Subversion Repositories ALCASAR

Rev

Rev 1485 | Rev 1488 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1486 2014-11-13 11:15:17Z richard $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1007 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
672 richard 22
#
1342 richard 23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
1 root 24
 
25
# Options :
376 franck 26
#       -i or --install
27
#       -u or --uninstall
1 root 28
 
376 franck 29
# Functions :
1378 richard 30
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 40
#	antivirus		: HAVP + libclamav configuration
1485 richard 41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 46
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 49
#	post_install		: Security, log rotation, etc.
1 root 50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 53
Lang=`echo $LANG|cut -c 1-2`
1362 richard 54
mode="install"
1 root 55
# ******* Files parameters - paramètres fichiers *********
1015 richard 56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 69
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
1349 richard 72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 73
# ******* Network parameters - paramètres réseau *******
1469 richard 74
HOSTNAME="alcasar"				# default hostname
1243 richard 75
DOMAIN="localdomain"				# default local domain
1471 richard 76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
1336 richard 77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
1148 crox53 78
MTU="1500"
1243 richard 79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
83
 
959 franck 84
license ()
85
{
86
	if [ $Lang == "fr" ]
967 franck 87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
959 franck 89
	fi
975 franck 90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
959 franck 92
	read a
93
}
94
 
1 root 95
header_install ()
96
{
97
	clear
98
	echo "-----------------------------------------------------------------------------"
460 richard 99
	echo "                     ALCASAR V$VERSION Installation"
1 root 100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
1389 richard 102
}
1 root 103
 
104
##################################################################
1221 richard 105
##			Function "testing"			##
1378 richard 106
## - Test of Mageia version					##
1342 richard 107
## - Test of free space on /var  (>10G)				##
1005 richard 108
## - Test of Internet access					##
29 richard 109
##################################################################
110
testing ()
111
{
1362 richard 112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 116
		if [ $Lang == "fr" ]
1362 richard 117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 119
		fi
1362 richard 120
		response=0
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
128
			read response
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
132
			rm -f /tmp/alcasar-conf*
133
		else
1471 richard 134
# Create a backup of running importants files
1362 richard 135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
137
		fi
138
	else
1365 richard 139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
1378 richard 141
# Test of free space on /var
1365 richard 142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
144
				then
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
149
			exit 0
1362 richard 150
			fi
1378 richard 151
		fi
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
156
		old="$IFS"
157
		IFS=","
158
		set $fic
159
		for i in $*
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
176
		done
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
180
			if [ $Lang == "fr" ]
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
190
				echo
191
				if [ $Lang == "fr" ]
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
201
			fi
202
			exit 0
203
		fi
1342 richard 204
	fi
1378 richard 205
	if [ $Lang == "fr" ]
784 richard 206
		then echo -n "Tests des paramètres réseau : "
595 richard 207
		else echo -n "Network parameters tests : "
208
	fi
1471 richard 209
 
210
# Test of Ethernet links state
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
212
	for i in $DOWN_IF
213
	do
214
		if [ $Lang == "fr" ]
215
		then 
216
			echo "Échec"
217
			echo "Le lien réseau de la carte $i n'est pas actif."
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
219
		else
220
			echo "Failed"
221
			echo "The link state of $i interface is down."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
223
		fi
224
		exit 0
225
	done
226
	echo -n "."
227
 
228
# Test EXTIF config files
784 richard 229
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
230
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
1471 richard 231
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
232
	then
784 richard 233
		if [ $Lang == "fr" ]
234
		then 
235
			echo "Échec"
236
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
237
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 238
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 239
		else
240
			echo "Failed"
241
			echo "The Internet connected network card ($EXTIF) isn't well configured."
242
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 243
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 244
		fi
830 richard 245
		echo "DEVICE=$EXTIF"
784 richard 246
		echo "IPADDR="
247
		echo "NETMASK="
248
		echo "GATEWAY="
249
		echo "DNS1="
250
		echo "DNS2="
830 richard 251
		echo "ONBOOT=yes"
784 richard 252
		exit 0
253
	fi
254
	echo -n "."
1471 richard 255
 
256
# Test if router is alive (Box FAI)
784 richard 257
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
595 richard 258
		if [ $Lang == "fr" ]
259
		then 
260
			echo "Échec"
261
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
262
			echo "Réglez ce problème puis relancez ce script."
263
		else
264
			echo "Failed"
265
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
266
			echo "Resolv this problem, then restart this script."
267
		fi
29 richard 268
		exit 0
269
	fi
308 richard 270
	echo -n "."
978 franck 271
# On teste le lien vers le routeur par defaut
308 richard 272
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
527 richard 274
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 275
	       	then
595 richard 276
		if [ $Lang == "fr" ]
277
		then 
278
			echo "Échec"
279
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
280
			echo "Réglez ce problème puis relancez ce script."
281
		else
282
			echo "Failed"
283
			echo "The Internet gateway doesn't answered"
284
			echo "Resolv this problem, then restart this script."
285
		fi
308 richard 286
		exit 0
287
	fi
288
	echo -n "."
421 franck 289
# On teste la connectivité Internet
29 richard 290
	rm -rf /tmp/con_ok.html
308 richard 291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 292
	if [ ! -e /tmp/con_ok.html ]
293
	then
595 richard 294
		if [ $Lang == "fr" ]
295
		then 
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
298
			echo "Vérifiez la validité des adresses IP des DNS."
299
		else
300
			echo "The Internet connection try failed (google.fr)."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
302
			echo "Verify the DNS IP addresses"
303
		fi
29 richard 304
		exit 0
305
	fi
306
	rm -rf /tmp/con_ok.html
308 richard 307
	echo ". : ok"
1389 richard 308
} # end of testing ()
302 richard 309
 
310
##################################################################
1221 richard 311
##			Function "init"				##
302 richard 312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
313
## - Installation et modification des scripts du portail	##
314
##################################################################
315
init ()
316
{
527 richard 317
	if [ "$mode" != "update" ]
302 richard 318
	then
319
# On affecte le nom d'organisme
597 richard 320
		header_install
302 richard 321
		ORGANISME=!
322
		PTN='^[a-zA-Z0-9-]*$'
580 richard 323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 324
                do
595 richard 325
			if [ $Lang == "fr" ]
597 richard 326
			       	then echo -n "Entrez le nom de votre organisme : "
327
				else echo -n "Enter the name of your organism : "
595 richard 328
			fi
330 franck 329
			read ORGANISME
613 richard 330
			if [ "$ORGANISME" == "" ]
330 franck 331
				then
332
				ORGANISME=!
333
			fi
334
		done
302 richard 335
	fi
1 root 336
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 337
	rm -f $PASSWD_FILE
1350 richard 338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 340
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 342
	$SED "/^password.*/d" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
977 richard 357
# Scripts and conf files copy 
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
5 franck 359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
977 richard 360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
5 franck 361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
977 richard 362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
648 richard 363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1 root 364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
5 franck 366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 368
# generate central conf file
369
	cat <<EOF > $CONF_FILE
612 richard 370
##########################################
371
##                                      ##
372
##          ALCASAR Parameters          ##
373
##                                      ##
374
##########################################
1 root 375
 
612 richard 376
INSTALL_DATE=$DATE
377
VERSION=$VERSION
378
ORGANISM=$ORGANISME
923 franck 379
DOMAIN=$DOMAIN
612 richard 380
EOF
628 richard 381
	chmod o-rwx $CONF_FILE
1 root 382
} # End of init ()
383
 
384
##################################################################
1221 richard 385
##			Function "network"			##
1 root 386
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 387
## - Nommage DNS du système 					##
1336 richard 388
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 389
## - Modification du fichier /etc/hosts				##
390
## - Configuration du serveur de temps (NTP)			##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
392
##################################################################
393
network ()
394
{
395
	header_install
636 richard 396
	if [ "$mode" != "update" ]
397
		then
398
		if [ $Lang == "fr" ]
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
401
		fi
402
		response=0
403
		PTN='^[oOyYnN]$'
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 405
		do
595 richard 406
			if [ $Lang == "fr" ]
659 richard 407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 409
			fi
1 root 410
			read response
411
		done
636 richard 412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
413
		then
414
			PRIVATE_IP_MASK="0"
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 417
			do
595 richard 418
				if [ $Lang == "fr" ]
597 richard 419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 421
				fi
597 richard 422
				read PRIVATE_IP_MASK
1 root 423
			done
636 richard 424
		else
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
426
		fi
595 richard 427
	else
637 richard 428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
429
		rm -rf conf/etc/alcasar.conf
1 root 430
	fi
861 richard 431
# Define LAN side global parameters
1243 richard 432
	hostname $HOSTNAME.$DOMAIN
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
977 richard 434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
435
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
436
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
438
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
439
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
440
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
441
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
443
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
837 richard 444
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
977 richard 445
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
837 richard 446
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1336 richard 447
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
841 richard 448
# Define Internet parameters
14 richard 449
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
450
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
451
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
70 franck 452
	DNS1=${DNS1:=208.67.220.220}
453
	DNS2=${DNS2:=208.67.222.222}
597 richard 454
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
1052 richard 455
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
784 richard 456
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
1052 richard 457
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 458
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1469 richard 459
	echo "EXTIF=$EXTIF" >> $CONF_FILE
460
	echo "INTIF=$INTIF" >> $CONF_FILE
765 stephane 461
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
994 franck 462
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 463
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
464
	echo "DNS1=$DNS1" >> $CONF_FILE
465
	echo "DNS2=$DNS2" >> $CONF_FILE
466
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 467
	echo "DHCP=on" >> $CONF_FILE
914 franck 468
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
469
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
597 richard 471
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
841 richard 472
# config network
1 root 473
	cat <<EOF > /etc/sysconfig/network
474
NETWORKING=yes
1243 richard 475
HOSTNAME="$HOSTNAME.$DOMAIN"
1 root 476
FORWARD_IPV4=true
477
EOF
841 richard 478
# config /etc/hosts
1 root 479
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
480
	cat <<EOF > /etc/hosts
503 richard 481
127.0.0.1	localhost
1353 richard 482
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
1 root 483
EOF
1336 richard 484
# Config EXTIF (Internet)
14 richard 485
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
486
DEVICE=$EXTIF
487
BOOTPROTO=static
597 richard 488
IPADDR=$PUBLIC_IP
489
NETMASK=$PUBLIC_NETMASK
490
GATEWAY=$PUBLIC_GATEWAY
14 richard 491
DNS1=127.0.0.1
492
ONBOOT=yes
493
METRIC=10
494
NOZEROCONF=yes
495
MII_NOT_SUPPORTED=yes
496
IPV6INIT=no
497
IPV6TO4INIT=no
498
ACCOUNTING=no
499
USERCTL=no
994 franck 500
MTU=$MTU
14 richard 501
EOF
1336 richard 502
# Config INTIF (consultation LAN) in normal mode
841 richard 503
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
504
DEVICE=$INTIF
505
BOOTPROTO=static
506
ONBOOT=yes
507
NOZEROCONF=yes
508
MII_NOT_SUPPORTED=yes
509
IPV6INIT=no
510
IPV6TO4INIT=no
511
ACCOUNTING=no
512
USERCTL=no
513
EOF
1336 richard 514
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
793 richard 515
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1 root 516
DEVICE=$INTIF
517
BOOTPROTO=static
518
IPADDR=$PRIVATE_IP
604 richard 519
NETMASK=$PRIVATE_NETMASK
1 root 520
ONBOOT=yes
521
METRIC=10
522
NOZEROCONF=yes
523
MII_NOT_SUPPORTED=yes
14 richard 524
IPV6INIT=no
525
IPV6TO4INIT=no
526
ACCOUNTING=no
527
USERCTL=no
1 root 528
EOF
440 franck 529
# Mise à l'heure du serveur
530
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
531
	cat <<EOF > /etc/ntp/step-tickers
455 franck 532
0.fr.pool.ntp.org	# adapt to your country
533
1.fr.pool.ntp.org
534
2.fr.pool.ntp.org
440 franck 535
EOF
536
# Configuration du serveur de temps (sur lui même)
1 root 537
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
538
	cat <<EOF > /etc/ntp.conf
456 franck 539
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 540
server 1.fr.pool.ntp.org
541
server 2.fr.pool.ntp.org
542
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 543
fudge 127.127.1.0 stratum 10
604 richard 544
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 545
restrict 127.0.0.1
310 richard 546
driftfile /var/lib/ntp/drift
1 root 547
logfile /var/log/ntp.log
548
EOF
440 franck 549
 
310 richard 550
	chown -R ntp:ntp /var/lib/ntp
1 root 551
# Renseignement des fichiers hosts.allow et hosts.deny
552
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
553
	cat <<EOF > /etc/hosts.allow
554
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 555
sshd: ALL
1 root 556
ntpd: $PRIVATE_NETWORK_SHORT
557
EOF
558
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
559
	cat <<EOF > /etc/hosts.deny
560
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
561
EOF
790 richard 562
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 563
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 564
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 565
# load conntrack ftp module
566
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
567
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 568
# load ipt_NETFLOW module
569
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1157 stephane 570
# 
860 richard 571
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 572
} # End of network ()
573
 
574
##################################################################
1221 richard 575
##			Function "ACC"				##
576
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 577
## - configuration du serveur web (Apache)			##
578
## - définition du 1er comptes de gestion 			##
579
## - sécurisation des accès					##
580
##################################################################
1221 richard 581
ACC ()
1 root 582
{
583
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
584
	mkdir $DIR_WEB
585
# Copie et configuration des fichiers du centre de gestion
316 richard 586
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 587
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 588
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
589
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
590
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
591
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
592
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 593
	chown -R apache:apache $DIR_WEB/*
1342 richard 594
	for i in system_backup base logs/firewall logs/httpd logs/security;
1 root 595
	do
596
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
597
	done
5 franck 598
	chown -R root:apache $DIR_SAVE
71 richard 599
# Configuration et sécurisation php
600
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 601
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
602
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 603
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
604
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 605
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
606
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
607
# Configuration et sécurisation Apache
790 richard 608
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 609
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 610
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 611
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1 root 612
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
613
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
614
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
790 richard 615
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
616
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
990 franck 621
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
1359 richard 622
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
623
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
624
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
625
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
626
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
627
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 628
</body>
629
</html>
630
EOF
631
# Définition du premier compte lié au profil 'admin'
509 richard 632
	header_install
510 richard 633
	if [ "$mode" = "install" ]
634
	then
613 richard 635
		admin_portal=!
636
		PTN='^[a-zA-Z0-9-]*$'
637
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
638
                	do
639
			header_install
640
			if [ $Lang == "fr" ]
641
			then 
642
				echo ""
643
				echo "Définissez un premier compte d'administration du portail :"
644
				echo
645
				echo -n "Nom : "
646
			else
647
				echo ""
648
				echo "Define the first account allow to administrate the portal :"
649
				echo
650
				echo -n "Account : "
651
			fi
652
			read admin_portal
653
			if [ "$admin_portal" == "" ]
654
				then
655
				admin_portal=!
656
			fi
657
			done
1268 richard 658
# Creation of keys file for the admin account ("admin")
510 richard 659
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
660
		mkdir -p $DIR_DEST_ETC/digest
661
		chmod 755 $DIR_DEST_ETC/digest
662
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
663
			do
1350 richard 664
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
510 richard 665
			done
666
		$DIR_DEST_SBIN/alcasar-profil.sh --list
667
	fi
434 richard 668
# synchronisation horaire
669
	ntpd -q -g &
1 root 670
# Sécurisation du centre
988 franck 671
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 672
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 673
<Directory $DIR_ACC>
1 root 674
	SSLRequireSSL
675
	AllowOverride None
676
	Order deny,allow
677
	Deny from all
678
	Allow from 127.0.0.1
679
	Allow from $PRIVATE_NETWORK_MASK
990 franck 680
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 681
	require valid-user
682
	AuthType digest
1243 richard 683
	AuthName $HOSTNAME.$DOMAIN
1 root 684
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 685
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 686
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 687
</Directory>
316 richard 688
<Directory $DIR_ACC/admin>
1 root 689
	SSLRequireSSL
690
	AllowOverride None
691
	Order deny,allow
692
	Deny from all
693
	Allow from 127.0.0.1
694
	Allow from $PRIVATE_NETWORK_MASK
990 franck 695
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 696
	require valid-user
697
	AuthType digest
1243 richard 698
	AuthName $HOSTNAME.$DOMAIN
1 root 699
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 700
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 701
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 702
</Directory>
344 richard 703
<Directory $DIR_ACC/manager>
1 root 704
	SSLRequireSSL
705
	AllowOverride None
706
	Order deny,allow
707
	Deny from all
708
	Allow from 127.0.0.1
709
	Allow from $PRIVATE_NETWORK_MASK
990 franck 710
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 711
	require valid-user
712
	AuthType digest
1243 richard 713
	AuthName $HOSTNAME.$DOMAIN
1 root 714
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 715
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 716
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 717
</Directory>
316 richard 718
<Directory $DIR_ACC/backup>
719
	SSLRequireSSL
720
	AllowOverride None
721
	Order deny,allow
722
	Deny from all
723
	Allow from 127.0.0.1
724
	Allow from $PRIVATE_NETWORK_MASK
990 franck 725
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
316 richard 726
	require valid-user
727
	AuthType digest
1243 richard 728
	AuthName $HOSTNAME.$DOMAIN
316 richard 729
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 730
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 731
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 732
</Directory>
811 richard 733
Alias /save/ "$DIR_SAVE/"
734
<Directory $DIR_SAVE>
735
	SSLRequireSSL
736
	Options Indexes
737
	Order deny,allow
738
	Deny from all
739
	Allow from 127.0.0.1
740
	Allow from $PRIVATE_NETWORK_MASK
990 franck 741
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
811 richard 742
	require valid-user
743
	AuthType digest
1243 richard 744
	AuthName $HOSTNAME.$DOMAIN
811 richard 745
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 746
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 747
</Directory>
1 root 748
EOF
1378 richard 749
# Launch after coova
750
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1410 richard 751
# Error page management
752
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
753
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
754
 
755
cat <<EOF > $FIC_ERROR_DOC
756
Alias /error/ "/var/www/html/"
757
 
758
<Directory "/usr/share/httpd/error">
759
    AllowOverride None
760
    Options IncludesNoExec
761
    AddOutputFilter Includes html
762
    AddHandler type-map var
763
    Require all granted
764
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
765
    ForceLanguagePriority Prefer Fallback
766
</Directory>
767
 
768
ErrorDocument 400 /error/error.php?error=400
769
ErrorDocument 401 /error/error.php?error=401
770
ErrorDocument 403 /error/error.php?error=403
771
ErrorDocument 404 /error/error.php?error=404
772
ErrorDocument 405 /error/error.php?error=405
773
ErrorDocument 408 /error/error.php?error=408
774
ErrorDocument 410 /error/error.php?error=410
775
ErrorDocument 411 /error/error.php?error=411
776
ErrorDocument 412 /error/error.php?error=412
777
ErrorDocument 413 /error/error.php?error=413
778
ErrorDocument 414 /error/error.php?error=414
779
ErrorDocument 415 /error/error.php?error=415
780
ErrorDocument 500 /error/error.php?error=500
781
ErrorDocument 501 /error/error.php?error=501
782
ErrorDocument 502 /error/error.php?error=502
783
ErrorDocument 503 /error/error.php?error=503
784
ErrorDocument 506 /error/error.php?error=506
785
EOF
786
 
1389 richard 787
} # End of ACC ()
1 root 788
 
789
##########################################################################################
1221 richard 790
##				Fonction "CA"						##
1 root 791
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
792
##########################################################################################
1221 richard 793
CA ()
1 root 794
{
510 richard 795
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 796
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 797
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 798
 
799
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
800
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
801
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
802
 
803
	cat <<EOF > $FIC_VIRTUAL_SSL
804
# default SSL virtual host, used for all HTTPS requests that do not
805
# match a ServerName or ServerAlias in any <VirtualHost> block.
806
 
807
<VirtualHost _default_:443>
808
# general configuration
809
    ServerAdmin root@localhost
810
    ServerName localhost
811
 
812
# SSL configuration
813
    SSLEngine on
814
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
815
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
816
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
817
    CustomLog logs/ssl_request_log \
818
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
819
    ErrorLog logs/ssl_error_log
820
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
821
</VirtualHost>
822
EOF
823
 
5 franck 824
	chown -R root:apache /etc/pki
1 root 825
	chmod -R 750 /etc/pki
1389 richard 826
} # End of CA ()
1 root 827
 
828
##########################################################################################
1221 richard 829
##			Fonction "init_db"						##
1 root 830
## - Initialisation de la base Mysql							##
831
## - Affectation du mot de passe de l'administrateur (root)				##
832
## - Suppression des bases et des utilisateurs superflus				##
833
## - Création de la base 'radius'							##
834
## - Installation du schéma de cette base						##
835
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
836
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
837
##########################################################################################
838
init_db ()
839
{
1355 richard 840
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 841
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
842
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 843
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1353 richard 844
	systemctl start mysqld.service
1 root 845
	sleep 4
846
	mysqladmin -u root password $mysqlpwd
847
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 848
# Secure the server
849
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
850
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 851
# Create 'radius' database
1317 richard 852
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 853
# Add an empty radius database structure
364 franck 854
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
615 richard 855
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 856
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
857
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1355 richard 858
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
859
	systemctl daemon-reload
1389 richard 860
} # End of init_db ()
1 root 861
 
862
##########################################################################
1389 richard 863
##			Fonction "radius"				##
1 root 864
## - Paramètrage des fichiers de configuration FreeRadius		##
865
## - Affectation du secret partagé entre coova-chilli et freeradius	##
866
## - Modification de fichier de conf pour l'accès à Mysql		##
867
##########################################################################
1389 richard 868
radius ()
1 root 869
{
870
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
871
	chown -R radius:radius /etc/raddb
872
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 873
# Set radius.conf parameters
1 root 874
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
875
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
876
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 877
# remove the proxy function
1 root 878
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
879
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 880
# remove EAP module
654 richard 881
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 882
# listen on loopback (should be modified later if EAP enabled)
1 root 883
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 884
# enable the  SQL module (and SQL counter)
1 root 885
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
886
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
887
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 888
# only include modules for ALCASAR needs
889
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
890
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
891
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
892
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
893
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
894
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 895
# remvove virtual server and copy our conf file
1 root 896
	rm -f /etc/raddb/sites-enabled/*
1278 richard 897
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 898
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
899
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
900
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
901
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 902
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 903
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 904
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 905
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
906
	cat << EOF > /etc/raddb/clients.conf
907
client 127.0.0.1 {
908
	secret = $secretradius
909
	shortname = localhost
910
}
911
EOF
1278 richard 912
# sql.conf modification
1 root 913
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
914
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
915
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
916
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
917
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 918
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 919
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 920
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
921
# counter.conf modification (change the Max-All-Session-Time counter)
922
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
923
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
924
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 925
# make certain that mysql is up before radius start
926
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
927
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
928
	systemctl daemon-reload
1389 richard 929
} # End radius ()
1 root 930
 
931
##########################################################################
1389 richard 932
##			Function "radius_web"				##
1 root 933
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
934
## - Création du lien vers la page de changement de mot de passe        ##
935
##########################################################################
1389 richard 936
radius_web ()
1 root 937
{
938
# copie de l'interface d'origine dans la structure Alcasar
316 richard 939
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
940
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
941
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
344 richard 942
# copie des fichiers modifiés
943
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
316 richard 944
	chown -R apache:apache $DIR_ACC/manager/
344 richard 945
# Modification des fichiers de configuration
1 root 946
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 947
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 948
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
949
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
950
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
951
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
952
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
953
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
954
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 955
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
344 richard 956
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1278 richard 957
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
131 richard 958
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 959
nas1_name: alcasar-$ORGANISME
1 root 960
nas1_model: Portail captif
961
nas1_ip: $PRIVATE_IP
962
nas1_port_num: 0
963
nas1_community: public
964
EOF
965
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
966
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 967
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 968
# Ajout du mappage des attributs chillispot
969
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 970
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 971
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 972
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 973
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
974
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 975
	chown -R apache:apache /etc/freeradius-web
1 root 976
# Ajout de l'alias vers la page de "changement de mot de passe usager"
977
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 978
<Directory $DIR_WEB/pass>
1 root 979
	SSLRequireSSL
980
	AllowOverride None
981
	Order deny,allow
982
	Deny from all
983
	Allow from 127.0.0.1
984
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 985
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 986
</Directory>
987
EOF
1389 richard 988
} # End of radius_web ()
1 root 989
 
799 richard 990
##################################################################################
1389 richard 991
##			Fonction "chilli"					##
799 richard 992
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
993
## - Paramètrage de la page d'authentification (intercept.php)			##
994
##################################################################################
1389 richard 995
chilli ()
1 root 996
{
1370 richard 997
# chilli unit for systemd
998
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 999
#  This file is part of systemd.
1000
#
1001
#  systemd is free software; you can redistribute it and/or modify it
1002
#  under the terms of the GNU General Public License as published by
1003
#  the Free Software Foundation; either version 2 of the License, or
1004
#  (at your option) any later version.
1370 richard 1005
[Unit]
1006
Description=chilli is a captive portal daemon
1007
After=network.target
1008
 
1009
[Service]
1379 richard 1010
Type=forking
1370 richard 1011
ExecStart=/usr/libexec/chilli start
1012
ExecStop=/usr/libexec/chilli stop
1013
ExecReload=/usr/libexec/chilli reload
1014
PIDFile=/var/run/chilli.pid
1015
 
1016
[Install]
1017
WantedBy=multi-user.target
1018
EOF
799 richard 1019
# init file creation
1370 richard 1020
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1021
	cat <<EOF > /usr/libexec/chilli
799 richard 1022
#!/bin/sh
1023
#
1024
# chilli CoovaChilli init
1025
#
1026
# chkconfig: 2345 65 35
1027
# description: CoovaChilli
1028
### BEGIN INIT INFO
1029
# Provides:       chilli
1030
# Required-Start: network 
1031
# Should-Start: 
1032
# Required-Stop:  network
1033
# Should-Stop: 
1034
# Default-Start:  2 3 5
1035
# Default-Stop:
1036
# Description:    CoovaChilli access controller
1037
### END INIT INFO
1038
 
1039
[ -f /usr/sbin/chilli ] || exit 0
1040
. /etc/init.d/functions
1041
CONFIG=/etc/chilli.conf
1042
pidfile=/var/run/chilli.pid
1043
[ -f \$CONFIG ] || {
1044
    echo "\$CONFIG Not found"
1045
    exit 0
1046
}
1047
RETVAL=0
1048
prog="chilli"
1049
case \$1 in
1050
    start)
1051
	if [ -f \$pidfile ] ; then 
1052
		gprintf "chilli is already running"
1053
	else
1054
        	gprintf "Starting \$prog: "
1055
		rm -f /var/run/chilli* # cleaning
1056
        	/sbin/modprobe tun >/dev/null 2>&1
1057
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1058
		[ -e /dev/net/tun ] || {
1059
	    	(cd /dev; 
1060
			mkdir net; 
1061
			cd net; 
1062
			mknod tun c 10 200)
1063
		}
1336 richard 1064
		ifconfig $INTIF 0.0.0.0
799 richard 1065
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1066
        	RETVAL=$?
1067
	fi
1068
	;;
1069
 
1070
    reload)
1071
	killall -HUP chilli
1072
	;;
1073
 
1074
    restart)
1075
	\$0 stop
1076
        sleep 2
1077
	\$0 start
1078
	;;
1079
 
1080
    status)
1081
        status chilli
1082
        RETVAL=0
1083
        ;;
1084
 
1085
    stop)
1086
	if [ -f \$pidfile ] ; then  
1087
        	gprintf "Shutting down \$prog: "
1088
		killproc /usr/sbin/chilli
1089
		RETVAL=\$?
1090
		[ \$RETVAL = 0 ] && rm -f $pidfile
1091
	else	
1092
        	gprintf "chilli is not running"
1093
	fi
1094
	;;
1095
 
1096
    *)
1097
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1098
        exit 1
1099
esac
1100
echo
1101
EOF
1373 richard 1102
chmod a+x /usr/libexec/chilli
799 richard 1103
# conf file creation
346 richard 1104
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1105
	cat <<EOF > /etc/chilli.conf
1106
# coova config for ALCASAR
1107
cmdsocket	/var/run/chilli.sock
1336 richard 1108
unixipc		chilli.$INTIF.ipc
1109
pidfile		/var/run/chilli.$INTIF.pid
346 richard 1110
net		$PRIVATE_NETWORK_MASK
595 richard 1111
dhcpif		$INTIF
841 richard 1112
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1113
#nodynip
865 richard 1114
#statip
1115
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1116
domain		$DOMAIN
355 richard 1117
dns1		$PRIVATE_IP
1118
dns2		$PRIVATE_IP
346 richard 1119
uamlisten	$PRIVATE_IP
503 richard 1120
uamport		3990
837 richard 1121
macauth
1122
macpasswd	password
1243 richard 1123
locationname	$HOSTNAME.$DOMAIN
346 richard 1124
radiusserver1	127.0.0.1
1125
radiusserver2	127.0.0.1
1126
radiussecret	$secretradius
1127
radiusauthport	1812
1128
radiusacctport	1813
1243 richard 1129
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1130
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1131
uamsecret	$secretuam
1249 richard 1132
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1133
coaport		3799
1379 richard 1134
conup		$DIR_DEST_BIN/alcasar-conup.sh
1135
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1136
include		$DIR_DEST_ETC/alcasar-uamallowed
1137
include		$DIR_DEST_ETC/alcasar-uamdomain
1294 richard 1138
#dhcpgateway
1157 stephane 1139
#dhcprelayagent
1140
#dhcpgatewayport
346 richard 1141
EOF
1336 richard 1142
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1143
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1144
# create files for trusted domains and urls
1148 crox53 1145
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1146
	chown root:apache $DIR_DEST_ETC/alcasar-*
1147
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1148
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1149
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1150
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1151
# user 'chilli' creation (in order to run conup/off and up/down scripts
1152
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1153
	if [ "$chilli_exist" == "1" ]
1154
	then
1155
	      userdel -r chilli 2>/dev/null
1156
	fi
1157
	groupadd -f chilli
1158
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1159
}  # End of chilli ()
1349 richard 1160
 
1 root 1161
##################################################################
1389 richard 1162
##		Fonction "dansguardian"				##
1 root 1163
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1164
##################################################################
1389 richard 1165
dansguardian ()
1 root 1166
{
1167
	mkdir /var/dansguardian
1168
	chown dansguardian /var/dansguardian
1375 richard 1169
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1170
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1171
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1172
# By default the filter is off 
497 richard 1173
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1293 richard 1174
# French deny HTML page
497 richard 1175
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1176
# Listen only on LAN side
497 richard 1177
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1178
# DG send its flow to HAVP
1179
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1180
# replace the default deny HTML page
1 root 1181
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1182
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1183
# Don't log
1184
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1185
# Run 10 daemons (20 in largest server)
659 richard 1186
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1 root 1187
# on désactive par défaut le controle de contenu des pages html
497 richard 1188
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1189
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1190
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1191
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1192
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1193
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1 root 1194
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1195
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1196
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1197
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1198
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1199
	touch $DIR_DG/lists/bannedextensionlist
1200
	touch $DIR_DG/lists/bannedmimetypelist
1201
# 'Safesearch' regex actualisation
498 richard 1202
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1203
# empty LAN IP list that won't be WEB filtered
1204
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1205
	touch $DIR_DG/lists/exceptioniplist
1206
# Keep a copy of URL & domain filter configuration files
1207
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1208
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1209
} # End of dansguardian ()
1 root 1210
 
71 richard 1211
##################################################################
1221 richard 1212
##			Fonction "antivirus"			##
1357 richard 1213
## - configuration of havp, libclamav and freshclam		##
71 richard 1214
##################################################################
1215
antivirus ()		
1216
{
1358 richard 1217
# create 'havp' user
288 richard 1218
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1219
	if [ "$havp_exist" == "1" ]
288 richard 1220
	then
478 richard 1221
	      userdel -r havp 2>/dev/null
894 richard 1222
	      groupdel havp 2>/dev/null
288 richard 1223
	fi
307 richard 1224
	groupadd -f havp
1486 richard 1225
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1366 richard 1226
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1484 richard 1227
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
109 richard 1228
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1229
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1230
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1231
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1232
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1233
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1234
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1235
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1236
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1237
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1238
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1239
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1240
# skip checking of youtube flow (too heavy load / risk too low)
1241
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1242
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1243
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1358 richard 1244
# replacement of init script
335 richard 1245
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1246
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1358 richard 1247
# replace of the intercept page (template)
340 richard 1248
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1249
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1250
# update virus database every 4 hours (24h/6)
1357 richard 1251
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1252
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1253
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1254
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1255
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1256
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1257
# update now
1382 richard 1258
	/usr/bin/freshclam --no-warnings
1389 richard 1259
} # End of antivirus ()
71 richard 1260
 
1486 richard 1261
##########################################################################
1262
##			Fonction "tinyproxy"				##
1263
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1264
##########################################################################
1485 richard 1265
tinyproxy ()		
1266
{
1486 richard 1267
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1268
	if [ "$tinyproxy_exist" == "1" ]
1269
	then
1270
	      userdel -r tinyproxy 2>/dev/null
1271
	      groupdel tinyproxy 2>/dev/null
1272
	fi
1273
	groupadd -f tinyproxy
1274
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" havp
1275
	mkdir -p /var/log/tinyproxy /var/run/tinyproxy
1276
	chown -R tinyproxy:tinyproxy /var/log/tinyproxy /var/run/tinyproxy
1277
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1278
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1279
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1280
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1281
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1282
	$SED "s?^#LogFile.*?LogFile /var/log/tinyproxy/tinyproxy.log?g" /etc/tinyproxy/tinyproxy.conf
1283
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1284
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1285
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1485 richard 1286
 
1287
} # end of tinyproxy
1 root 1288
##################################################################################
1389 richard 1289
##			function "ulogd"					##
476 richard 1290
## - Ulog config for multi-log files 						##
1291
##################################################################################
1389 richard 1292
ulogd ()
476 richard 1293
{
1294
# Three instances of ulogd (three different logfiles)
1295
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1296
	nl=1
1358 richard 1297
	for log_type in traceability ssh ext-access
478 richard 1298
	do
1365 richard 1299
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1300
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1301
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
478 richard 1302
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1303
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1304
[emu1]
478 richard 1305
file="/var/log/firewall/$log_type.log"
1306
sync=1
1307
EOF
1452 richard 1308
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1309
		nl=`expr $nl + 1`
1310
	done
476 richard 1311
	chown -R root:apache /var/log/firewall
1312
	chmod 750 /var/log/firewall
1313
	chmod 640 /var/log/firewall/*
1389 richard 1314
}  # End of ulogd ()
476 richard 1315
 
1159 crox53 1316
 
1317
##########################################################
1389 richard 1318
##              Function "nfsen"			##
1159 crox53 1319
##########################################################
1389 richard 1320
nfsen()
1 root 1321
{
1393 richard 1322
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1365 richard 1323
# Add PortTracker plugin
1395 richard 1324
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1325
	do
1326
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1327
	done
1221 richard 1328
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1365 richard 1329
# use of our conf file and init unit
1221 richard 1330
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1365 richard 1331
# Installation of nfsen
1221 richard 1332
	DirTmp=$(pwd)
1333
	cd /tmp/nfsen-1.3.6p1/
1365 richard 1334
	/usr/bin/perl5 install.pl etc/nfsen.conf
1335
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1336
# Create RRD DB for porttracker (only in it still doesn't exist)
1221 richard 1337
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1338
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1395 richard 1339
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1340
	chmod -R 770 /var/log/netflow/porttracker
1365 richard 1341
# Apache conf file
1394 richard 1342
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1159 crox53 1343
Alias /nfsen /var/www/nfsen 
1344
<Directory /var/www/nfsen/> 
1345
DirectoryIndex nfsen.php 
1346
Options -Indexes 
1347
AllowOverride all 
1348
order allow,deny 
1349
allow from all 
1350
AddType application/x-httpd-php .php 
1351
php_flag magic_quotes_gpc on 
1352
php_flag track_vars on 
1 root 1353
</Directory>
1354
EOF
1372 richard 1355
# nfsen unit for systemd
1356
cat << EOF > /lib/systemd/system/nfsen.service
1357
#  This file is part of systemd.
1358
#
1359
#  systemd is free software; you can redistribute it and/or modify it
1360
#  under the terms of the GNU General Public License as published by
1361
#  the Free Software Foundation; either version 2 of the License, or
1362
#  (at your option) any later version.
1363
 
1364
# This unit launches nfsen (a Netflow grapher).
1365
[Unit]
1366
Description= NfSen init script
1367
After=network.target iptables.service
1368
 
1369
[Service]
1370
Type=oneshot
1371
RemainAfterExit=yes
1393 richard 1372
PIDFile=/var/run/nfsen/nfsen.pid
1373
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1374
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1375
ExecStart=/usr/bin/nfsen start 
1376
ExecStop=/usr/bin/nfsen stop
1393 richard 1377
ExecReload=/usr/bin/nfsen restart
1372 richard 1378
TimeoutSec=0
1379
 
1380
[Install]
1381
WantedBy=multi-user.target
1382
EOF
1365 richard 1383
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1384
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1385
# expire delay for the profile "live"
1393 richard 1386
	systemctl start nfsen
1387
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1388
# add SURFmap plugin
1412 richard 1389
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3b1.tar.gz -C /tmp/
1413 richard 1390
	cp $DIR_CONF/nfsen/install-surfmap.sh /tmp/SURFmap/install.sh
1397 richard 1391
	cd /tmp/SURFmap
1392
	/usr/bin/sh install.sh
1418 richard 1393
 
1365 richard 1394
# clear the installation
1221 richard 1395
	cd $DirTmp
1396
	rm -rf /tmp/nfsen-1.3.6p1/
1397 richard 1397
	rm -rf /tmp/SURFmap/
1389 richard 1398
} # End of nfsen ()
1 root 1399
 
1390 richard 1400
##################################################
1389 richard 1401
##		Function "dnsmasq"		##
1390 richard 1402
##################################################
1389 richard 1403
dnsmasq ()
219 jeremy 1404
{
1405
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1406
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1407
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1408
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472 richard 1409
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
503 richard 1410
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1411
# Configuration file for "dnsmasq in forward mode"
1387 richard 1412
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1413
listen-address=$PRIVATE_IP
1390 richard 1414
pid-file=/var/run/dnsmasq.pid
259 richard 1415
listen-address=127.0.0.1
286 richard 1416
no-dhcp-interface=$INTIF
1387 richard 1417
no-dhcp-interface=tun0
1418
no-dhcp-interface=lo
259 richard 1419
bind-interfaces
1420
cache-size=256
1421
domain=$DOMAIN
1422
domain-needed
1423
expand-hosts
1424
bogus-priv
1425
filterwin2k
1426
server=$DNS1
1427
server=$DNS2
1387 richard 1428
# DHCP service is configured. It will be enabled in "bypass" mode
865 richard 1429
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
632 richard 1430
dhcp-option=option:router,$PRIVATE_IP
1482 richard 1431
dhcp-option=option:ntp-server,$PRIVATE_IP
259 richard 1432
 
1387 richard 1433
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1434
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1435
EOF
1356 richard 1436
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1437
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1438
# Configuration file for "dnsmasq with blacklist"
1387 richard 1439
# Add Toulouse blacklist domains
1472 richard 1440
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1441
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1442
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1443
listen-address=$PRIVATE_IP
1444
port=54
1445
no-dhcp-interface=$INTIF
1387 richard 1446
no-dhcp-interface=tun0
1472 richard 1447
no-dhcp-interface=lo
498 richard 1448
bind-interfaces
1449
cache-size=256
1450
domain=$DOMAIN
1451
domain-needed
1452
expand-hosts
1453
bogus-priv
1454
filterwin2k
1455
server=$DNS1
1456
server=$DNS2
1457
EOF
1379 richard 1458
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1459
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1460
# Configuration file for "dnsmasq with whitelist"
1356 richard 1461
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1472 richard 1462
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1463
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1464
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1465
listen-address=$PRIVATE_IP
1466
port=55
1467
no-dhcp-interface=$INTIF
1387 richard 1468
no-dhcp-interface=tun0
1472 richard 1469
no-dhcp-interface=lo
1356 richard 1470
bind-interfaces
1471
cache-size=256
1472
domain=$DOMAIN
1473
domain-needed
1474
expand-hosts
1475
bogus-priv
1476
filterwin2k
1472 richard 1477
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1478
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1356 richard 1479
EOF
1472 richard 1480
# 4th dnsmasq listen on udp 56 ("blackhole")
1481
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1482
# Configuration file for "dnsmasq as a blackhole"
1483
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1484
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1485
pid-file=/var/run/dnsmasq-blackhole.pid
1486
listen-address=$PRIVATE_IP
1487
port=56
1488
no-dhcp-interface=$INTIF
1489
no-dhcp-interface=tun0
1490
no-dhcp-interface=lo
1491
bind-interfaces
1492
cache-size=256
1493
domain=$DOMAIN
1494
domain-needed
1495
expand-hosts
1496
bogus-priv
1497
filterwin2k
1498
EOF
1499
 
1372 richard 1500
# Start after chilli (which create tun0)
1501
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1502
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1503
	for list in blacklist whitelist blackhole
1504
	do
1505
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1506
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1507
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1508
	done
308 richard 1509
} # End dnsmasq
1510
 
1511
##########################################################
1221 richard 1512
##		Fonction "BL"				##
308 richard 1513
##########################################################
1514
BL ()
1515
{
1386 richard 1516
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1517
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1518
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1384 richard 1519
# copy and extract toulouse BL
648 richard 1520
	rm -rf $DIR_DG/lists/blacklists
1521
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1522
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1523
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1524
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1525
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1526
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1527
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1528
# creation of file for the rehabilited domains and urls
648 richard 1529
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1530
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1531
	touch $DIR_DG/lists/exceptionsitelist
1532
	touch $DIR_DG/lists/exceptionurllist
311 richard 1533
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1534
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1535
# Dansguardian filter config for ALCASAR
1536
EOF
648 richard 1537
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1538
# Dansguardian domain filter config for ALCASAR
1539
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1540
#**
1541
# block all SSL and CONNECT tunnels
1542
**s
1543
# block all SSL and CONNECT tunnels specified only as an IP
1544
*ips
1545
# block all sites specified only by an IP
1546
*ip
1547
EOF
1000 richard 1548
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1549
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1550
# Bing - add 'adlt=strict'
1551
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1552
# Youtube - add 'edufilter=your_ID' 
885 richard 1553
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1554
EOF
1000 richard 1555
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1556
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1557
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1558
	if [ "$mode" != "update" ]; then
1559
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1370 richard 1560
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1387 richard 1561
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
654 richard 1562
	fi
308 richard 1563
}
219 jeremy 1564
 
1 root 1565
##########################################################
1221 richard 1566
##		Fonction "cron"				##
1 root 1567
## - Mise en place des différents fichiers de cron	##
1568
##########################################################
1569
cron ()
1570
{
1571
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1572
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1573
	cat <<EOF > /etc/crontab
1574
SHELL=/bin/bash
1575
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1576
MAILTO=root
1577
HOME=/
1578
 
1579
# run-parts
1580
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1581
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1582
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1583
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1584
EOF
1585
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1586
	cat <<EOF >> /etc/anacrontab
667 franck 1587
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1588
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1589
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1590
EOF
1247 crox53 1591
 
811 richard 1592
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1593
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
955 richard 1594
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
905 franck 1595
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
917 franck 1596
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1597
EOF
952 franck 1598
	cat <<EOF > /etc/cron.d/alcasar-archive
1599
# Archive des logs et de la base de données (tous les lundi à 5h35)
1600
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1601
EOF
667 franck 1602
	cat << EOF > /etc/cron.d/alcasar-clean_import
713 franck 1603
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
503 richard 1604
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
168 franck 1605
EOF
722 franck 1606
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1607
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1608
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1609
EOF
1247 crox53 1610
	#cat << EOF > /etc/cron.d/alcasar-netflow
1159 crox53 1611
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1247 crox53 1612
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1613
#EOF
1159 crox53 1614
 
1 root 1615
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1616
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1617
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1618
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1619
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1620
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1621
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1622
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1623
	rm -f /etc/cron.daily/freeradius-web
1624
	rm -f /etc/cron.monthly/freeradius-web
1625
	cat << EOF > /etc/cron.d/freeradius-web
1626
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1627
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1628
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1629
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1630
EOF
671 franck 1631
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1632
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1633
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1634
EOF
808 franck 1635
# activation du "chien de garde des services" (watchdog) toutes les 18'
1636
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1637
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1638
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1639
EOF
522 richard 1640
# suppression des crons usagers
1641
	rm -f /var/spool/cron/*
1 root 1642
} # End cron
1643
 
1644
##################################################################
1221 richard 1645
## 			Fonction "Fail2Ban"			##
1163 crox53 1646
##- Modification de la configuration de fail2ban		##
1647
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1648
##################################################################
1649
fail2ban()
1650
{
1191 crox53 1651
	$DIR_CONF/fail2ban.sh
1474 richard 1652
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1653
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1654
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1165 crox53 1655
	chmod 644 /var/log/fail2ban.log
1192 crox53 1656
	chmod 644 /var/Save/logs/security/watchdog.log
1418 richard 1657
	/usr/bin/touch /var/log/auth.log
1658
 
1411 richard 1659
 
1660
# Edition de l'unité fail2ban
1418 richard 1661
[ -e /usr/lib/systemd/system/fail2ban.service ] && cp /usr/lib/systemd/system/fail2ban.service /usr/lib/systemd/system/fail2ban.service.default
1411 richard 1662
$SED '/Type/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1663
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1411 richard 1664
 
1665
 
1163 crox53 1666
} #Fin de fail2ban_install()
1667
 
1668
##################################################################
1376 richard 1669
## 			Fonction "gammu_smsd"			##
1670
## - Creation de la base de donnée Gammu			##
1671
## - Creation du fichier de config: gammu_smsd_conf		##
1672
##								##
1673
##################################################################
1674
gammu_smsd()
1675
{
1676
# Create 'gammu' databse
1677
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1678
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1679
# Add a gammu database structure
1680
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1681
 
1682
# config file for the daemon
1683
cat << EOF > /etc/gammu_smsd_conf
1684
[gammu]
1685
port = /dev/ttyUSB0
1686
connection = at115200
1687
 
1688
;########################################################
1689
 
1690
[smsd]
1691
 
1692
PIN = 1234
1693
 
1694
logfile = /var/log/gammu-smsd/gammu-smsd.log
1695
logformat = textall
1696
debuglevel = 0
1697
 
1698
service = sql
1699
driver = native_mysql
1700
user = $DB_USER
1701
password = $radiuspwd
1702
pc = localhost
1703
database = $DB_GAMMU
1704
 
1705
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1706
 
1707
StatusFrequency = 30
1380 richard 1708
;LoopSleep = 2
1376 richard 1709
 
1710
;ResetFrequency = 300
1711
;HardResetFrequency = 120
1712
 
1713
CheckSecurity = 1 
1714
CheckSignal = 1
1715
CheckBattery = 0
1716
EOF
1717
 
1718
chmod 755 /etc/gammu_smsd_conf
1719
 
1720
#Creation dossier de log Gammu-smsd
1382 richard 1721
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1722
chmod 755 /var/log/gammu-smsd
1723
 
1724
#Edition du script sql gammu <-> radius
1452 richard 1725
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1726
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1727
 
1380 richard 1728
#Création de la règle udev pour les Huawei // idVendor: 12d1
1729
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1730
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1731
EOF
1732
 
1376 richard 1733
} # END gammu_smsd()
1734
 
1735
##################################################################
1221 richard 1736
##			Fonction "post_install"			##
1 root 1737
## - Modification des bannières (locales et ssh) et des prompts ##
1738
## - Installation de la structure de chiffrement pour root	##
1739
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1740
## - Mise en place du la rotation des logs			##
5 franck 1741
## - Configuration dans le cas d'une mise à jour		##
1 root 1742
##################################################################
1743
post_install()
1744
{
1745
# création de la bannière locale
1007 richard 1746
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1747
	cp -f $DIR_CONF/banner /etc/mageia-release
1748
	echo " V$VERSION" >> /etc/mageia-release
1 root 1749
# création de la bannière SSH
1007 richard 1750
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1751
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1752
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1753
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1754
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1755
# postfix banner anonymisation
1756
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1757
# sshd écoute côté LAN et WAN
1 root 1758
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
604 richard 1759
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
860 richard 1760
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
628 richard 1761
	echo "SSH=off" >> $CONF_FILE
1063 richard 1762
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
628 richard 1763
	echo "QOS=off" >> $CONF_FILE
1764
	echo "LDAP=off" >> $CONF_FILE
786 richard 1765
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1766
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1767
	echo "MULTIWAN=off" >> $CONF_FILE
1768
	echo "FAILOVER=30" >> $CONF_FILE
1769
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1770
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1771
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1772
# Coloration des prompts
1773
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1774
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1775
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1776
# Droits d'exécution pour utilisateur apache et sysadmin
1777
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1778
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1779
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1342 richard 1780
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1 root 1781
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1782
	chmod 644 /etc/logrotate.d/*
714 franck 1783
# rectification sur versions précédentes de la compression des logs
706 franck 1784
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1785
# actualisation des fichiers logs compressés
1342 richard 1786
	for dir in firewall dansguardian httpd
706 franck 1787
	do
714 franck 1788
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1789
	done
1221 richard 1790
# create the alcasar-load_balancing unit
1791
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1792
#  This file is part of systemd.
1793
#
1794
#  systemd is free software; you can redistribute it and/or modify it
1795
#  under the terms of the GNU General Public License as published by
1796
#  the Free Software Foundation; either version 2 of the License, or
1797
#  (at your option) any later version.
1798
 
1799
# This unit lauches alcasar-load-balancing.sh script.
1800
[Unit]
1801
Description=alcasar-load_balancing.sh execution
1802
After=network.target iptables.service
1803
 
1804
[Service]
1805
Type=oneshot
1806
RemainAfterExit=yes
1807
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1808
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1809
TimeoutSec=0
1810
SysVStartPriority=99
1811
 
1812
[Install]
1813
WantedBy=multi-user.target
1157 stephane 1814
EOF
1221 richard 1815
# processes launched at boot time (SYSV)
1486 richard 1816
	for i in havp tinyproxy
1221 richard 1817
	do
1818
		/sbin/chkconfig --add $i
1819
	done
1820
# processes launched at boot time (Systemctl)
1472 richard 1821
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1221 richard 1822
	do
1389 richard 1823
		systemctl -q enable $i.service
1221 richard 1824
	done
1452 richard 1825
 
1826
# disable processes at boot time (Systemctl)
1827
	for i in ulogd
1828
	do
1829
		systemctl -q disable $i.service
1830
	done
1831
 
1221 richard 1832
# Apply French Security Agency (ANSSI) rules
1362 richard 1833
# ignore ICMP broadcast (smurf attack)
1834
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1835
# ignore ICMP errors bogus
1836
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1837
# remove ICMP redirects responces
1838
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1839
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1840
# enable SYN Cookies (Syn flood attacks)
1841
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1842
# enable kernel antispoofing
1843
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1844
# ignore source routing
1845
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1846
# set conntrack timer to 1h (3600s) instead of 5 weeks
1847
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1848
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1849
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1362 richard 1850
# remove Magic SysReq Keys
1363 richard 1851
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1852
# switch to multi-users runlevel (instead of x11)
1221 richard 1853
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1005 richard 1854
#	GRUB modifications
1855
# limit wait time to 3s
1856
# create an alcasar entry instead of linux-nonfb
1857
# change display to 1024*768 (vga791)
1221 richard 1858
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1859
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1860
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1861
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1862
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1863
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1003 richard 1864
# Remove unused services and users
1378 richard 1865
	for svc in sshd.service
1221 richard 1866
	do
1362 richard 1867
		/bin/systemctl -q disable $svc
1221 richard 1868
	done
1869
# Load and apply the previous conf file
1870
	if [ "$mode" = "update" ]
532 richard 1871
	then
1266 richard 1872
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1221 richard 1873
		$DIR_DEST_BIN/alcasar-conf.sh --load
1874
		PARENT_SCRIPT=`basename $0`
1875
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1876
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1877
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1878
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1269 richard 1879
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1880
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1881
		then
1882
			header_install
1883
			if [ $Lang == "fr" ]
1884
			then 
1885
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1886
				echo
1887
				echo -n "Nom : "
1888
			else
1889
				echo "This update need to redefine the first admin account"
1890
				echo
1891
				echo -n "Account : "
1892
			fi
1893
			read admin_portal
1894
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1895
			mkdir -p $DIR_DEST_ETC/digest
1896
			chmod 755 $DIR_DEST_ETC/digest
1897
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1898
			do
1350 richard 1899
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1269 richard 1900
			done
1901
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1902
		fi
532 richard 1903
	fi
1221 richard 1904
	rm -f /tmp/alcasar-conf*
1905
	chown -R root:apache $DIR_DEST_ETC/*
1906
	chmod -R 660 $DIR_DEST_ETC/*
1907
	chmod ug+x $DIR_DEST_ETC/digest
1045 franck 1908
# Apply and save the firewall rules
1909
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1910
	sleep 2
1 root 1911
	cd $DIR_INSTALL
5 franck 1912
	echo ""
1 root 1913
	echo "#############################################################################"
638 richard 1914
	if [ $Lang == "fr" ]
1915
		then
1916
		echo "#                        Fin d'installation d'ALCASAR                       #"
1917
		echo "#                                                                           #"
1918
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1919
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1920
		echo "#                                                                           #"
1921
		echo "#############################################################################"
1922
		echo
1923
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1924
		echo
1925
		echo "- Lisez attentivement la documentation d'exploitation"
1926
		echo
1927
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1928
		echo
1929
		echo "                   Appuyez sur 'Entrée' pour continuer"
1930
	else	
1931
		echo "#                        Enf of ALCASAR install process                     #"
1932
		echo "#                                                                           #"
1933
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1934
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1935
		echo "#                                                                           #"
1936
		echo "#############################################################################"
1937
		echo
1938
		echo "- The system will be rebooted in order to operate ALCASAR"
1939
		echo
1940
		echo "- Read the exploitation documentation"
1941
		echo
1942
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1943
		echo
1944
		echo "                   Hit 'Enter' to continue"
1945
	fi
815 richard 1946
	sleep 2
1947
	if [ "$mode" != "update" ]
820 richard 1948
	then
815 richard 1949
		read a
1950
	fi
774 richard 1951
	clear
1 root 1952
	reboot
1953
} # End post_install ()
1954
 
1955
#################################
1005 richard 1956
#  	Main Install loop  	#
1 root 1957
#################################
832 richard 1958
dir_exec=`dirname "$0"`
1959
if [ $dir_exec != "." ]
1960
then
1961
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1962
	echo "Launch this program from the ALCASAR archive directory"
1963
	exit 0
1964
fi
1965
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 1966
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 1967
nb_args=$#
1968
args=$1
1969
if [ $nb_args -eq 0 ]
1970
then
1971
	nb_args=1
1972
	args="-h"
1973
fi
1062 richard 1974
chmod -R u+x $DIR_SCRIPTS/*
1 root 1975
case $args in
1976
	-\? | -h* | --h*)
1977
		echo "$usage"
1978
		exit 0
1979
		;;
291 franck 1980
	-i | --install)
959 franck 1981
		license
5 franck 1982
		header_install
29 richard 1983
		testing
595 richard 1984
# RPMs install
1985
		$DIR_SCRIPTS/alcasar-urpmi.sh
1986
		if [ "$?" != "0" ]
1 root 1987
		then
595 richard 1988
			exit 0
1989
		fi
1249 richard 1990
		if [ -e $CONF_FILE ]
595 richard 1991
		then
597 richard 1992
# Uninstall the running version
532 richard 1993
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
595 richard 1994
		fi
636 richard 1995
# Test if manual update	
1362 richard 1996
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 1997
		then
636 richard 1998
			header_install
595 richard 1999
			if [ $Lang == "fr" ]
636 richard 2000
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2001
				else echo "The configuration file of an old version has been found";
595 richard 2002
			fi
597 richard 2003
			response=0
2004
			PTN='^[oOnNyY]$'
2005
			until [[ $(expr $response : $PTN) -gt 0 ]]
2006
			do
2007
				if [ $Lang == "fr" ]
2008
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2009
					else echo -n "Do you want to use it (Y/n)?";
2010
				 fi
2011
				read response
2012
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2013
				then rm -f /tmp/alcasar-conf*
2014
				fi
2015
			done
2016
		fi
636 richard 2017
# Test if update
1057 richard 2018
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2019
		then
2020
			if [ $Lang == "fr" ]
2021
				then echo "#### Installation avec mise à jour ####";
2022
				else echo "#### Installation with update     ####";
2023
			fi
636 richard 2024
# Extract the central configuration file
1057 richard 2025
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2026
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2027
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2028
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2029
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2030
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2031
			mode="update"
1 root 2032
		fi
1486 richard 2033
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2034
		do
2035
			$func
1362 richard 2036
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2037
		done
5 franck 2038
		;;
291 franck 2039
	-u | --uninstall)
5 franck 2040
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1 root 2041
		then
597 richard 2042
			if [ $Lang == "fr" ]
2043
				then echo "ALCASAR n'est pas installé!";
2044
				else echo "ALCASAR isn't installed!";
2045
			fi
1 root 2046
			exit 0
2047
		fi
5 franck 2048
		response=0
2049
		PTN='^[oOnN]$'
580 richard 2050
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2051
		do
597 richard 2052
			if [ $Lang == "fr" ]
2053
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2054
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2055
			fi
5 franck 2056
			read response
2057
		done
1103 richard 2058
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2059
		then
1103 richard 2060
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2061
		else	
2062
			rm -f /tmp/alcasar-conf*
1 root 2063
		fi
597 richard 2064
# Uninstall the running version
65 richard 2065
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1 root 2066
		;;
2067
	*)
2068
		echo "Argument inconnu :$1";
460 richard 2069
		echo "Unknown argument :$1";
1 root 2070
		echo "$usage"
2071
		exit 1
2072
		;;
2073
esac
10 franck 2074
# end of script
366 franck 2075