echo $private_ip_mask | cut -d"/" -f1`			# ALCASAR LAN IP address
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
21
private_network=`/bin/ipcalc -n $private_ip_mask|cut -d"=" -f2`		# LAN IP address (ie.: 192.168.182.0)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
22
private_prefix=`/bin/ipcalc -p $private_ip_mask|cut -d"=" -f2`		# LAN prefix (ie. 24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
23
PRIVATE_NETWORK_MASK=$private_network/$private_prefix			# Lan IP address + prefix (192.168.182.0/24)
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
24
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
25
if [[ "$public_ip_mask" == "dhcp" ]]
25
if [[ "$public_ip_mask" == "dhcp" ]]
26
then
26
then
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
27
	PTN="\b(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\.(25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\/([012]?[0-9]|3[0-2])\b"
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
28
	public_ip_mask=`ip addr show $EXTIF | egrep -o $PTN`
29
fi
29
fi
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
30
PUBLIC_IP=`echo $public_ip_mask | cut -d"/" -f1`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
31
dns1=`grep ^DNS1= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
32
dns2=`grep ^DNS2= $CONF_FILE|cut -d"=" -f2`
33
dns1=${dns1:=208.67.220.220}
33
dns1=${dns1:=208.67.220.220}
34
dns2=${dns2:=208.67.222.222}
34
dns2=${dns2:=208.67.222.222}
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
35
DNSSERVERS="$dns1,$dns2"						# first and second public DNS servers
36
PROTOCOLS_FILTERING=`grep ^PROTOCOLS_FILTERING= $CONF_FILE|cut -d"=" -f2`	# Network protocols filter (on/off)
-
 
37
PROTOCOLS_FILTERING=${PROTOCOLS_FILTERING:=off}
-
 
38
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
36
BL_IP_CAT="/usr/local/share/iptables-bl-enabled"			# categories files of the BlackListed IP
39
WL_IP_CAT="/usr/local/share/iptables-wl-enabled"			# categories files of the WhiteListed IP
37
WL_IP_CAT="/usr/local/share/iptables-wl-enabled"			# categories files of the WhiteListed IP
40
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set 
38
TMP_users_set_save="/tmp/users_set_save"				# tmp file for backup users set 
41
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
39
TMP_set_save="/tmp/ipset_save"						# tmp file for blacklist and whitelist creation
42
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
40
SSH=`grep ^SSH= $CONF_FILE|cut -d"=" -f2`				# sshd active (on/off)
43
SSH=${SSH:=off}
41
SSH=${SSH:=off}
44
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
42
SSH_ADMIN_FROM=`grep ^SSH_ADMIN_FROM= $CONF_FILE|cut -d"=" -f2`
45
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
43
SSH_ADMIN_FROM=${SSH_ADMIN_FROM:="0.0.0.0/0.0.0.0"}			# WAN IP address to reduce ssh access (all ip allowed on LAN side)
46
LDAP=`grep ^LDAP= $CONF_FILE|cut -d"=" -f2`				# LDAP external server active (on/off)
44
LDAP=`grep ^LDAP= $CONF_FILE|cut -d"=" -f2`				# LDAP external server active (on/off)
47
LDAP=${LDAP:=off}
45
LDAP=${LDAP:=off}
48
LDAP_IP=`grep ^LDAP_IP= $CONF_FILE|cut -d"=" -f2`			# WAN IP address to reduce LDAP WAN access (all ip allowed on LAN side)
46
LDAP_IP=`grep ^LDAP_IP= $CONF_FILE|cut -d"=" -f2`			# WAN IP address to reduce LDAP WAN access (all ip allowed on LAN side)
49
LDAP_IP=${LDAP_IP:="0.0.0.0/0.0.0.0"}
47
LDAP_IP=${LDAP_IP:="0.0.0.0/0.0.0.0"}
50
IPTABLES="/sbin/iptables"
48
IPTABLES="/sbin/iptables"
51
IP_REHABILITEES="/etc/dansguardian/lists/exceptioniplist"		# Rehabilitated IP
49
IP_REHABILITEES="/etc/dansguardian/lists/exceptioniplist"		# Rehabilitated IP
52
SAVE_DIR="/etc/sysconfig"						# Saving path
50
SAVE_DIR="/etc/sysconfig"						# Saving path
53
 
51
 
54
# Sauvegarde des SET des utilisateurs connectés si ils existent
52
# Sauvegarde des SET des utilisateurs connectés si ils existent
55
# Saving SET of connected users if it exists
53
# Saving SET of connected users if it exists
56
ipset list not_filtered 1>/dev/null 2>&1
54
ipset list not_filtered 1>/dev/null 2>&1
57
if [ $? -eq 0 ];
55
if [ $? -eq 0 ];
58
then
56
then
59
	ipset save not_filtered > $TMP_users_set_save
57
	ipset save not_filtered > $TMP_users_set_save
60
	ipset save havp >> $TMP_users_set_save
58
	ipset save havp >> $TMP_users_set_save
61
	ipset save havp_bl >> $TMP_users_set_save
59
	ipset save havp_bl >> $TMP_users_set_save
62
	ipset save havp_wl >> $TMP_users_set_save
60
	ipset save havp_wl >> $TMP_users_set_save
63
	ipset save not_auth_yet >> $TMP_users_set_save
61
	ipset save not_auth_yet >> $TMP_users_set_save
64
	ipset save users_list >> $TMP_users_set_save
62
	ipset save users_list >> $TMP_users_set_save
-
 
63
	ipset save proto_0 >> $TMP_users_set_save
-
 
64
	ipset save proto_1 >> $TMP_users_set_save
-
 
65
	ipset save proto_2 >> $TMP_users_set_save
-
 
66
	ipset save proto_3 >> $TMP_users_set_save
65
fi
67
fi
66
 
68
 
67
# loading of NetFlow probe (ipt_NETFLOW kernel module)
69
# loading of NetFlow probe (ipt_NETFLOW kernel module)
68
modprobe ipt_NETFLOW destination=127.0.0.1:2055
70
modprobe ipt_NETFLOW destination=127.0.0.1:2055
69
 
71
 
70
# Effacement des règles existantes
72
# Effacement des règles existantes
71
# Flush all existing rules
73
# Flush all existing rules
72
$IPTABLES -F
74
$IPTABLES -F
73
$IPTABLES -t nat -F
75
$IPTABLES -t nat -F
74
$IPTABLES -t mangle -F
76
$IPTABLES -t mangle -F
75
$IPTABLES -F INPUT
77
$IPTABLES -F INPUT
76
$IPTABLES -F FORWARD
78
$IPTABLES -F FORWARD
77
$IPTABLES -F OUTPUT
79
$IPTABLES -F OUTPUT
78
 
80
 
79
# Suppression des chaines utilisateurs sur les tables filter et nat
81
# Suppression des chaines utilisateurs sur les tables filter et nat
80
# Flush non default rules on filter and nat tables
82
# Flush non default rules on filter and nat tables
81
$IPTABLES -X
83
$IPTABLES -X
82
$IPTABLES -t nat -X
84
$IPTABLES -t nat -X
83
 
85
 
84
# Stratégies par défaut
86
# Stratégies par défaut
85
# Default policies
87
# Default policies
86
$IPTABLES -P INPUT DROP
88
$IPTABLES -P INPUT DROP
87
$IPTABLES -P FORWARD DROP
89
$IPTABLES -P FORWARD DROP
88
$IPTABLES -P OUTPUT DROP
90
$IPTABLES -P OUTPUT DROP
89
$IPTABLES -t nat -P PREROUTING ACCEPT
91
$IPTABLES -t nat -P PREROUTING ACCEPT
90
$IPTABLES -t nat -P POSTROUTING ACCEPT
92
$IPTABLES -t nat -P POSTROUTING ACCEPT
91
$IPTABLES -t nat -P OUTPUT ACCEPT
93
$IPTABLES -t nat -P OUTPUT ACCEPT
92
 
94
 
93
 
95
 
94
#############################
96
#############################
95
#          IPSET            #
97
#          IPSET            #
96
#############################
98
#############################
97
 
99
 
98
# destruction de tous les SET
100
# destruction de tous les SET
99
# destroy all SET
101
# destroy all SET
100
ipset flush
102
ipset flush
101
ipset destroy
103
ipset destroy
102
 
104
 
103
###### BL set  ###########
105
###### BL set  ###########
104
# Calcul de la taille / Compute the length
106
# Calcul de la taille / Compute the length
105
bl_set_length=$(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)
107
bl_set_length=$(wc -l $BL_IP_CAT/* | awk '{print $1}' | tail -n 1)
106
# Chargement / loading
108
# Chargement / loading
107
echo "create bl_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
109
echo "create bl_ip_blocked hash:net family inet hashsize 1024 maxelem $bl_set_length" > $TMP_set_save
108
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
110
for category in `ls -1 $BL_IP_CAT | cut -d '@' -f1`
109
do
111
do
110
	cat $BL_IP_CAT/$category >> $TMP_set_save
112
	cat $BL_IP_CAT/$category >> $TMP_set_save
111
done
113
done
112
ipset -! restore < $TMP_set_save
114
ipset -! restore < $TMP_set_save
113
rm -f $TMP_set_save
115
rm -f $TMP_set_save
114
# Suppression des ip réhabilitées / Removing of rehabilitated ip
116
# Suppression des ip réhabilitées / Removing of rehabilitated ip
115
for ip in $(cat $IP_REHABILITEES)
117
for ip in $(cat $IP_REHABILITEES)
116
do
118
do
117
	ipset del bl_ip_blocked $ip
119
	ipset del bl_ip_blocked $ip
118
done
120
done
119
 
121
 
120
###### WL set  ###########
122
###### WL set  ###########
121
# taille fixe, car peupler par dnsmasq / fixe length due to dnsmasq dynamic loading
123
# taille fixe, car peupler par dnsmasq / fixe length due to dnsmasq dynamic loading
122
wl_set_length=65536
124
wl_set_length=65536
123
# Chargement Loading
125
# Chargement Loading
124
echo "create wl_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
126
echo "create wl_ip_allowed hash:net family inet hashsize 1024 maxelem $wl_set_length" > $TMP_set_save
125
#get ip-wl files from ACC
127
#get ip-wl files from ACC
126
for category in `ls -1 $WL_IP_CAT |cut -d '@' -f1`
128
for category in `ls -1 $WL_IP_CAT |cut -d '@' -f1`
127
do
129
do
128
	cat $WL_IP_CAT/$category >> $TMP_set_save
130
	cat $WL_IP_CAT/$category >> $TMP_set_save
129
done
131
done
130
ipset -! restore < $TMP_set_save
132
ipset -! restore < $TMP_set_save
131
rm -f $TMP_set_save
133
rm -f $TMP_set_save
132
 
134
 
133
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET 
135
# Restoration des SET des utilisateurs connectés si ils existent sinon création des SET 
134
# Restoring the connected users SETs if available, otherwise creating SETs
136
# Restoring the connected users SETs if available, otherwise creating SETs
135
if [ -e $TMP_users_set_save ];
137
if [ -e $TMP_users_set_save ];
136
then
138
then
137
	ipset -! restore < $TMP_users_set_save
139
	ipset -! restore < $TMP_users_set_save
138
	rm -f $TMP_users_set_save
140
	rm -f $TMP_users_set_save
139
else
141
else
140
	ipset create not_filtered hash:net hashsize 1024
142
	ipset create not_filtered hash:net hashsize 1024
141
	ipset create havp hash:net hashsize 1024
143
	ipset create havp hash:net hashsize 1024
142
	ipset create havp_bl hash:net hashsize 1024
144
	ipset create havp_bl hash:net hashsize 1024
143
	ipset create havp_wl hash:net hashsize 1024
145
	ipset create havp_wl hash:net hashsize 1024
144
	#utilisé pour l'interception des utilisateurs non authentifiés au réseau
146
	#utilisé pour l'interception des utilisateurs non authentifiés au réseau
145
	#used for intercepting users not connected to the network
147
	#used for intercepting users not connected to the network
146
	ipset create not_auth_yet hash:net hashsize 1024
148
	ipset create not_auth_yet hash:net hashsize 1024
147
	ipset create users_list list:set
149
	ipset create users_list list:set
148
	ipset add users_list havp
150
	ipset add users_list havp
149
	ipset add users_list havp_wl
151
	ipset add users_list havp_wl
150
	ipset add users_list havp_bl
152
	ipset add users_list havp_bl
151
	ipset add users_list not_filtered
153
	ipset add users_list not_filtered
152
	ipset add users_list not_auth_yet
154
	ipset add users_list not_auth_yet
-
 
155
	#pour les filtrages de protocole par utilisateur
-
 
156
	ipset create proto_0 hash:net hashsize 1024
-
 
157
	ipset create proto_1 hash:net hashsize 1024
-
 
158
	ipset create proto_2 hash:net hashsize 1024
-
 
159
	ipset create proto_3 hash:net hashsize 1024
153
fi
160
fi
154
 
161
 
155
#############################
162
#############################
156
#       PREROUTING          #
163
#       PREROUTING          #
157
#############################
164
#############################
158
 
165
 
159
# Redirection des requetes DNS des utilisateurs non connectés dans le DNS-Blackhole
166
# Redirection des requetes DNS des utilisateurs non connectés dans le DNS-Blackhole
160
# Redirect users not connected DNS requests in DNS-Blackhole
167
# Redirect users not connected DNS requests in DNS-Blackhole
161
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set users_list src -d $PRIVATE_IP -p tcp --dport domain -j REDIRECT --to-port 56
168
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set users_list src -d $PRIVATE_IP -p tcp --dport domain -j REDIRECT --to-port 56
162
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set users_list src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 56
169
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set ! --match-set users_list src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 56
163
 
170
 
164
 
171
 
165
# Marquage des paquets qui tentent d'accéder directement à un serveur sans authentification en mode proxy pour pouvoir les rejeter en INPUT
172
# Marquage des paquets qui tentent d'accéder directement à un serveur sans authentification en mode proxy pour pouvoir les rejeter en INPUT
166
# Mark packets that attempt to directly access a server without authentication with proxy client to reject them in INPUT rules
173
# Mark packets that attempt to directly access a server without authentication with proxy client to reject them in INPUT rules
167
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp -m tcp --dport 80 -m string --string 'GET http' --algo bm --from 50 --to 70 -j MARK --set-mark 10
174
#$IPTABLES -A PREROUTING -t mangle -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp -m tcp --dport 80 -m string --string 'GET http' --algo bm --from 50 --to 70 -j MARK --set-mark 10
168
 
175
 
169
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au 8080 (DansGuardian) pour pouvoir les rejeter en INPUT
176
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au 8080 (DansGuardian) pour pouvoir les rejeter en INPUT
170
# Mark (and log) the direct attempts to TCP port 8090 (dansguardian) in order to REJECT them in INPUT rules
177
# Mark (and log) the direct attempts to TCP port 8090 (dansguardian) in order to REJECT them in INPUT rules
171
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
178
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8080 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
172
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
179
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8080 -j MARK --set-mark 1
173
 
180
 
174
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au port 8090 (tinyproxy) pour pouvoir les rejeter en INPUT
181
# Marquage (et journalisation) des paquets qui tentent d'accéder directement au port 8090 (tinyproxy) pour pouvoir les rejeter en INPUT
175
# Mark (and log) the direct attempts to TCP port 8090 (tinyproxy) in order to REJECT them in INPUT rules
182
# Mark (and log) the direct attempts to TCP port 8090 (tinyproxy) in order to REJECT them in INPUT rules
176
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
183
$IPTABLES -A PREROUTING -t nat -i $TUNIF -p tcp -d $PRIVATE_IP -m tcp --dport 8090 -j NFLOG --nflog-prefix "RULE direct-proxy -- DENY "
177
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
184
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp -m tcp --dport 8090 -j MARK --set-mark 2
178
 
185
 
179
# Marquage des paquets qui tentent d'accéder directement au port 54 (DNS-blacklist) pour pouvoir les rejeter en INPUT
186
# Marquage des paquets qui tentent d'accéder directement au port 54 (DNS-blacklist) pour pouvoir les rejeter en INPUT
180
# Mark the direct attempts to port 54 (DNS-blacklist) in order to REJECT them in INPUT rules
187
# Mark the direct attempts to port 54 (DNS-blacklist) in order to REJECT them in INPUT rules
181
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
188
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 54 -j MARK --set-mark 3
182
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 54 -j MARK --set-mark 3
189
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 54 -j MARK --set-mark 3
183
 
190
 
184
# Marquage des paquets qui tentent d'accéder directement au port 55 (DNS-Whitelist) pour pouvoir les rejeter en INPUT
191
# Marquage des paquets qui tentent d'accéder directement au port 55 (DNS-Whitelist) pour pouvoir les rejeter en INPUT
185
# Mark the direct attempts to port 55 (DNS-whitelist) in order to REJECT them in INPUT rules
192
# Mark the direct attempts to port 55 (DNS-whitelist) in order to REJECT them in INPUT rules
186
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
193
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 55 -j MARK --set-mark 4
187
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 55 -j MARK --set-mark 4
194
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 55 -j MARK --set-mark 4
188
 
195
 
189
# Marquage des paquets qui tentent d'accéder directement au port 56 (DNS-Blackhole) pour pouvoir les rejeter en INPUT
196
# Marquage des paquets qui tentent d'accéder directement au port 56 (DNS-Blackhole) pour pouvoir les rejeter en INPUT
190
# Mark the direct attempts to port 56 (DNS-blackhole) in order to REJECT them in INPUT rules
197
# Mark the direct attempts to port 56 (DNS-blackhole) in order to REJECT them in INPUT rules
191
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
198
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p tcp --dport 56 -j MARK --set-mark 5
192
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 56 -j MARK --set-mark 5
199
$IPTABLES -A PREROUTING -t mangle -i $TUNIF -d $PRIVATE_IP -p udp --dport 56 -j MARK --set-mark 5
193
 
200
 
194
# redirection DNS des usagers 'havp_bl' vers le port 54
201
# redirection DNS des usagers 'havp_bl' vers le port 54
195
# redirect DNS of 'havp_bl' users to port 54
202
# redirect DNS of 'havp_bl' users to port 54
196
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 54
203
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 54
197
 
204
 
198
# redirection DNS des usagers 'havp_wl' vers le port 55
205
# redirection DNS des usagers 'havp_wl' vers le port 55
199
# redirect DNS of 'havp_wl' users to port 55
206
# redirect DNS of 'havp_wl' users to port 55
200
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 55
207
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -d $PRIVATE_IP -p udp --dport domain -j REDIRECT --to-port 55
201
 
208
 
202
# Journalisation HTTP_Internet des usagers 'havp_bl' (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow. 
209
# Journalisation HTTP_Internet des usagers 'havp_bl' (paquets SYN uniquement). Les autres protocoles sont journalisés en FORWARD par netflow. 
203
# Log Internet HTTP of 'havp_bl' users" (only syn packets). Other protocols are logged in FORWARD by netflow
210
# Log Internet HTTP of 'havp_bl' users" (only syn packets). Other protocols are logged in FORWARD by netflow
204
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_http -- ACCEPT "
211
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_http -- ACCEPT "
205
 
212
 
206
# Redirection HTTP des usagers 'havp_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
213
# Redirection HTTP des usagers 'havp_bl' cherchant à joindre les IP de la blacklist vers ALCASAR (page 'accès interdit')
207
# Redirect HTTP of 'havp_bl' users who want blacklist IP to ALCASAR ('access denied' page)
214
# Redirect HTTP of 'havp_bl' users who want blacklist IP to ALCASAR ('access denied' page)
208
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
215
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp --dport http -j REDIRECT --to-port 80
209
 
216
 
210
# Redirection HTTP des usagers 'havp_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
217
# Redirection HTTP des usagers 'havp_wl' cherchant à joindre les IP qui ne sont pas dans la WL vers ALCASAR (page 'accès interdit')
211
# Redirect HTTP of 'havp_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
218
# Redirect HTTP of 'havp_wl' users who want IP not in the WL to ALCASAR ('access denied' page)
212
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -m set ! --match-set wl_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
219
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src -m set ! --match-set wl_ip_allowed dst -p tcp --dport http -j REDIRECT --to-port 80
213
 
220
 
214
# Redirection des requêtes HTTP sortantes des usagers 'havp_bl' vers DansGuardian
221
# Redirection des requêtes HTTP sortantes des usagers 'havp_bl' vers DansGuardian
215
# Redirect outbound HTTP requests of "BL" users to DansGuardian (transparent proxy)
222
# Redirect outbound HTTP requests of "BL" users to DansGuardian (transparent proxy)
216
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8080
223
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_bl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8080
217
 
224
 
218
# Redirection des requêtes HTTP sortantes des usager 'havp_wl' et 'havp' vers Tinyproxy
225
# Redirection des requêtes HTTP sortantes des usager 'havp_wl' et 'havp' vers Tinyproxy
219
# Redirect outbound HTTP requests for "WL-antivirus" users to Tinyproxy
226
# Redirect outbound HTTP requests for "WL-antivirus" users to Tinyproxy
220
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
227
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp_wl src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
221
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
228
$IPTABLES -A PREROUTING -t nat -i $TUNIF -m set --match-set havp src ! -d $PRIVATE_IP -p tcp --dport http -j REDIRECT --to-port 8090
222
 
229
 
223
# Redirection des requêtes NTP vers le serveur NTP local
230
# Redirection des requêtes NTP vers le serveur NTP local
224
# Redirect NTP request in local NTP server
231
# Redirect NTP request in local NTP server
225
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
232
$IPTABLES -A PREROUTING -t nat -i $TUNIF -s $PRIVATE_NETWORK_MASK ! -d $PRIVATE_IP -p udp --dport ntp -j REDIRECT --to-port 123
226
 
233
 
227
#############################
234
#############################
228
#         INPUT             #
235
#         INPUT             #
229
#############################
236
#############################
230
 
237
 
231
# Tout passe sur loopback
238
# Tout passe sur loopback
232
# accept all on loopback
239
# accept all on loopback
233
$IPTABLES -A INPUT -i lo -j ACCEPT
240
$IPTABLES -A INPUT -i lo -j ACCEPT
234
$IPTABLES -A OUTPUT -o lo -j ACCEPT
241
$IPTABLES -A OUTPUT -o lo -j ACCEPT
235
 
242
 
236
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
243
# Rejet des demandes de connexions non conformes (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
237
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
244
# Drop non standard connexions (FIN-URG-PUSH, XMAS, NullScan, SYN-RST et NEW not SYN)
238
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
245
$IPTABLES -A INPUT -p tcp --tcp-flags FIN,URG,PSH FIN,URG,PSH -j DROP
239
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
246
$IPTABLES -A INPUT -p tcp --tcp-flags ALL ALL -j DROP
240
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
247
$IPTABLES -A INPUT -p tcp --tcp-flags ALL NONE -j DROP
241
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
248
$IPTABLES -A INPUT -p tcp --tcp-flags SYN,RST SYN,RST -j DROP
242
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m state --state NEW -j DROP
249
$IPTABLES -A INPUT -p tcp -m tcp ! --syn -m state --state NEW -j DROP
243
 
250
 
244
# Si configéré, on autorise les réponses DHCP 
251
# Si configéré, on autorise les réponses DHCP 
245
# Allow DHCP answers if configured
252
# Allow DHCP answers if configured
246
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
253
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
247
if [[ "$public_ip_mask" == "dhcp" ]]
254
if [[ "$public_ip_mask" == "dhcp" ]]
248
then
255
then
249
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
256
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 68 -j ACCEPT
250
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
257
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 68 -j ACCEPT
251
fi
258
fi
252
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
259
# On rejette les trame en broadcast et en multicast sur EXTIF (évite leur journalisation)
253
# Drop broadcast & multicast on EXTIF to avoid log 
260
# Drop broadcast & multicast on EXTIF to avoid log 
254
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
261
$IPTABLES -A INPUT -m addrtype --dst-type BROADCAST,MULTICAST -j DROP
255
 
262
 
256
# On autorise les retours de connexions légitimes par INPUT
263
# On autorise les retours de connexions légitimes par INPUT
257
# Conntrack on INPUT
264
# Conntrack on INPUT
258
$IPTABLES -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
265
$IPTABLES -A INPUT -m state --state RELATED,ESTABLISHED -j ACCEPT
259
 
266
 
260
# On interdit les connexions directes au port utilisé par DansGuardian (8080). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
267
# On interdit les connexions directes au port utilisé par DansGuardian (8080). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
261
# Deny direct connections on DansGuardian port (8080). The concerned paquets have been marked and logged in mangle table (PREROUTING)
268
# Deny direct connections on DansGuardian port (8080). The concerned paquets have been marked and logged in mangle table (PREROUTING)
262
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset
269
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8080 -m mark --mark 1 -j REJECT --reject-with tcp-reset
263
 
270
 
264
# Autorisation des connexions légitimes à DansGuardian 
271
# Autorisation des connexions légitimes à DansGuardian 
265
# Allow connections for DansGuardian
272
# Allow connections for DansGuardian
266
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m state --state NEW --syn -j ACCEPT
273
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8080 -m state --state NEW --syn -j ACCEPT
267
 
274
 
268
# On interdit les connexions directes au port utilisé par tinyproxy (8090). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
275
# On interdit les connexions directes au port utilisé par tinyproxy (8090). Les packets concernés ont été marqués et loggués dans la table mangle (PREROUTING)
269
# Deny direct connections on tinyproxy port (8090). The concerned paquets have been marked in mangle table (PREROUTING)
276
# Deny direct connections on tinyproxy port (8090). The concerned paquets have been marked in mangle table (PREROUTING)
270
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset
277
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 8090 -m mark --mark 2 -j REJECT --reject-with tcp-reset
271
 
278
 
272
# Autorisation des connexions légitimes vers tinyproxy 
279
# Autorisation des connexions légitimes vers tinyproxy 
273
# Allow connections to tinyproxy
280
# Allow connections to tinyproxy
274
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m state --state NEW --syn -j ACCEPT
281
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport 8090 -m state --state NEW --syn -j ACCEPT
275
 
282
 
276
# On interdit les connexions directes au port 54 (DNS-blacklist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
283
# On interdit les connexions directes au port 54 (DNS-blacklist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
277
# Deny direct connections on port 54 (DNS-blacklist). The concerned paquets are marked in mangle table (PREROUTING)
284
# Deny direct connections on port 54 (DNS-blacklist). The concerned paquets are marked in mangle table (PREROUTING)
278
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
285
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 54 -m mark --mark 3 -j REJECT --reject-with icmp-port-unreachable
279
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with tcp-reset
286
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 54 -m mark --mark 3 -j REJECT --reject-with tcp-reset
280
 
287
 
281
# On interdit les connexions directes au port 55 (DNS-whitelist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
288
# On interdit les connexions directes au port 55 (DNS-whitelist). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
282
# Deny direct connections on port 55 (DNS-whitelist). The concerned paquets are marked in mangle table (PREROUTING)
289
# Deny direct connections on port 55 (DNS-whitelist). The concerned paquets are marked in mangle table (PREROUTING)
283
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
290
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 55 -m mark --mark 4 -j REJECT --reject-with icmp-port-unreachable
284
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 3 -j REJECT --reject-with tcp-reset
291
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 55 -m mark --mark 3 -j REJECT --reject-with tcp-reset
285
 
292
 
286
# On interdit les connexions directes au port 56 (DNS-Blackhole). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
293
# On interdit les connexions directes au port 56 (DNS-Blackhole). Les packets concernés ont été marqués dans la table mangle (PREROUTING)
287
# Deny direct connections on port 56 (DNS-blackhole). The concerned paquets are marked in mangle table (PREROUTING)
294
# Deny direct connections on port 56 (DNS-blackhole). The concerned paquets are marked in mangle table (PREROUTING)
288
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
295
$IPTABLES -A INPUT -i $TUNIF -p udp --dport 56 -m mark --mark 5 -j REJECT --reject-with icmp-port-unreachable
289
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 3 -j REJECT --reject-with tcp-reset
296
$IPTABLES -A INPUT -i $TUNIF -p tcp --dport 56 -m mark --mark 3 -j REJECT --reject-with tcp-reset
290
 
297
 
291
# autorisation des connexion légitime à DNSMASQ (avec blacklist)
298
# autorisation des connexion légitime à DNSMASQ (avec blacklist)
292
# Allow connections for DNSMASQ (with blacklist)
299
# Allow connections for DNSMASQ (with blacklist)
293
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
300
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 54 -j ACCEPT
294
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 54 -j ACCEPT
301
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 54 -j ACCEPT
295
 
302
 
296
# autorisation des connexion légitime à DNSMASQ (avec whitelist)
303
# autorisation des connexion légitime à DNSMASQ (avec whitelist)
297
# Allow connections for DNSMASQ (with whitelist)
304
# Allow connections for DNSMASQ (with whitelist)
298
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
305
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 55 -j ACCEPT
299
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 55 -j ACCEPT
306
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 55 -j ACCEPT
300
 
307
 
301
# autorisation des connexion légitime à DNSMASQ (mode blackhole)
308
# autorisation des connexion légitime à DNSMASQ (mode blackhole)
302
# Allow connections for DNSMASQ (blackhole mode)
309
# Allow connections for DNSMASQ (blackhole mode)
303
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
310
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport 56 -j ACCEPT
304
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 56 -j ACCEPT
311
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 56 -j ACCEPT
305
 
312
 
306
# Accès direct aux services internes
313
# Accès direct aux services internes
307
# Internal services access
314
# Internal services access
308
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS 
315
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport domain -j ACCEPT	# DNS 
309
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport domain -j ACCEPT	# DNS
316
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport domain -j ACCEPT	# DNS
310
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
317
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 8 -j ACCEPT	# Réponse ping # ping responce
311
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
318
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p icmp --icmp-type 0 -j ACCEPT	# Requête  ping # ping request
312
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
319
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport https -j ACCEPT	# Pages d'authentification et MCC # authentication pages and MCC
313
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
320
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport http -j ACCEPT	# Page d'avertissement filtrage # Filtering warning pages
314
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
321
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport 3990 -j ACCEPT	# Requêtes de deconnexion usagers # Users logout requests
315
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
322
$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p udp --dport ntp -j ACCEPT	# Serveur local de temps # local time server
316
 
323
 
317
# SSHD rules if activate 
324
# SSHD rules if activate 
318
if [ $SSH = on ]
325
if [ $SSH = on ]
319
	then
326
	then
320
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m state --state NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
327
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -m state --state NEW -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-LAN -- ACCEPT"
321
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
328
	$IPTABLES -A INPUT -i $TUNIF -s $PRIVATE_NETWORK_MASK -d $PRIVATE_IP -p tcp --dport ssh -j ACCEPT
322
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
329
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW --syn -j NFLOG --nflog-group 2 --nflog-prefix "RULE ssh-from-WAN -- ACCEPT"
323
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW -j ACCEPT
330
	$IPTABLES -A INPUT -i $EXTIF -s $SSH_ADMIN_FROM -d $PUBLIC_IP -p tcp --dport ssh -m state --state NEW -j ACCEPT
324
fi
331
fi
325
 
332
 
326
# Insertion de règles locales
333
# Insertion de règles locales
327
# Here, we add local rules (i.e. VPN from Internet)
334
# Here, we add local rules (i.e. VPN from Internet)
328
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
335
if [ -f /usr/local/etc/alcasar-iptables-local.sh ]; then
329
        . /usr/local/etc/alcasar-iptables-local.sh
336
        . /usr/local/etc/alcasar-iptables-local.sh
330
fi
337
fi
331
 
338
 
332
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
339
# Journalisation et rejet des connexions (autres que celles autorisées) effectuées depuis le LAN
333
# Deny and log on INPUT from the LAN
340
# Deny and log on INPUT from the LAN
334
$IPTABLES -A INPUT -i $TUNIF -m state --state NEW -j NFLOG --nflog-prefix "RULE rej-int -- REJECT "
341
$IPTABLES -A INPUT -i $TUNIF -m state --state NEW -j NFLOG --nflog-prefix "RULE rej-int -- REJECT "
335
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
342
$IPTABLES -A INPUT -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
336
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
343
$IPTABLES -A INPUT -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
337
 
344
 
338
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
345
# Interdiction d'accès à INTIF (n'est utile que lorsque chilli est arrêté).
339
# Reject INTIF access (only when chilli is down)
346
# Reject INTIF access (only when chilli is down)
340
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-prefix "RULE Protect1 -- REJECT "
347
$IPTABLES -A INPUT -i $INTIF -j NFLOG --nflog-prefix "RULE Protect1 -- REJECT "
341
$IPTABLES -A INPUT -i $INTIF -j REJECT
348
$IPTABLES -A INPUT -i $INTIF -j REJECT
342
 
349
 
343
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
350
# Journalisation et rejet des connexions initiées depuis le réseau extérieur (test des effets du paramètre --limit en cours)
344
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
351
# On EXTIF, the access attempts are log in channel 2 (we should test --limit option to avoid deny of service)
345
$IPTABLES -A INPUT -i $EXTIF -m state --state NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
352
$IPTABLES -A INPUT -i $EXTIF -m state --state NEW -j NFLOG --nflog-group 3 --nflog-threshold 10 --nflog-prefix "RULE rej-ext -- DROP"
346
 
353
 
347
#############################
354
#############################
348
#        FORWARD            #
355
#        FORWARD            #
349
#############################
356
#############################
350
 
357
 
351
# Blocage des IPs du SET bl_ip_blocked pour le SET havp_bl
358
# Blocage des IPs du SET bl_ip_blocked pour le SET havp_bl
352
# Deny IPs of the SET bl_ip_blocked for the set havp_bl
359
# Deny IPs of the SET bl_ip_blocked for the set havp_bl
353
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p icmp -j REJECT --reject-with icmp-port-unreachable
360
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p icmp -j REJECT --reject-with icmp-port-unreachable
354
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p udp -j REJECT --reject-with icmp-port-unreachable
361
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p udp -j REJECT --reject-with icmp-port-unreachable
355
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
362
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set havp_bl src -m set --match-set bl_ip_blocked dst -p tcp -j REJECT --reject-with tcp-reset
356
 
363
 
357
# Rejet des requêtes DNS vers Internet
364
# Rejet des requêtes DNS vers Internet
358
# Deny forward DNS
365
# Deny forward DNS
359
$IPTABLES -A FORWARD -i $TUNIF -p udp --dport domain -j REJECT --reject-with icmp-port-unreachable
366
$IPTABLES -A FORWARD -i $TUNIF -p udp --dport domain -j REJECT --reject-with icmp-port-unreachable
360
$IPTABLES -A FORWARD -i $TUNIF -p tcp --dport domain -j REJECT --reject-with tcp-reset
367
$IPTABLES -A FORWARD -i $TUNIF -p tcp --dport domain -j REJECT --reject-with tcp-reset
361
 
368
 
362
# Autorisation des retours de connexions légitimes
369
# Autorisation des retours de connexions légitimes
363
$IPTABLES -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
370
$IPTABLES -A FORWARD -m state --state ESTABLISHED,RELATED -j ACCEPT
364
 
371
 
365
#  If protocols filter is activate
-
 
366
if [ $PROTOCOLS_FILTERING = on ]; then
-
 
367
	# Compute uamallowed IP (IP address of equipments connected between ALCASAR and Internet (DMZ, own servers, ...) 
372
# Compute uamallowed IP (IP address of equipments connected between ALCASAR and Internet (DMZ, own servers, ...) 
368
	nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
373
nb_uamallowed=`wc -l /usr/local/etc/alcasar-uamallowed | cut -d" "  -f1`
369
	if [ $nb_uamallowed != "0" ]
374
if [ $nb_uamallowed != "0" ]
370
	then
375
then
371
		while read ip_allowed_line 
376
	while read ip_allowed_line 
372
		do
-
 
373
			ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
-
 
374
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NFLOG --nflog-prefix "RULE IP-allowed -- ACCEPT "
-
 
375
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NETFLOW
-
 
376
			$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j ACCEPT
-
 
377
		done < /usr/local/etc/alcasar-uamallowed
-
 
378
	fi
-
 
379
	# Autorisation du HTTP et des protocoles non commentés
-
 
380
	# Allow HTTP and non comment protocols
-
 
381
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
-
 
382
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NETFLOW
-
 
383
	$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j ACCEPT
-
 
384
	while read svc_line
-
 
385
	do
377
	do
386
		svc_on=`echo $svc_line|cut -b1`
-
 
387
		if [ $svc_on != "#" ]
-
 
388
		then	
-
 
389
			svc_name=`echo $svc_line|cut -d" " -f1`
-
 
390
			svc_port=`echo $svc_line|cut -d" " -f2`
378
		ip_allowed=`echo $ip_allowed_line|cut -d"\"" -f2`
391
			if [ $svc_name = "icmp" ]
-
 
392
			then
-
 
393
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j NETFLOW
-
 
394
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p icmp -j ACCEPT 
-
 
395
			else
-
 
396
 
-
 
397
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-$svc_name -- ACCEPT "
-
 
398
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NETFLOW
-
 
399
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j ACCEPT
-
 
400
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_UDP-$svc_name -- ACCEPT "
379
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NFLOG --nflog-prefix "RULE IP-allowed -- ACCEPT "
401
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NETFLOW
380
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j NETFLOW
402
				$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j ACCEPT
381
		$IPTABLES -A FORWARD -i $TUNIF -d $ip_allowed -m state --state NEW -j ACCEPT
403
			fi
-
 
404
		fi
-
 
405
	done < /usr/local/etc/alcasar-services
382
	done < /usr/local/etc/alcasar-uamallowed
406
	# Rejet explicite des autres protocoles
-
 
407
	# reject the others protocols
-
 
408
	$IPTABLES -A FORWARD -i $TUNIF -j NFLOG --nflog-prefix "RULE F_filter -- REJECT "
-
 
409
	$IPTABLES -A FORWARD -i $TUNIF -p tcp -j REJECT --reject-with tcp-reset
-
 
410
	$IPTABLES -A FORWARD -i $TUNIF -p udp -j REJECT --reject-with icmp-port-unreachable
-
 
411
	$IPTABLES -A FORWARD -i $TUNIF -p icmp -j REJECT 
-
 
412
fi
383
fi
413
 
384
 
-
 
385
 
-
 
386
 
-
 
387
#filtrage protocole par utilisateur (on autorise le HTTP pour tous)
-
 
388
#profile 1 : HTTP/S only
-
 
389
for proto in $(echo http https)
-
 
390
do
-
 
391
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p tcp --dport $proto -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-P1$proto -- ACCEPT "
-
 
392
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p tcp --dport $proto -m state --state NEW -j NETFLOW
-
 
393
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p tcp --dport $proto -m state --state NEW -j ACCEPT
-
 
394
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p udp --dport $proto -m state --state NEW -j NFLOG --nflog-prefix "RULE F_UDP-P1$proto -- ACCEPT "
-
 
395
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p udp --dport $proto -m state --state NEW -j NETFLOW
-
 
396
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_1 src -s $PRIVATE_NETWORK_MASK -p udp --dport $proto -m state --state NEW -j ACCEPT
-
 
397
done
-
 
398
 
-
 
399
#profile 2 : HTTP/S, POP3S, IMAP/S, FTP, SSH/SFTP
-
 
400
for proto in $(echo http https pop3 pop3s imap imaps ftp sftp ssh)
-
 
401
do
-
 
402
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p tcp --dport $proto -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-P2$proto -- ACCEPT "
-
 
403
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p tcp --dport $proto -m state --state NEW -j NETFLOW
-
 
404
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p tcp --dport $proto -m state --state NEW -j ACCEPT
-
 
405
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p udp --dport $proto -m state --state NEW -j NFLOG --nflog-prefix "RULE F_UDP-P2$proto -- ACCEPT "
-
 
406
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p udp --dport $proto -m state --state NEW -j NETFLOW
-
 
407
	$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_2 src -s $PRIVATE_NETWORK_MASK -p udp --dport $proto -m state --state NEW -j ACCEPT
-
 
408
done
-
 
409
 
-
 
410
#profile 3 personalisables via l'ACC
-
 
411
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-P3http -- ACCEPT "
-
 
412
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j NETFLOW
-
 
413
$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp --dport http -m state --state NEW -j ACCEPT
-
 
414
while read svc_line
-
 
415
do
-
 
416
	svc_on=`echo $svc_line|cut -b1`
-
 
417
	if [ $svc_on != "#" ]
-
 
418
	then	
-
 
419
		svc_name=`echo $svc_line|cut -d" " -f1`
-
 
420
		svc_port=`echo $svc_line|cut -d" " -f2`
-
 
421
		if [ $svc_name = "icmp" ]
-
 
422
		then
-
 
423
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p icmp -j NETFLOW
-
 
424
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p icmp -j ACCEPT 
-
 
425
		else
-
 
426
 
-
 
427
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_TCP-P3$svc_name -- ACCEPT "
-
 
428
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j NETFLOW
-
 
429
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p tcp --dport $svc_port -m state --state NEW -j ACCEPT
-
 
430
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NFLOG --nflog-prefix "RULE F_UDP-P3$svc_name -- ACCEPT "
-
 
431
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j NETFLOW
-
 
432
			$IPTABLES -A FORWARD -i $TUNIF -m set --match-set proto_3 src -s $PRIVATE_NETWORK_MASK -p udp --dport $svc_port -m state --state NEW -j ACCEPT
-
 
433
		fi
-
 
434
	fi
-
 
435
done < /usr/local/etc/alcasar-services
-
 
436
 
-
 
437
# Rejet explicite des autres protocoles pour P1, P2, P3 et les autres
-
 
438
# reject the others protocols for P1,P2, P3 and other
-
 
439
$IPTABLES -A FORWARD -i $TUNIF -m set ! --match-set proto_0 src -j NFLOG --nflog-prefix "RULE F_filterP1 -- REJECT "
-
 
440
$IPTABLES -A FORWARD -i $TUNIF -m set ! --match-set proto_0 src -p tcp -j REJECT --reject-with tcp-reset
-
 
441
$IPTABLES -A FORWARD -i $TUNIF -m set ! --match-set proto_0 src -p udp -j REJECT --reject-with icmp-port-unreachable
-
 
442
$IPTABLES -A FORWARD -i $TUNIF -m set ! --match-set proto_0 src -p icmp -j REJECT 
-
 
443
 
-
 
444
 
-
 
445
 
414
# Autorisation des connections sortant du LAN  
446
# Autorisation des connections sortant du LAN  
415
# Allow forward connections with log
447
# Allow forward connections with log
416
#$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ULOG --ulog-prefix "RULE F_all -- ACCEPT "
448
#$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ULOG --ulog-prefix "RULE F_all -- ACCEPT "
417
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j NETFLOW
449
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j NETFLOW
418
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ACCEPT
450
$IPTABLES -A FORWARD -i $TUNIF -s $PRIVATE_NETWORK_MASK -m state --state NEW -j ACCEPT
419
 
451
 
420
#############################
452
#############################
421
#         OUTPUT            #
453
#         OUTPUT            #
422
#############################
454
#############################
423
# On laisse tout sortir sur toutes les cartes sauf celle qui est connectée sur l'extérieur
455
# On laisse tout sortir sur toutes les cartes sauf celle qui est connectée sur l'extérieur
424
# Everything is allowed but traffic through outside network interface
456
# Everything is allowed but traffic through outside network interface
425
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
457
$IPTABLES -A OUTPUT ! -o $EXTIF -j ACCEPT
426
 
458
 
427
# Si configéré, on autorise les requêtes DHCP 
459
# Si configéré, on autorise les requêtes DHCP 
428
# Allow DHCP requests if configured
460
# Allow DHCP requests if configured
429
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
461
public_ip_mask=`grep ^PUBLIC_IP= $CONF_FILE|cut -d"=" -f2`		# ALCASAR WAN IP address
430
if [[ "$public_ip_mask" == "dhcp" ]]
462
if [[ "$public_ip_mask" == "dhcp" ]]
431
then
463
then
432
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
464
	$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport 67 -j ACCEPT
433
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
465
	$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport 67 -j ACCEPT
434
fi
466
fi
435
 
467
 
436
# On autorise les requêtes DNS vers les serveurs DNS identifiés 
468
# On autorise les requêtes DNS vers les serveurs DNS identifiés 
437
# Allow DNS requests to identified DNS servers
469
# Allow DNS requests to identified DNS servers
438
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m state --state NEW -j ACCEPT
470
$IPTABLES -A OUTPUT -o $EXTIF -d $DNSSERVERS -p udp --dport domain -m state --state NEW -j ACCEPT
439
 
471
 
440
# On autorise les requêtes HTTP sortantes
472
# On autorise les requêtes HTTP sortantes
441
# HTTP requests are allowed
473
# HTTP requests are allowed
442
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
474
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j NETFLOW
443
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
475
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport http -j ACCEPT
444
 
476
 
445
# On autorise les requêtes RSYNC sortantes (maj BL de Toulouse)
477
# On autorise les requêtes RSYNC sortantes (maj BL de Toulouse)
446
# RSYNC requests are allowed (to update BL of Toulouse)
478
# RSYNC requests are allowed (to update BL of Toulouse)
447
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport rsync -j ACCEPT
479
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport rsync -j ACCEPT
448
 
480
 
449
# On autorise les requêtes FTP 
481
# On autorise les requêtes FTP 
450
# FTP requests are allowed
482
# FTP requests are allowed
451
modprobe nf_conntrack_ftp
483
modprobe nf_conntrack_ftp
452
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
484
$IPTABLES -A OUTPUT -o $EXTIF -p tcp --dport ftp -j ACCEPT
453
$IPTABLES -A OUTPUT -o $EXTIF -m state --state ESTABLISHED,RELATED -j ACCEPT
485
$IPTABLES -A OUTPUT -o $EXTIF -m state --state ESTABLISHED,RELATED -j ACCEPT
454
 
486
 
455
# On autorise les requêtes NTP 
487
# On autorise les requêtes NTP 
456
# NTP requests are allowed
488
# NTP requests are allowed
457
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
489
$IPTABLES -A OUTPUT -o $EXTIF -p udp --dport ntp -j ACCEPT
458
 
490
 
459
# On autorise les requêtes ICMP (ping) 
491
# On autorise les requêtes ICMP (ping) 
460
# ICMP (ping) requests are allowed
492
# ICMP (ping) requests are allowed
461
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
493
$IPTABLES -A OUTPUT -o $EXTIF -p icmp --icmp-type 8 -j ACCEPT
462
 
494
 
463
# On autorise les requêtes LDAP si un serveur externe est configué
495
# On autorise les requêtes LDAP si un serveur externe est configué
464
# LDAP requests are allowed if an external server is declared
496
# LDAP requests are allowed if an external server is declared
465
if [ $LDAP = on ]
497
if [ $LDAP = on ]
466
	then
498
	then
467
	$IPTABLES -A OUTPUT -p tcp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
499
	$IPTABLES -A OUTPUT -p tcp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
468
	$IPTABLES -A OUTPUT -p udp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
500
	$IPTABLES -A OUTPUT -p udp -d $LDAP_IP -m multiport --dports ldap,ldaps -m state --state NEW,ESTABLISHED -j ACCEPT
469
fi
501
fi
470
 
502
 
471
#############################
503
#############################
472
#       POSTROUTING         #
504
#       POSTROUTING         #
473
#############################
505
#############################
474
# Traduction dynamique d'adresse en sortie
506
# Traduction dynamique d'adresse en sortie
475
# Dynamic NAT on EXTIF
507
# Dynamic NAT on EXTIF
476
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
508
$IPTABLES -A POSTROUTING -t nat -o $EXTIF -j MASQUERADE
477
 
509
 
478
# End of script
510
# End of script
479
 
511
 
480
 
512