Subversion Repositories ALCASAR

Rev

Rev 1512 | Rev 1514 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1513 2014-12-02 10:33:11Z richard $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1007 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
672 richard 22
#
1342 richard 23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
1 root 24
 
25
# Options :
376 franck 26
#       -i or --install
27
#       -u or --uninstall
1 root 28
 
376 franck 29
# Functions :
1378 richard 30
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 40
#	antivirus		: HAVP + libclamav configuration
1485 richard 41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 46
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 49
#	post_install		: Security, log rotation, etc.
1 root 50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 53
Lang=`echo $LANG|cut -c 1-2`
1362 richard 54
mode="install"
1 root 55
# ******* Files parameters - paramètres fichiers *********
1015 richard 56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 69
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
1349 richard 72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 73
# ******* Network parameters - paramètres réseau *******
1469 richard 74
HOSTNAME="alcasar"				# default hostname
1243 richard 75
DOMAIN="localdomain"				# default local domain
1471 richard 76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
1507 richard 77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
1148 crox53 78
MTU="1500"
1243 richard 79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
83
 
959 franck 84
license ()
85
{
86
	if [ $Lang == "fr" ]
967 franck 87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
959 franck 89
	fi
975 franck 90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
959 franck 92
	read a
93
}
94
 
1 root 95
header_install ()
96
{
97
	clear
98
	echo "-----------------------------------------------------------------------------"
460 richard 99
	echo "                     ALCASAR V$VERSION Installation"
1 root 100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
1389 richard 102
}
1 root 103
 
104
##################################################################
1221 richard 105
##			Function "testing"			##
1378 richard 106
## - Test of Mageia version					##
1342 richard 107
## - Test of free space on /var  (>10G)				##
1005 richard 108
## - Test of Internet access					##
29 richard 109
##################################################################
110
testing ()
111
{
1362 richard 112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 116
		if [ $Lang == "fr" ]
1362 richard 117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 119
		fi
1362 richard 120
		response=0
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
128
			read response
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
132
			rm -f /tmp/alcasar-conf*
133
		else
1471 richard 134
# Create a backup of running importants files
1362 richard 135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
137
		fi
138
	else
1365 richard 139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
1378 richard 141
# Test of free space on /var
1365 richard 142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
144
				then
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
149
			exit 0
1362 richard 150
			fi
1378 richard 151
		fi
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
156
		old="$IFS"
157
		IFS=","
158
		set $fic
159
		for i in $*
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
176
		done
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
180
			if [ $Lang == "fr" ]
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
190
				echo
191
				if [ $Lang == "fr" ]
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
201
			fi
202
			exit 0
203
		fi
1342 richard 204
	fi
1378 richard 205
	if [ $Lang == "fr" ]
784 richard 206
		then echo -n "Tests des paramètres réseau : "
595 richard 207
		else echo -n "Network parameters tests : "
208
	fi
1471 richard 209
 
210
# Test of Ethernet links state
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
212
	for i in $DOWN_IF
213
	do
214
		if [ $Lang == "fr" ]
215
		then 
216
			echo "Échec"
217
			echo "Le lien réseau de la carte $i n'est pas actif."
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
219
		else
220
			echo "Failed"
221
			echo "The link state of $i interface is down."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
223
		fi
224
		exit 0
225
	done
226
	echo -n "."
227
 
228
# Test EXTIF config files
1499 richard 229
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
230
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
231
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
1471 richard 232
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
233
	then
784 richard 234
		if [ $Lang == "fr" ]
235
		then 
236
			echo "Échec"
237
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
238
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 239
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 240
		else
241
			echo "Failed"
242
			echo "The Internet connected network card ($EXTIF) isn't well configured."
243
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 244
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 245
		fi
830 richard 246
		echo "DEVICE=$EXTIF"
784 richard 247
		echo "IPADDR="
248
		echo "NETMASK="
249
		echo "GATEWAY="
250
		echo "DNS1="
251
		echo "DNS2="
830 richard 252
		echo "ONBOOT=yes"
784 richard 253
		exit 0
254
	fi
255
	echo -n "."
1471 richard 256
 
257
# Test if router is alive (Box FAI)
784 richard 258
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
595 richard 259
		if [ $Lang == "fr" ]
260
		then 
261
			echo "Échec"
262
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
263
			echo "Réglez ce problème puis relancez ce script."
264
		else
265
			echo "Failed"
266
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
267
			echo "Resolv this problem, then restart this script."
268
		fi
29 richard 269
		exit 0
270
	fi
308 richard 271
	echo -n "."
978 franck 272
# On teste le lien vers le routeur par defaut
1499 richard 273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
527 richard 274
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 275
	       	then
595 richard 276
		if [ $Lang == "fr" ]
277
		then 
278
			echo "Échec"
1499 richard 279
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
595 richard 280
			echo "Réglez ce problème puis relancez ce script."
281
		else
282
			echo "Failed"
283
			echo "The Internet gateway doesn't answered"
284
			echo "Resolv this problem, then restart this script."
285
		fi
308 richard 286
		exit 0
287
	fi
288
	echo -n "."
421 franck 289
# On teste la connectivité Internet
29 richard 290
	rm -rf /tmp/con_ok.html
308 richard 291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 292
	if [ ! -e /tmp/con_ok.html ]
293
	then
595 richard 294
		if [ $Lang == "fr" ]
295
		then 
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
298
			echo "Vérifiez la validité des adresses IP des DNS."
299
		else
300
			echo "The Internet connection try failed (google.fr)."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
302
			echo "Verify the DNS IP addresses"
303
		fi
29 richard 304
		exit 0
305
	fi
306
	rm -rf /tmp/con_ok.html
308 richard 307
	echo ". : ok"
1389 richard 308
} # end of testing ()
302 richard 309
 
310
##################################################################
1221 richard 311
##			Function "init"				##
302 richard 312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
313
## - Installation et modification des scripts du portail	##
314
##################################################################
315
init ()
316
{
527 richard 317
	if [ "$mode" != "update" ]
302 richard 318
	then
319
# On affecte le nom d'organisme
597 richard 320
		header_install
302 richard 321
		ORGANISME=!
322
		PTN='^[a-zA-Z0-9-]*$'
580 richard 323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 324
                do
595 richard 325
			if [ $Lang == "fr" ]
597 richard 326
			       	then echo -n "Entrez le nom de votre organisme : "
327
				else echo -n "Enter the name of your organism : "
595 richard 328
			fi
330 franck 329
			read ORGANISME
613 richard 330
			if [ "$ORGANISME" == "" ]
330 franck 331
				then
332
				ORGANISME=!
333
			fi
334
		done
302 richard 335
	fi
1 root 336
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 337
	rm -f $PASSWD_FILE
1350 richard 338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 340
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 342
	$SED "/^password.*/d" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
977 richard 357
# Scripts and conf files copy 
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
5 franck 359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
977 richard 360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
5 franck 361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
977 richard 362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
648 richard 363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1 root 364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
5 franck 366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 368
# generate central conf file
369
	cat <<EOF > $CONF_FILE
612 richard 370
##########################################
371
##                                      ##
372
##          ALCASAR Parameters          ##
373
##                                      ##
374
##########################################
1 root 375
 
612 richard 376
INSTALL_DATE=$DATE
377
VERSION=$VERSION
378
ORGANISM=$ORGANISME
923 franck 379
DOMAIN=$DOMAIN
612 richard 380
EOF
628 richard 381
	chmod o-rwx $CONF_FILE
1 root 382
} # End of init ()
383
 
384
##################################################################
1221 richard 385
##			Function "network"			##
1 root 386
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 387
## - Nommage DNS du système 					##
1336 richard 388
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 389
## - Modification du fichier /etc/hosts				##
390
## - Configuration du serveur de temps (NTP)			##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
392
##################################################################
393
network ()
394
{
395
	header_install
636 richard 396
	if [ "$mode" != "update" ]
397
		then
398
		if [ $Lang == "fr" ]
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
401
		fi
402
		response=0
403
		PTN='^[oOyYnN]$'
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 405
		do
595 richard 406
			if [ $Lang == "fr" ]
659 richard 407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 409
			fi
1 root 410
			read response
411
		done
636 richard 412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
413
		then
414
			PRIVATE_IP_MASK="0"
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 417
			do
595 richard 418
				if [ $Lang == "fr" ]
597 richard 419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 421
				fi
597 richard 422
				read PRIVATE_IP_MASK
1 root 423
			done
636 richard 424
		else
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
426
		fi
595 richard 427
	else
637 richard 428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
429
		rm -rf conf/etc/alcasar.conf
1 root 430
	fi
861 richard 431
# Define LAN side global parameters
1243 richard 432
	hostname $HOSTNAME.$DOMAIN
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
977 richard 434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
1499 richard 435
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
977 richard 436
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
1499 richard 437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
977 richard 438
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
1499 richard 439
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
440
		then
441
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
442
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
443
	fi	
444
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
445
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
977 richard 446
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
1499 richard 447
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
977 richard 448
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
449
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
1499 richard 450
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
451
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
837 richard 452
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1336 richard 453
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
841 richard 454
# Define Internet parameters
1499 richard 455
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
456
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
457
	if [ $nb_dns == 2 ]
458
		then
459
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
460
	fi
70 franck 461
	DNS1=${DNS1:=208.67.220.220}
462
	DNS2=${DNS2:=208.67.222.222}
1499 richard 463
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
1052 richard 464
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 465
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1499 richard 466
# Wrtie the conf file
1469 richard 467
	echo "EXTIF=$EXTIF" >> $CONF_FILE
468
	echo "INTIF=$INTIF" >> $CONF_FILE
1499 richard 469
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
470
	if [ $IP_SETTING == "dhcp" ]
471
		then
472
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
473
		echo "GW=dhcp" >> $CONF_FILE 
474
	else
475
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
476
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
477
	fi
994 franck 478
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 479
	echo "DNS1=$DNS1" >> $CONF_FILE
480
	echo "DNS2=$DNS2" >> $CONF_FILE
481
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 482
	echo "DHCP=on" >> $CONF_FILE
914 franck 483
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
484
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
485
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
1488 richard 486
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1499 richard 487
# network default
597 richard 488
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
1 root 489
	cat <<EOF > /etc/sysconfig/network
490
NETWORKING=yes
1243 richard 491
HOSTNAME="$HOSTNAME.$DOMAIN"
1 root 492
FORWARD_IPV4=true
493
EOF
1499 richard 494
# /etc/hosts config
1 root 495
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
496
	cat <<EOF > /etc/hosts
503 richard 497
127.0.0.1	localhost
1353 richard 498
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
1 root 499
EOF
1499 richard 500
# EXTIF (Internet) config
501
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
502
	if [ $IP_SETTING == "dhcp" ]
503
		then
504
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
505
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
506
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
507
	else	
508
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
14 richard 509
DEVICE=$EXTIF
510
BOOTPROTO=static
597 richard 511
IPADDR=$PUBLIC_IP
512
NETMASK=$PUBLIC_NETMASK
513
GATEWAY=$PUBLIC_GATEWAY
14 richard 514
DNS1=127.0.0.1
1499 richard 515
RESOLV_MODS=yes
14 richard 516
ONBOOT=yes
517
METRIC=10
518
MII_NOT_SUPPORTED=yes
519
IPV6INIT=no
520
IPV6TO4INIT=no
521
ACCOUNTING=no
522
USERCTL=no
994 franck 523
MTU=$MTU
14 richard 524
EOF
1499 richard 525
	fi
1336 richard 526
# Config INTIF (consultation LAN) in normal mode
841 richard 527
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
528
DEVICE=$INTIF
529
BOOTPROTO=static
530
ONBOOT=yes
531
NOZEROCONF=yes
532
MII_NOT_SUPPORTED=yes
533
IPV6INIT=no
534
IPV6TO4INIT=no
535
ACCOUNTING=no
536
USERCTL=no
537
EOF
1336 richard 538
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
793 richard 539
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1 root 540
DEVICE=$INTIF
541
BOOTPROTO=static
542
IPADDR=$PRIVATE_IP
604 richard 543
NETMASK=$PRIVATE_NETMASK
1 root 544
ONBOOT=yes
545
METRIC=10
546
NOZEROCONF=yes
547
MII_NOT_SUPPORTED=yes
14 richard 548
IPV6INIT=no
549
IPV6TO4INIT=no
550
ACCOUNTING=no
551
USERCTL=no
1 root 552
EOF
440 franck 553
# Mise à l'heure du serveur
554
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
555
	cat <<EOF > /etc/ntp/step-tickers
455 franck 556
0.fr.pool.ntp.org	# adapt to your country
557
1.fr.pool.ntp.org
558
2.fr.pool.ntp.org
440 franck 559
EOF
560
# Configuration du serveur de temps (sur lui même)
1 root 561
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
562
	cat <<EOF > /etc/ntp.conf
456 franck 563
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 564
server 1.fr.pool.ntp.org
565
server 2.fr.pool.ntp.org
566
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 567
fudge 127.127.1.0 stratum 10
604 richard 568
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 569
restrict 127.0.0.1
310 richard 570
driftfile /var/lib/ntp/drift
1 root 571
logfile /var/log/ntp.log
572
EOF
440 franck 573
 
310 richard 574
	chown -R ntp:ntp /var/lib/ntp
1 root 575
# Renseignement des fichiers hosts.allow et hosts.deny
576
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
577
	cat <<EOF > /etc/hosts.allow
578
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 579
sshd: ALL
1 root 580
ntpd: $PRIVATE_NETWORK_SHORT
581
EOF
582
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
583
	cat <<EOF > /etc/hosts.deny
584
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
585
EOF
790 richard 586
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 587
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 588
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 589
# load conntrack ftp module
590
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
591
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 592
# load ipt_NETFLOW module
593
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1513 richard 594
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
595
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
596
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
597
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
598
$SED "s?\[ -f \$IPTABLE_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
1157 stephane 599
# 
860 richard 600
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 601
} # End of network ()
602
 
603
##################################################################
1221 richard 604
##			Function "ACC"				##
605
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 606
## - configuration du serveur web (Apache)			##
607
## - définition du 1er comptes de gestion 			##
608
## - sécurisation des accès					##
609
##################################################################
1221 richard 610
ACC ()
1 root 611
{
612
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
613
	mkdir $DIR_WEB
614
# Copie et configuration des fichiers du centre de gestion
316 richard 615
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 616
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 617
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
618
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
619
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
620
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
621
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 622
	chown -R apache:apache $DIR_WEB/*
1489 richard 623
# create the backup structure :
624
# - base = users database
625
# - system_backup = alcasar conf file + users database
626
# - archive = tarball of "base + http firewall + netflow"
627
# - security = watchdog disconnection)
628
	for i in system_backup base archive security;
1 root 629
	do
630
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
631
	done
5 franck 632
	chown -R root:apache $DIR_SAVE
71 richard 633
# Configuration et sécurisation php
634
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 635
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
636
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 637
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
638
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 639
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
640
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
641
# Configuration et sécurisation Apache
790 richard 642
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 643
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 644
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 645
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1 root 646
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
647
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
648
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
790 richard 649
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
650
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
651
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
652
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
653
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
654
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
990 franck 655
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
1359 richard 656
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
657
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
658
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
659
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
660
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
661
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 662
</body>
663
</html>
664
EOF
665
# Définition du premier compte lié au profil 'admin'
509 richard 666
	header_install
510 richard 667
	if [ "$mode" = "install" ]
668
	then
613 richard 669
		admin_portal=!
670
		PTN='^[a-zA-Z0-9-]*$'
671
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
672
                	do
673
			header_install
674
			if [ $Lang == "fr" ]
675
			then 
676
				echo ""
677
				echo "Définissez un premier compte d'administration du portail :"
678
				echo
679
				echo -n "Nom : "
680
			else
681
				echo ""
682
				echo "Define the first account allow to administrate the portal :"
683
				echo
684
				echo -n "Account : "
685
			fi
686
			read admin_portal
687
			if [ "$admin_portal" == "" ]
688
				then
689
				admin_portal=!
690
			fi
691
			done
1268 richard 692
# Creation of keys file for the admin account ("admin")
510 richard 693
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
694
		mkdir -p $DIR_DEST_ETC/digest
695
		chmod 755 $DIR_DEST_ETC/digest
696
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
697
			do
1350 richard 698
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
510 richard 699
			done
700
		$DIR_DEST_SBIN/alcasar-profil.sh --list
701
	fi
434 richard 702
# synchronisation horaire
703
	ntpd -q -g &
1 root 704
# Sécurisation du centre
988 franck 705
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 706
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 707
<Directory $DIR_ACC>
1 root 708
	SSLRequireSSL
709
	AllowOverride None
710
	Order deny,allow
711
	Deny from all
712
	Allow from 127.0.0.1
713
	Allow from $PRIVATE_NETWORK_MASK
990 franck 714
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 715
	require valid-user
716
	AuthType digest
1243 richard 717
	AuthName $HOSTNAME.$DOMAIN
1 root 718
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 719
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 720
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 721
</Directory>
316 richard 722
<Directory $DIR_ACC/admin>
1 root 723
	SSLRequireSSL
724
	AllowOverride None
725
	Order deny,allow
726
	Deny from all
727
	Allow from 127.0.0.1
728
	Allow from $PRIVATE_NETWORK_MASK
990 franck 729
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 730
	require valid-user
731
	AuthType digest
1243 richard 732
	AuthName $HOSTNAME.$DOMAIN
1 root 733
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 734
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 735
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 736
</Directory>
344 richard 737
<Directory $DIR_ACC/manager>
1 root 738
	SSLRequireSSL
739
	AllowOverride None
740
	Order deny,allow
741
	Deny from all
742
	Allow from 127.0.0.1
743
	Allow from $PRIVATE_NETWORK_MASK
990 franck 744
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 745
	require valid-user
746
	AuthType digest
1243 richard 747
	AuthName $HOSTNAME.$DOMAIN
1 root 748
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 749
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 750
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 751
</Directory>
316 richard 752
<Directory $DIR_ACC/backup>
753
	SSLRequireSSL
754
	AllowOverride None
755
	Order deny,allow
756
	Deny from all
757
	Allow from 127.0.0.1
758
	Allow from $PRIVATE_NETWORK_MASK
990 franck 759
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
316 richard 760
	require valid-user
761
	AuthType digest
1243 richard 762
	AuthName $HOSTNAME.$DOMAIN
316 richard 763
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 764
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 765
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 766
</Directory>
811 richard 767
Alias /save/ "$DIR_SAVE/"
768
<Directory $DIR_SAVE>
769
	SSLRequireSSL
770
	Options Indexes
771
	Order deny,allow
772
	Deny from all
773
	Allow from 127.0.0.1
774
	Allow from $PRIVATE_NETWORK_MASK
990 franck 775
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
811 richard 776
	require valid-user
777
	AuthType digest
1243 richard 778
	AuthName $HOSTNAME.$DOMAIN
811 richard 779
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 780
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 781
</Directory>
1 root 782
EOF
1378 richard 783
# Launch after coova
784
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1410 richard 785
# Error page management
786
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
787
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
788
 
789
cat <<EOF > $FIC_ERROR_DOC
790
Alias /error/ "/var/www/html/"
791
 
792
<Directory "/usr/share/httpd/error">
793
    AllowOverride None
794
    Options IncludesNoExec
795
    AddOutputFilter Includes html
796
    AddHandler type-map var
797
    Require all granted
798
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
799
    ForceLanguagePriority Prefer Fallback
800
</Directory>
801
 
802
ErrorDocument 400 /error/error.php?error=400
803
ErrorDocument 401 /error/error.php?error=401
804
ErrorDocument 403 /error/error.php?error=403
805
ErrorDocument 404 /error/error.php?error=404
806
ErrorDocument 405 /error/error.php?error=405
807
ErrorDocument 408 /error/error.php?error=408
808
ErrorDocument 410 /error/error.php?error=410
809
ErrorDocument 411 /error/error.php?error=411
810
ErrorDocument 412 /error/error.php?error=412
811
ErrorDocument 413 /error/error.php?error=413
812
ErrorDocument 414 /error/error.php?error=414
813
ErrorDocument 415 /error/error.php?error=415
814
ErrorDocument 500 /error/error.php?error=500
815
ErrorDocument 501 /error/error.php?error=501
816
ErrorDocument 502 /error/error.php?error=502
817
ErrorDocument 503 /error/error.php?error=503
818
ErrorDocument 506 /error/error.php?error=506
819
EOF
820
 
1389 richard 821
} # End of ACC ()
1 root 822
 
823
##########################################################################################
1221 richard 824
##				Fonction "CA"						##
1 root 825
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
826
##########################################################################################
1221 richard 827
CA ()
1 root 828
{
510 richard 829
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 830
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 831
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 832
 
833
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
834
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
835
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
836
 
837
	cat <<EOF > $FIC_VIRTUAL_SSL
838
# default SSL virtual host, used for all HTTPS requests that do not
839
# match a ServerName or ServerAlias in any <VirtualHost> block.
840
 
841
<VirtualHost _default_:443>
842
# general configuration
843
    ServerAdmin root@localhost
844
    ServerName localhost
845
 
846
# SSL configuration
847
    SSLEngine on
848
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
849
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
850
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
851
    CustomLog logs/ssl_request_log \
852
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
853
    ErrorLog logs/ssl_error_log
854
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
855
</VirtualHost>
856
EOF
857
 
5 franck 858
	chown -R root:apache /etc/pki
1 root 859
	chmod -R 750 /etc/pki
1389 richard 860
} # End of CA ()
1 root 861
 
862
##########################################################################################
1221 richard 863
##			Fonction "init_db"						##
1 root 864
## - Initialisation de la base Mysql							##
865
## - Affectation du mot de passe de l'administrateur (root)				##
866
## - Suppression des bases et des utilisateurs superflus				##
867
## - Création de la base 'radius'							##
868
## - Installation du schéma de cette base						##
869
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
870
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
871
##########################################################################################
872
init_db ()
873
{
1355 richard 874
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 875
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
876
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 877
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1353 richard 878
	systemctl start mysqld.service
1 root 879
	sleep 4
880
	mysqladmin -u root password $mysqlpwd
881
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 882
# Secure the server
883
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
884
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 885
# Create 'radius' database
1317 richard 886
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 887
# Add an empty radius database structure
364 franck 888
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
615 richard 889
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 890
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
891
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1355 richard 892
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
893
	systemctl daemon-reload
1389 richard 894
} # End of init_db ()
1 root 895
 
896
##########################################################################
1389 richard 897
##			Fonction "radius"				##
1 root 898
## - Paramètrage des fichiers de configuration FreeRadius		##
899
## - Affectation du secret partagé entre coova-chilli et freeradius	##
900
## - Modification de fichier de conf pour l'accès à Mysql		##
901
##########################################################################
1389 richard 902
radius ()
1 root 903
{
904
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
905
	chown -R radius:radius /etc/raddb
906
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 907
# Set radius.conf parameters
1 root 908
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
909
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
910
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 911
# remove the proxy function
1 root 912
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
913
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 914
# remove EAP module
654 richard 915
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 916
# listen on loopback (should be modified later if EAP enabled)
1 root 917
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 918
# enable the  SQL module (and SQL counter)
1 root 919
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
920
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
921
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 922
# only include modules for ALCASAR needs
923
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
924
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
925
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
926
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
927
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
928
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 929
# remvove virtual server and copy our conf file
1 root 930
	rm -f /etc/raddb/sites-enabled/*
1278 richard 931
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 932
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
933
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
934
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
935
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 936
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 937
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 938
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 939
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
940
	cat << EOF > /etc/raddb/clients.conf
941
client 127.0.0.1 {
942
	secret = $secretradius
943
	shortname = localhost
944
}
945
EOF
1278 richard 946
# sql.conf modification
1 root 947
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
948
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
949
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
950
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
951
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 952
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 953
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 954
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
955
# counter.conf modification (change the Max-All-Session-Time counter)
956
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
957
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
958
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 959
# make certain that mysql is up before radius start
960
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
961
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
962
	systemctl daemon-reload
1389 richard 963
} # End radius ()
1 root 964
 
965
##########################################################################
1389 richard 966
##			Function "radius_web"				##
1 root 967
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
968
## - Création du lien vers la page de changement de mot de passe        ##
969
##########################################################################
1389 richard 970
radius_web ()
1 root 971
{
972
# copie de l'interface d'origine dans la structure Alcasar
316 richard 973
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
974
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
975
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
344 richard 976
# copie des fichiers modifiés
977
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
316 richard 978
	chown -R apache:apache $DIR_ACC/manager/
344 richard 979
# Modification des fichiers de configuration
1 root 980
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 981
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 982
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
983
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
984
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
985
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
986
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
987
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
988
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 989
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
344 richard 990
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1278 richard 991
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
131 richard 992
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 993
nas1_name: alcasar-$ORGANISME
1 root 994
nas1_model: Portail captif
995
nas1_ip: $PRIVATE_IP
996
nas1_port_num: 0
997
nas1_community: public
998
EOF
999
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1000
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 1001
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 1002
# Ajout du mappage des attributs chillispot
1003
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 1004
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 1005
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 1006
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 1007
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1008
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 1009
	chown -R apache:apache /etc/freeradius-web
1 root 1010
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1011
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 1012
<Directory $DIR_WEB/pass>
1 root 1013
	SSLRequireSSL
1014
	AllowOverride None
1015
	Order deny,allow
1016
	Deny from all
1017
	Allow from 127.0.0.1
1018
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 1019
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 1020
</Directory>
1021
EOF
1389 richard 1022
} # End of radius_web ()
1 root 1023
 
799 richard 1024
##################################################################################
1389 richard 1025
##			Fonction "chilli"					##
799 richard 1026
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1027
## - Paramètrage de la page d'authentification (intercept.php)			##
1028
##################################################################################
1389 richard 1029
chilli ()
1 root 1030
{
1370 richard 1031
# chilli unit for systemd
1032
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1033
#  This file is part of systemd.
1034
#
1035
#  systemd is free software; you can redistribute it and/or modify it
1036
#  under the terms of the GNU General Public License as published by
1037
#  the Free Software Foundation; either version 2 of the License, or
1038
#  (at your option) any later version.
1370 richard 1039
[Unit]
1040
Description=chilli is a captive portal daemon
1041
After=network.target
1042
 
1043
[Service]
1379 richard 1044
Type=forking
1370 richard 1045
ExecStart=/usr/libexec/chilli start
1046
ExecStop=/usr/libexec/chilli stop
1047
ExecReload=/usr/libexec/chilli reload
1048
PIDFile=/var/run/chilli.pid
1049
 
1050
[Install]
1051
WantedBy=multi-user.target
1052
EOF
799 richard 1053
# init file creation
1370 richard 1054
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1055
	cat <<EOF > /usr/libexec/chilli
799 richard 1056
#!/bin/sh
1057
#
1058
# chilli CoovaChilli init
1059
#
1060
# chkconfig: 2345 65 35
1061
# description: CoovaChilli
1062
### BEGIN INIT INFO
1063
# Provides:       chilli
1064
# Required-Start: network 
1065
# Should-Start: 
1066
# Required-Stop:  network
1067
# Should-Stop: 
1068
# Default-Start:  2 3 5
1069
# Default-Stop:
1070
# Description:    CoovaChilli access controller
1071
### END INIT INFO
1072
 
1073
[ -f /usr/sbin/chilli ] || exit 0
1074
. /etc/init.d/functions
1075
CONFIG=/etc/chilli.conf
1076
pidfile=/var/run/chilli.pid
1077
[ -f \$CONFIG ] || {
1078
    echo "\$CONFIG Not found"
1079
    exit 0
1080
}
1081
RETVAL=0
1082
prog="chilli"
1083
case \$1 in
1084
    start)
1085
	if [ -f \$pidfile ] ; then 
1086
		gprintf "chilli is already running"
1087
	else
1088
        	gprintf "Starting \$prog: "
1089
		rm -f /var/run/chilli* # cleaning
1090
        	/sbin/modprobe tun >/dev/null 2>&1
1091
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1092
		[ -e /dev/net/tun ] || {
1093
	    	(cd /dev; 
1094
			mkdir net; 
1095
			cd net; 
1096
			mknod tun c 10 200)
1097
		}
1336 richard 1098
		ifconfig $INTIF 0.0.0.0
799 richard 1099
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1100
        	RETVAL=$?
1101
	fi
1102
	;;
1103
 
1104
    reload)
1105
	killall -HUP chilli
1106
	;;
1107
 
1108
    restart)
1109
	\$0 stop
1110
        sleep 2
1111
	\$0 start
1112
	;;
1113
 
1114
    status)
1115
        status chilli
1116
        RETVAL=0
1117
        ;;
1118
 
1119
    stop)
1120
	if [ -f \$pidfile ] ; then  
1121
        	gprintf "Shutting down \$prog: "
1122
		killproc /usr/sbin/chilli
1123
		RETVAL=\$?
1124
		[ \$RETVAL = 0 ] && rm -f $pidfile
1125
	else	
1126
        	gprintf "chilli is not running"
1127
	fi
1128
	;;
1129
 
1130
    *)
1131
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1132
        exit 1
1133
esac
1134
echo
1135
EOF
1373 richard 1136
chmod a+x /usr/libexec/chilli
799 richard 1137
# conf file creation
346 richard 1138
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1139
	cat <<EOF > /etc/chilli.conf
1140
# coova config for ALCASAR
1141
cmdsocket	/var/run/chilli.sock
1336 richard 1142
unixipc		chilli.$INTIF.ipc
1143
pidfile		/var/run/chilli.$INTIF.pid
346 richard 1144
net		$PRIVATE_NETWORK_MASK
595 richard 1145
dhcpif		$INTIF
841 richard 1146
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1147
#nodynip
865 richard 1148
#statip
1149
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1150
domain		$DOMAIN
355 richard 1151
dns1		$PRIVATE_IP
1152
dns2		$PRIVATE_IP
346 richard 1153
uamlisten	$PRIVATE_IP
503 richard 1154
uamport		3990
837 richard 1155
macauth
1156
macpasswd	password
1243 richard 1157
locationname	$HOSTNAME.$DOMAIN
346 richard 1158
radiusserver1	127.0.0.1
1159
radiusserver2	127.0.0.1
1160
radiussecret	$secretradius
1161
radiusauthport	1812
1162
radiusacctport	1813
1243 richard 1163
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1164
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1165
uamsecret	$secretuam
1249 richard 1166
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1167
coaport		3799
1379 richard 1168
conup		$DIR_DEST_BIN/alcasar-conup.sh
1169
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1170
include		$DIR_DEST_ETC/alcasar-uamallowed
1171
include		$DIR_DEST_ETC/alcasar-uamdomain
1294 richard 1172
#dhcpgateway
1157 stephane 1173
#dhcprelayagent
1174
#dhcpgatewayport
346 richard 1175
EOF
1336 richard 1176
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1177
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1178
# create files for trusted domains and urls
1148 crox53 1179
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1180
	chown root:apache $DIR_DEST_ETC/alcasar-*
1181
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1182
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1183
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1184
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1185
# user 'chilli' creation (in order to run conup/off and up/down scripts
1186
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1187
	if [ "$chilli_exist" == "1" ]
1188
	then
1189
	      userdel -r chilli 2>/dev/null
1190
	fi
1191
	groupadd -f chilli
1192
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1193
}  # End of chilli ()
1349 richard 1194
 
1 root 1195
##################################################################
1389 richard 1196
##		Fonction "dansguardian"				##
1 root 1197
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1198
##################################################################
1389 richard 1199
dansguardian ()
1 root 1200
{
1201
	mkdir /var/dansguardian
1202
	chown dansguardian /var/dansguardian
1375 richard 1203
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1204
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1205
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1206
# By default the filter is off 
497 richard 1207
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1293 richard 1208
# French deny HTML page
497 richard 1209
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1210
# Listen only on LAN side
497 richard 1211
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1212
# DG send its flow to HAVP
1213
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1214
# replace the default deny HTML page
1 root 1215
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1216
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1217
# Don't log
1218
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1219
# Run 10 daemons (20 in largest server)
659 richard 1220
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1 root 1221
# on désactive par défaut le controle de contenu des pages html
497 richard 1222
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1223
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1224
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1225
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1226
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1227
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1 root 1228
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1229
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1230
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1231
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1232
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1233
	touch $DIR_DG/lists/bannedextensionlist
1234
	touch $DIR_DG/lists/bannedmimetypelist
1235
# 'Safesearch' regex actualisation
498 richard 1236
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1237
# empty LAN IP list that won't be WEB filtered
1238
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1239
	touch $DIR_DG/lists/exceptioniplist
1240
# Keep a copy of URL & domain filter configuration files
1241
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1242
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1243
} # End of dansguardian ()
1 root 1244
 
71 richard 1245
##################################################################
1221 richard 1246
##			Fonction "antivirus"			##
1357 richard 1247
## - configuration of havp, libclamav and freshclam		##
71 richard 1248
##################################################################
1249
antivirus ()		
1250
{
1358 richard 1251
# create 'havp' user
288 richard 1252
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1253
	if [ "$havp_exist" == "1" ]
288 richard 1254
	then
478 richard 1255
	      userdel -r havp 2>/dev/null
894 richard 1256
	      groupdel havp 2>/dev/null
288 richard 1257
	fi
307 richard 1258
	groupadd -f havp
1486 richard 1259
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1366 richard 1260
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1484 richard 1261
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
109 richard 1262
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1263
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1264
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1265
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1266
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1267
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1268
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1269
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1270
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1271
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1272
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1273
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1274
# skip checking of youtube flow (too heavy load / risk too low)
1275
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1276
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1277
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1358 richard 1278
# replacement of init script
335 richard 1279
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1280
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1358 richard 1281
# replace of the intercept page (template)
340 richard 1282
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1283
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1284
# update virus database every 4 hours (24h/6)
1357 richard 1285
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1286
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1287
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1288
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1289
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1290
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1291
# update now
1382 richard 1292
	/usr/bin/freshclam --no-warnings
1389 richard 1293
} # End of antivirus ()
71 richard 1294
 
1486 richard 1295
##########################################################################
1296
##			Fonction "tinyproxy"				##
1297
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1298
##########################################################################
1485 richard 1299
tinyproxy ()		
1300
{
1486 richard 1301
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1302
	if [ "$tinyproxy_exist" == "1" ]
1303
	then
1304
	      userdel -r tinyproxy 2>/dev/null
1305
	      groupdel tinyproxy 2>/dev/null
1306
	fi
1307
	groupadd -f tinyproxy
1488 richard 1308
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1512 richard 1309
	mkdir -p /var/run/tinyproxy
1310
	chown tinyproxy:tinyproxy /var/run/tinyproxy
1486 richard 1311
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1312
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1313
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1314
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1315
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1508 richard 1316
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1486 richard 1317
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1318
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1319
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1509 richard 1320
# Create the systemd unit
1321
cat << EOF > /lib/systemd/system/tinyproxy.service
1322
#  This file is part of systemd.
1323
#
1324
#  systemd is free software; you can redistribute it and/or modify it
1325
#  under the terms of the GNU General Public License as published by
1326
#  the Free Software Foundation; either version 2 of the License, or
1327
#  (at your option) any later version.
1485 richard 1328
 
1509 richard 1329
# This unit launches tinyproxy (a very light proxy).
1330
[Unit]
1331
Description=Tinyproxy Web Proxy Server
1332
After=network.target iptables.service
1333
 
1334
[Service]
1335
Type=forking
1336
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1337
 
1338
[Install]
1339
WantedBy=multi-user.target
1340
EOF
1341
 
1485 richard 1342
} # end of tinyproxy
1 root 1343
##################################################################################
1389 richard 1344
##			function "ulogd"					##
476 richard 1345
## - Ulog config for multi-log files 						##
1346
##################################################################################
1389 richard 1347
ulogd ()
476 richard 1348
{
1349
# Three instances of ulogd (three different logfiles)
1350
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1351
	nl=1
1358 richard 1352
	for log_type in traceability ssh ext-access
478 richard 1353
	do
1365 richard 1354
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1355
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1356
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
478 richard 1357
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1358
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1359
[emu1]
478 richard 1360
file="/var/log/firewall/$log_type.log"
1361
sync=1
1362
EOF
1452 richard 1363
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1364
		nl=`expr $nl + 1`
1365
	done
476 richard 1366
	chown -R root:apache /var/log/firewall
1367
	chmod 750 /var/log/firewall
1368
	chmod 640 /var/log/firewall/*
1389 richard 1369
}  # End of ulogd ()
476 richard 1370
 
1159 crox53 1371
 
1372
##########################################################
1389 richard 1373
##              Function "nfsen"			##
1159 crox53 1374
##########################################################
1389 richard 1375
nfsen()
1 root 1376
{
1393 richard 1377
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1365 richard 1378
# Add PortTracker plugin
1395 richard 1379
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1380
	do
1512 richard 1381
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1395 richard 1382
	done
1511 richard 1383
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\"?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1365 richard 1384
# use of our conf file and init unit
1221 richard 1385
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1365 richard 1386
# Installation of nfsen
1221 richard 1387
	DirTmp=$(pwd)
1388
	cd /tmp/nfsen-1.3.6p1/
1365 richard 1389
	/usr/bin/perl5 install.pl etc/nfsen.conf
1390
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1391
# Create RRD DB for porttracker (only in it still doesn't exist)
1221 richard 1392
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1393
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1395 richard 1394
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1395
	chmod -R 770 /var/log/netflow/porttracker
1365 richard 1396
# Apache conf file
1394 richard 1397
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1159 crox53 1398
Alias /nfsen /var/www/nfsen 
1399
<Directory /var/www/nfsen/> 
1400
DirectoryIndex nfsen.php 
1401
Options -Indexes 
1402
AllowOverride all 
1403
order allow,deny 
1404
allow from all 
1405
AddType application/x-httpd-php .php 
1406
php_flag magic_quotes_gpc on 
1407
php_flag track_vars on 
1 root 1408
</Directory>
1409
EOF
1372 richard 1410
# nfsen unit for systemd
1411
cat << EOF > /lib/systemd/system/nfsen.service
1412
#  This file is part of systemd.
1413
#
1414
#  systemd is free software; you can redistribute it and/or modify it
1415
#  under the terms of the GNU General Public License as published by
1416
#  the Free Software Foundation; either version 2 of the License, or
1417
#  (at your option) any later version.
1418
 
1419
# This unit launches nfsen (a Netflow grapher).
1420
[Unit]
1421
Description= NfSen init script
1422
After=network.target iptables.service
1423
 
1424
[Service]
1425
Type=oneshot
1426
RemainAfterExit=yes
1393 richard 1427
PIDFile=/var/run/nfsen/nfsen.pid
1428
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1429
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1430
ExecStart=/usr/bin/nfsen start 
1431
ExecStop=/usr/bin/nfsen stop
1393 richard 1432
ExecReload=/usr/bin/nfsen restart
1372 richard 1433
TimeoutSec=0
1434
 
1435
[Install]
1436
WantedBy=multi-user.target
1437
EOF
1365 richard 1438
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1439
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1440
# expire delay for the profile "live"
1393 richard 1441
	systemctl start nfsen
1442
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1443
# add SURFmap plugin
1509 richard 1444
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1512 richard 1445
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1509 richard 1446
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1512 richard 1447
	cd /tmp/
1448
	/usr/bin/sh SURFmap/install.sh
1365 richard 1449
# clear the installation
1221 richard 1450
	cd $DirTmp
1509 richard 1451
	rm -rf /tmp/nfsen*
1452
	rm -rf /tmp/SURFmap*
1389 richard 1453
} # End of nfsen ()
1 root 1454
 
1390 richard 1455
##################################################
1389 richard 1456
##		Function "dnsmasq"		##
1390 richard 1457
##################################################
1389 richard 1458
dnsmasq ()
219 jeremy 1459
{
1460
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1461
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1462
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1463
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472 richard 1464
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
503 richard 1465
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1466
# Configuration file for "dnsmasq in forward mode"
1387 richard 1467
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1468
listen-address=$PRIVATE_IP
1390 richard 1469
pid-file=/var/run/dnsmasq.pid
259 richard 1470
listen-address=127.0.0.1
286 richard 1471
no-dhcp-interface=$INTIF
1387 richard 1472
no-dhcp-interface=tun0
1473
no-dhcp-interface=lo
259 richard 1474
bind-interfaces
1475
cache-size=256
1476
domain=$DOMAIN
1477
domain-needed
1478
expand-hosts
1479
bogus-priv
1480
filterwin2k
1481
server=$DNS1
1482
server=$DNS2
1387 richard 1483
# DHCP service is configured. It will be enabled in "bypass" mode
865 richard 1484
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
632 richard 1485
dhcp-option=option:router,$PRIVATE_IP
1482 richard 1486
dhcp-option=option:ntp-server,$PRIVATE_IP
259 richard 1487
 
1387 richard 1488
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1489
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1490
EOF
1356 richard 1491
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1492
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1493
# Configuration file for "dnsmasq with blacklist"
1387 richard 1494
# Add Toulouse blacklist domains
1472 richard 1495
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1496
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1497
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1498
listen-address=$PRIVATE_IP
1499
port=54
1500
no-dhcp-interface=$INTIF
1387 richard 1501
no-dhcp-interface=tun0
1472 richard 1502
no-dhcp-interface=lo
498 richard 1503
bind-interfaces
1504
cache-size=256
1505
domain=$DOMAIN
1506
domain-needed
1507
expand-hosts
1508
bogus-priv
1509
filterwin2k
1510
server=$DNS1
1511
server=$DNS2
1512
EOF
1379 richard 1513
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1514
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1515
# Configuration file for "dnsmasq with whitelist"
1356 richard 1516
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1472 richard 1517
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1518
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1519
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1520
listen-address=$PRIVATE_IP
1521
port=55
1522
no-dhcp-interface=$INTIF
1387 richard 1523
no-dhcp-interface=tun0
1472 richard 1524
no-dhcp-interface=lo
1356 richard 1525
bind-interfaces
1526
cache-size=256
1527
domain=$DOMAIN
1528
domain-needed
1529
expand-hosts
1530
bogus-priv
1531
filterwin2k
1472 richard 1532
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1533
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1356 richard 1534
EOF
1472 richard 1535
# 4th dnsmasq listen on udp 56 ("blackhole")
1536
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1537
# Configuration file for "dnsmasq as a blackhole"
1538
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1539
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1540
pid-file=/var/run/dnsmasq-blackhole.pid
1541
listen-address=$PRIVATE_IP
1542
port=56
1543
no-dhcp-interface=$INTIF
1544
no-dhcp-interface=tun0
1545
no-dhcp-interface=lo
1546
bind-interfaces
1547
cache-size=256
1548
domain=$DOMAIN
1549
domain-needed
1550
expand-hosts
1551
bogus-priv
1552
filterwin2k
1553
EOF
1554
 
1372 richard 1555
# Start after chilli (which create tun0)
1556
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1557
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1558
	for list in blacklist whitelist blackhole
1559
	do
1560
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1561
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1562
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1563
	done
308 richard 1564
} # End dnsmasq
1565
 
1566
##########################################################
1221 richard 1567
##		Fonction "BL"				##
308 richard 1568
##########################################################
1569
BL ()
1570
{
1384 richard 1571
# copy and extract toulouse BL
648 richard 1572
	rm -rf $DIR_DG/lists/blacklists
1573
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1574
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1575
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1576
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1577
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1578
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1579
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1580
# creation of file for the rehabilited domains and urls
648 richard 1581
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1582
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1583
	touch $DIR_DG/lists/exceptionsitelist
1584
	touch $DIR_DG/lists/exceptionurllist
311 richard 1585
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1586
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1587
# Dansguardian filter config for ALCASAR
1588
EOF
648 richard 1589
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1590
# Dansguardian domain filter config for ALCASAR
1591
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1592
#**
1593
# block all SSL and CONNECT tunnels
1594
**s
1595
# block all SSL and CONNECT tunnels specified only as an IP
1596
*ips
1597
# block all sites specified only by an IP
1598
*ip
1599
EOF
1000 richard 1600
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1601
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1602
# Bing - add 'adlt=strict'
1603
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1604
# Youtube - add 'edufilter=your_ID' 
885 richard 1605
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1606
EOF
1000 richard 1607
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1608
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1609
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1610
	if [ "$mode" != "update" ]; then
1611
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1370 richard 1612
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
654 richard 1613
	fi
308 richard 1614
}
219 jeremy 1615
 
1 root 1616
##########################################################
1221 richard 1617
##		Fonction "cron"				##
1 root 1618
## - Mise en place des différents fichiers de cron	##
1619
##########################################################
1620
cron ()
1621
{
1622
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1623
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1624
	cat <<EOF > /etc/crontab
1625
SHELL=/bin/bash
1626
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1627
MAILTO=root
1628
HOME=/
1629
 
1630
# run-parts
1631
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1632
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1633
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1634
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1635
EOF
1636
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1637
	cat <<EOF >> /etc/anacrontab
667 franck 1638
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1639
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1640
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1641
EOF
1247 crox53 1642
 
811 richard 1643
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1644
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
955 richard 1645
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
905 franck 1646
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
917 franck 1647
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1648
EOF
952 franck 1649
	cat <<EOF > /etc/cron.d/alcasar-archive
1650
# Archive des logs et de la base de données (tous les lundi à 5h35)
1651
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1652
EOF
667 franck 1653
	cat << EOF > /etc/cron.d/alcasar-clean_import
713 franck 1654
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
503 richard 1655
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
168 franck 1656
EOF
722 franck 1657
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1658
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1659
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1660
EOF
1247 crox53 1661
	#cat << EOF > /etc/cron.d/alcasar-netflow
1159 crox53 1662
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1247 crox53 1663
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1664
#EOF
1159 crox53 1665
 
1 root 1666
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1667
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1668
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1669
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1670
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1671
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1672
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1673
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1674
	rm -f /etc/cron.daily/freeradius-web
1675
	rm -f /etc/cron.monthly/freeradius-web
1676
	cat << EOF > /etc/cron.d/freeradius-web
1677
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1678
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1679
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1680
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1681
EOF
671 franck 1682
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1683
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1684
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1685
EOF
808 franck 1686
# activation du "chien de garde des services" (watchdog) toutes les 18'
1687
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1688
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1689
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1690
EOF
522 richard 1691
# suppression des crons usagers
1692
	rm -f /var/spool/cron/*
1 root 1693
} # End cron
1694
 
1695
##################################################################
1221 richard 1696
## 			Fonction "Fail2Ban"			##
1163 crox53 1697
##- Modification de la configuration de fail2ban		##
1698
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1699
##################################################################
1700
fail2ban()
1701
{
1191 crox53 1702
	$DIR_CONF/fail2ban.sh
1474 richard 1703
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1704
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1489 richard 1705
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1165 crox53 1706
	chmod 644 /var/log/fail2ban.log
1489 richard 1707
	chmod 644 /var/Save/security/watchdog.log
1418 richard 1708
	/usr/bin/touch /var/log/auth.log
1709
 
1411 richard 1710
 
1711
# Edition de l'unité fail2ban
1418 richard 1712
[ -e /usr/lib/systemd/system/fail2ban.service ] && cp /usr/lib/systemd/system/fail2ban.service /usr/lib/systemd/system/fail2ban.service.default
1411 richard 1713
$SED '/Type/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1714
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1411 richard 1715
 
1716
 
1163 crox53 1717
} #Fin de fail2ban_install()
1718
 
1719
##################################################################
1376 richard 1720
## 			Fonction "gammu_smsd"			##
1721
## - Creation de la base de donnée Gammu			##
1722
## - Creation du fichier de config: gammu_smsd_conf		##
1723
##								##
1724
##################################################################
1725
gammu_smsd()
1726
{
1727
# Create 'gammu' databse
1728
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1729
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1730
# Add a gammu database structure
1731
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1732
 
1733
# config file for the daemon
1734
cat << EOF > /etc/gammu_smsd_conf
1735
[gammu]
1736
port = /dev/ttyUSB0
1737
connection = at115200
1738
 
1739
;########################################################
1740
 
1741
[smsd]
1742
 
1743
PIN = 1234
1744
 
1745
logfile = /var/log/gammu-smsd/gammu-smsd.log
1746
logformat = textall
1747
debuglevel = 0
1748
 
1749
service = sql
1750
driver = native_mysql
1751
user = $DB_USER
1752
password = $radiuspwd
1753
pc = localhost
1754
database = $DB_GAMMU
1755
 
1756
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1757
 
1758
StatusFrequency = 30
1380 richard 1759
;LoopSleep = 2
1376 richard 1760
 
1761
;ResetFrequency = 300
1762
;HardResetFrequency = 120
1763
 
1764
CheckSecurity = 1 
1765
CheckSignal = 1
1766
CheckBattery = 0
1767
EOF
1768
 
1769
chmod 755 /etc/gammu_smsd_conf
1770
 
1771
#Creation dossier de log Gammu-smsd
1382 richard 1772
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1773
chmod 755 /var/log/gammu-smsd
1774
 
1775
#Edition du script sql gammu <-> radius
1452 richard 1776
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1777
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1778
 
1380 richard 1779
#Création de la règle udev pour les Huawei // idVendor: 12d1
1780
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1781
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1782
EOF
1783
 
1376 richard 1784
} # END gammu_smsd()
1785
 
1786
##################################################################
1221 richard 1787
##			Fonction "post_install"			##
1 root 1788
## - Modification des bannières (locales et ssh) et des prompts ##
1789
## - Installation de la structure de chiffrement pour root	##
1790
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1791
## - Mise en place du la rotation des logs			##
5 franck 1792
## - Configuration dans le cas d'une mise à jour		##
1 root 1793
##################################################################
1794
post_install()
1795
{
1796
# création de la bannière locale
1007 richard 1797
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1798
	cp -f $DIR_CONF/banner /etc/mageia-release
1799
	echo " V$VERSION" >> /etc/mageia-release
1 root 1800
# création de la bannière SSH
1007 richard 1801
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1802
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1803
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1804
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1805
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1806
# postfix banner anonymisation
1807
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1808
# sshd écoute côté LAN et WAN
1499 richard 1809
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
860 richard 1810
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
628 richard 1811
	echo "SSH=off" >> $CONF_FILE
1063 richard 1812
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
628 richard 1813
	echo "QOS=off" >> $CONF_FILE
1814
	echo "LDAP=off" >> $CONF_FILE
786 richard 1815
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1816
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1817
	echo "MULTIWAN=off" >> $CONF_FILE
1818
	echo "FAILOVER=30" >> $CONF_FILE
1819
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1820
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1821
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1822
# Coloration des prompts
1823
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1824
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1825
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1826
# Droits d'exécution pour utilisateur apache et sysadmin
1827
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1828
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1829
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1342 richard 1830
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1 root 1831
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1832
	chmod 644 /etc/logrotate.d/*
714 franck 1833
# rectification sur versions précédentes de la compression des logs
706 franck 1834
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1835
# actualisation des fichiers logs compressés
1342 richard 1836
	for dir in firewall dansguardian httpd
706 franck 1837
	do
714 franck 1838
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1839
	done
1221 richard 1840
# create the alcasar-load_balancing unit
1841
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1842
#  This file is part of systemd.
1843
#
1844
#  systemd is free software; you can redistribute it and/or modify it
1845
#  under the terms of the GNU General Public License as published by
1846
#  the Free Software Foundation; either version 2 of the License, or
1847
#  (at your option) any later version.
1848
 
1849
# This unit lauches alcasar-load-balancing.sh script.
1850
[Unit]
1851
Description=alcasar-load_balancing.sh execution
1852
After=network.target iptables.service
1853
 
1854
[Service]
1855
Type=oneshot
1856
RemainAfterExit=yes
1857
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1858
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1859
TimeoutSec=0
1860
SysVStartPriority=99
1861
 
1862
[Install]
1863
WantedBy=multi-user.target
1157 stephane 1864
EOF
1221 richard 1865
# processes launched at boot time (Systemctl)
1509 richard 1866
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy
1221 richard 1867
	do
1389 richard 1868
		systemctl -q enable $i.service
1221 richard 1869
	done
1452 richard 1870
 
1871
# disable processes at boot time (Systemctl)
1872
	for i in ulogd
1873
	do
1874
		systemctl -q disable $i.service
1875
	done
1876
 
1221 richard 1877
# Apply French Security Agency (ANSSI) rules
1362 richard 1878
# ignore ICMP broadcast (smurf attack)
1879
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1880
# ignore ICMP errors bogus
1881
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1882
# remove ICMP redirects responces
1883
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1884
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1885
# enable SYN Cookies (Syn flood attacks)
1886
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1887
# enable kernel antispoofing
1888
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1889
# ignore source routing
1890
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1891
# set conntrack timer to 1h (3600s) instead of 5 weeks
1892
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1893
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1894
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1362 richard 1895
# remove Magic SysReq Keys
1363 richard 1896
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1897
# switch to multi-users runlevel (instead of x11)
1221 richard 1898
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1005 richard 1899
#	GRUB modifications
1900
# limit wait time to 3s
1901
# create an alcasar entry instead of linux-nonfb
1902
# change display to 1024*768 (vga791)
1221 richard 1903
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1904
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1905
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1906
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1907
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1908
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1003 richard 1909
# Remove unused services and users
1502 richard 1910
	for svc in sshd
1221 richard 1911
	do
1502 richard 1912
		/bin/systemctl -q disable $svc.service
1221 richard 1913
	done
1914
# Load and apply the previous conf file
1915
	if [ "$mode" = "update" ]
532 richard 1916
	then
1266 richard 1917
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1221 richard 1918
		$DIR_DEST_BIN/alcasar-conf.sh --load
1919
		PARENT_SCRIPT=`basename $0`
1920
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1921
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1922
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1923
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1269 richard 1924
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1925
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1926
		then
1927
			header_install
1928
			if [ $Lang == "fr" ]
1929
			then 
1930
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1931
				echo
1932
				echo -n "Nom : "
1933
			else
1934
				echo "This update need to redefine the first admin account"
1935
				echo
1936
				echo -n "Account : "
1937
			fi
1938
			read admin_portal
1939
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1940
			mkdir -p $DIR_DEST_ETC/digest
1941
			chmod 755 $DIR_DEST_ETC/digest
1942
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1943
			do
1350 richard 1944
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1269 richard 1945
			done
1946
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1947
		fi
532 richard 1948
	fi
1221 richard 1949
	rm -f /tmp/alcasar-conf*
1950
	chown -R root:apache $DIR_DEST_ETC/*
1951
	chmod -R 660 $DIR_DEST_ETC/*
1952
	chmod ug+x $DIR_DEST_ETC/digest
1045 franck 1953
# Apply and save the firewall rules
1954
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1955
	sleep 2
1 root 1956
	cd $DIR_INSTALL
5 franck 1957
	echo ""
1 root 1958
	echo "#############################################################################"
638 richard 1959
	if [ $Lang == "fr" ]
1960
		then
1961
		echo "#                        Fin d'installation d'ALCASAR                       #"
1962
		echo "#                                                                           #"
1963
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1964
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1965
		echo "#                                                                           #"
1966
		echo "#############################################################################"
1967
		echo
1968
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1969
		echo
1970
		echo "- Lisez attentivement la documentation d'exploitation"
1971
		echo
1972
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1973
		echo
1974
		echo "                   Appuyez sur 'Entrée' pour continuer"
1975
	else	
1976
		echo "#                        Enf of ALCASAR install process                     #"
1977
		echo "#                                                                           #"
1978
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1979
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1980
		echo "#                                                                           #"
1981
		echo "#############################################################################"
1982
		echo
1983
		echo "- The system will be rebooted in order to operate ALCASAR"
1984
		echo
1985
		echo "- Read the exploitation documentation"
1986
		echo
1987
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1988
		echo
1989
		echo "                   Hit 'Enter' to continue"
1990
	fi
815 richard 1991
	sleep 2
1992
	if [ "$mode" != "update" ]
820 richard 1993
	then
815 richard 1994
		read a
1995
	fi
774 richard 1996
	clear
1 root 1997
	reboot
1998
} # End post_install ()
1999
 
2000
#################################
1005 richard 2001
#  	Main Install loop  	#
1 root 2002
#################################
832 richard 2003
dir_exec=`dirname "$0"`
2004
if [ $dir_exec != "." ]
2005
then
2006
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2007
	echo "Launch this program from the ALCASAR archive directory"
2008
	exit 0
2009
fi
2010
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 2011
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 2012
nb_args=$#
2013
args=$1
2014
if [ $nb_args -eq 0 ]
2015
then
2016
	nb_args=1
2017
	args="-h"
2018
fi
1062 richard 2019
chmod -R u+x $DIR_SCRIPTS/*
1 root 2020
case $args in
2021
	-\? | -h* | --h*)
2022
		echo "$usage"
2023
		exit 0
2024
		;;
291 franck 2025
	-i | --install)
959 franck 2026
		license
5 franck 2027
		header_install
29 richard 2028
		testing
595 richard 2029
# RPMs install
2030
		$DIR_SCRIPTS/alcasar-urpmi.sh
2031
		if [ "$?" != "0" ]
1 root 2032
		then
595 richard 2033
			exit 0
2034
		fi
1249 richard 2035
		if [ -e $CONF_FILE ]
595 richard 2036
		then
597 richard 2037
# Uninstall the running version
532 richard 2038
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
595 richard 2039
		fi
636 richard 2040
# Test if manual update	
1362 richard 2041
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 2042
		then
636 richard 2043
			header_install
595 richard 2044
			if [ $Lang == "fr" ]
636 richard 2045
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2046
				else echo "The configuration file of an old version has been found";
595 richard 2047
			fi
597 richard 2048
			response=0
2049
			PTN='^[oOnNyY]$'
2050
			until [[ $(expr $response : $PTN) -gt 0 ]]
2051
			do
2052
				if [ $Lang == "fr" ]
2053
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2054
					else echo -n "Do you want to use it (Y/n)?";
2055
				 fi
2056
				read response
2057
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2058
				then rm -f /tmp/alcasar-conf*
2059
				fi
2060
			done
2061
		fi
636 richard 2062
# Test if update
1057 richard 2063
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2064
		then
2065
			if [ $Lang == "fr" ]
2066
				then echo "#### Installation avec mise à jour ####";
2067
				else echo "#### Installation with update     ####";
2068
			fi
636 richard 2069
# Extract the central configuration file
1057 richard 2070
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2071
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2072
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2073
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2074
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2075
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2076
			mode="update"
1 root 2077
		fi
1486 richard 2078
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2079
		do
2080
			$func
1362 richard 2081
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2082
		done
5 franck 2083
		;;
291 franck 2084
	-u | --uninstall)
5 franck 2085
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1 root 2086
		then
597 richard 2087
			if [ $Lang == "fr" ]
2088
				then echo "ALCASAR n'est pas installé!";
2089
				else echo "ALCASAR isn't installed!";
2090
			fi
1 root 2091
			exit 0
2092
		fi
5 franck 2093
		response=0
2094
		PTN='^[oOnN]$'
580 richard 2095
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2096
		do
597 richard 2097
			if [ $Lang == "fr" ]
2098
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2099
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2100
			fi
5 franck 2101
			read response
2102
		done
1103 richard 2103
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2104
		then
1103 richard 2105
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2106
		else	
2107
			rm -f /tmp/alcasar-conf*
1 root 2108
		fi
597 richard 2109
# Uninstall the running version
65 richard 2110
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1 root 2111
		;;
2112
	*)
2113
		echo "Argument inconnu :$1";
460 richard 2114
		echo "Unknown argument :$1";
1 root 2115
		echo "$usage"
2116
		exit 1
2117
		;;
2118
esac
10 franck 2119
# end of script
366 franck 2120