Subversion Repositories ALCASAR

Rev

Rev 1525 | Rev 1529 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1527 2014-12-21 11:00:21Z franck $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1007 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
672 richard 22
#
1342 richard 23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
1 root 24
 
25
# Options :
376 franck 26
#       -i or --install
27
#       -u or --uninstall
1 root 28
 
376 franck 29
# Functions :
1378 richard 30
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 40
#	antivirus		: HAVP + libclamav configuration
1485 richard 41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 46
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 49
#	post_install		: Security, log rotation, etc.
1 root 50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 53
Lang=`echo $LANG|cut -c 1-2`
1362 richard 54
mode="install"
1 root 55
# ******* Files parameters - paramètres fichiers *********
1015 richard 56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 69
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
1349 richard 72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 73
# ******* Network parameters - paramètres réseau *******
1469 richard 74
HOSTNAME="alcasar"				# default hostname
1243 richard 75
DOMAIN="localdomain"				# default local domain
1471 richard 76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
1507 richard 77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
1148 crox53 78
MTU="1500"
1243 richard 79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
83
 
959 franck 84
license ()
85
{
86
	if [ $Lang == "fr" ]
967 franck 87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
959 franck 89
	fi
975 franck 90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
959 franck 92
	read a
93
}
94
 
1 root 95
header_install ()
96
{
97
	clear
98
	echo "-----------------------------------------------------------------------------"
460 richard 99
	echo "                     ALCASAR V$VERSION Installation"
1 root 100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
1389 richard 102
}
1 root 103
 
104
##################################################################
1221 richard 105
##			Function "testing"			##
1378 richard 106
## - Test of Mageia version					##
1342 richard 107
## - Test of free space on /var  (>10G)				##
1005 richard 108
## - Test of Internet access					##
29 richard 109
##################################################################
110
testing ()
111
{
1362 richard 112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 116
		if [ $Lang == "fr" ]
1362 richard 117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 119
		fi
1362 richard 120
		response=0
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
128
			read response
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
132
			rm -f /tmp/alcasar-conf*
133
		else
1471 richard 134
# Create a backup of running importants files
1362 richard 135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
137
		fi
138
	else
1365 richard 139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
1378 richard 141
# Test of free space on /var
1365 richard 142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
144
				then
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
149
			exit 0
1362 richard 150
			fi
1378 richard 151
		fi
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
156
		old="$IFS"
157
		IFS=","
158
		set $fic
159
		for i in $*
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
176
		done
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
180
			if [ $Lang == "fr" ]
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
190
				echo
191
				if [ $Lang == "fr" ]
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
201
			fi
202
			exit 0
203
		fi
1342 richard 204
	fi
1378 richard 205
	if [ $Lang == "fr" ]
784 richard 206
		then echo -n "Tests des paramètres réseau : "
595 richard 207
		else echo -n "Network parameters tests : "
208
	fi
1471 richard 209
 
210
# Test of Ethernet links state
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
212
	for i in $DOWN_IF
213
	do
214
		if [ $Lang == "fr" ]
215
		then 
216
			echo "Échec"
217
			echo "Le lien réseau de la carte $i n'est pas actif."
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
219
		else
220
			echo "Failed"
221
			echo "The link state of $i interface is down."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
223
		fi
224
		exit 0
225
	done
226
	echo -n "."
227
 
228
# Test EXTIF config files
1499 richard 229
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
230
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
231
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
1471 richard 232
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
233
	then
784 richard 234
		if [ $Lang == "fr" ]
235
		then 
236
			echo "Échec"
237
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
238
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 239
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 240
		else
241
			echo "Failed"
242
			echo "The Internet connected network card ($EXTIF) isn't well configured."
243
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 244
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 245
		fi
830 richard 246
		echo "DEVICE=$EXTIF"
784 richard 247
		echo "IPADDR="
248
		echo "NETMASK="
249
		echo "GATEWAY="
250
		echo "DNS1="
251
		echo "DNS2="
830 richard 252
		echo "ONBOOT=yes"
784 richard 253
		exit 0
254
	fi
255
	echo -n "."
1471 richard 256
 
257
# Test if router is alive (Box FAI)
784 richard 258
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
595 richard 259
		if [ $Lang == "fr" ]
260
		then 
261
			echo "Échec"
262
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
263
			echo "Réglez ce problème puis relancez ce script."
264
		else
265
			echo "Failed"
266
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
267
			echo "Resolv this problem, then restart this script."
268
		fi
29 richard 269
		exit 0
270
	fi
308 richard 271
	echo -n "."
978 franck 272
# On teste le lien vers le routeur par defaut
1499 richard 273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
527 richard 274
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 275
	       	then
595 richard 276
		if [ $Lang == "fr" ]
277
		then 
278
			echo "Échec"
1499 richard 279
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
595 richard 280
			echo "Réglez ce problème puis relancez ce script."
281
		else
282
			echo "Failed"
283
			echo "The Internet gateway doesn't answered"
284
			echo "Resolv this problem, then restart this script."
285
		fi
308 richard 286
		exit 0
287
	fi
288
	echo -n "."
421 franck 289
# On teste la connectivité Internet
29 richard 290
	rm -rf /tmp/con_ok.html
308 richard 291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 292
	if [ ! -e /tmp/con_ok.html ]
293
	then
595 richard 294
		if [ $Lang == "fr" ]
295
		then 
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
298
			echo "Vérifiez la validité des adresses IP des DNS."
299
		else
300
			echo "The Internet connection try failed (google.fr)."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
302
			echo "Verify the DNS IP addresses"
303
		fi
29 richard 304
		exit 0
305
	fi
306
	rm -rf /tmp/con_ok.html
308 richard 307
	echo ". : ok"
1389 richard 308
} # end of testing ()
302 richard 309
 
310
##################################################################
1221 richard 311
##			Function "init"				##
302 richard 312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
313
## - Installation et modification des scripts du portail	##
314
##################################################################
315
init ()
316
{
527 richard 317
	if [ "$mode" != "update" ]
302 richard 318
	then
319
# On affecte le nom d'organisme
597 richard 320
		header_install
302 richard 321
		ORGANISME=!
322
		PTN='^[a-zA-Z0-9-]*$'
580 richard 323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 324
                do
595 richard 325
			if [ $Lang == "fr" ]
597 richard 326
			       	then echo -n "Entrez le nom de votre organisme : "
327
				else echo -n "Enter the name of your organism : "
595 richard 328
			fi
330 franck 329
			read ORGANISME
613 richard 330
			if [ "$ORGANISME" == "" ]
330 franck 331
				then
332
				ORGANISME=!
333
			fi
334
		done
302 richard 335
	fi
1 root 336
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 337
	rm -f $PASSWD_FILE
1350 richard 338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 340
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 342
	$SED "/^password.*/d" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
977 richard 357
# Scripts and conf files copy 
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
5 franck 359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
977 richard 360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
5 franck 361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
977 richard 362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
648 richard 363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1 root 364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
5 franck 366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 368
# generate central conf file
369
	cat <<EOF > $CONF_FILE
612 richard 370
##########################################
371
##                                      ##
372
##          ALCASAR Parameters          ##
373
##                                      ##
374
##########################################
1 root 375
 
612 richard 376
INSTALL_DATE=$DATE
377
VERSION=$VERSION
378
ORGANISM=$ORGANISME
923 franck 379
DOMAIN=$DOMAIN
612 richard 380
EOF
628 richard 381
	chmod o-rwx $CONF_FILE
1 root 382
} # End of init ()
383
 
384
##################################################################
1221 richard 385
##			Function "network"			##
1 root 386
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 387
## - Nommage DNS du système 					##
1336 richard 388
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 389
## - Modification du fichier /etc/hosts				##
390
## - Configuration du serveur de temps (NTP)			##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
392
##################################################################
393
network ()
394
{
395
	header_install
636 richard 396
	if [ "$mode" != "update" ]
397
		then
398
		if [ $Lang == "fr" ]
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
401
		fi
402
		response=0
403
		PTN='^[oOyYnN]$'
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 405
		do
595 richard 406
			if [ $Lang == "fr" ]
659 richard 407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 409
			fi
1 root 410
			read response
411
		done
636 richard 412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
413
		then
414
			PRIVATE_IP_MASK="0"
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 417
			do
595 richard 418
				if [ $Lang == "fr" ]
597 richard 419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 421
				fi
597 richard 422
				read PRIVATE_IP_MASK
1 root 423
			done
636 richard 424
		else
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
426
		fi
595 richard 427
	else
637 richard 428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
429
		rm -rf conf/etc/alcasar.conf
1 root 430
	fi
861 richard 431
# Define LAN side global parameters
1243 richard 432
	hostname $HOSTNAME.$DOMAIN
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
977 richard 434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
1499 richard 435
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
977 richard 436
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
1499 richard 437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
977 richard 438
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
1499 richard 439
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
440
		then
441
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
442
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
443
	fi	
444
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
445
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
977 richard 446
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
1499 richard 447
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
977 richard 448
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
449
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
1499 richard 450
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
451
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
837 richard 452
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1336 richard 453
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
841 richard 454
# Define Internet parameters
1499 richard 455
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
456
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
457
	if [ $nb_dns == 2 ]
458
		then
459
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
460
	fi
70 franck 461
	DNS1=${DNS1:=208.67.220.220}
462
	DNS2=${DNS2:=208.67.222.222}
1499 richard 463
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
1052 richard 464
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 465
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1499 richard 466
# Wrtie the conf file
1469 richard 467
	echo "EXTIF=$EXTIF" >> $CONF_FILE
468
	echo "INTIF=$INTIF" >> $CONF_FILE
1499 richard 469
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
470
	if [ $IP_SETTING == "dhcp" ]
471
		then
472
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
473
		echo "GW=dhcp" >> $CONF_FILE 
474
	else
475
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
476
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
477
	fi
994 franck 478
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 479
	echo "DNS1=$DNS1" >> $CONF_FILE
480
	echo "DNS2=$DNS2" >> $CONF_FILE
481
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 482
	echo "DHCP=on" >> $CONF_FILE
914 franck 483
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
484
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
485
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
1488 richard 486
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1499 richard 487
# network default
597 richard 488
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
1 root 489
	cat <<EOF > /etc/sysconfig/network
490
NETWORKING=yes
1243 richard 491
HOSTNAME="$HOSTNAME.$DOMAIN"
1 root 492
FORWARD_IPV4=true
493
EOF
1499 richard 494
# /etc/hosts config
1 root 495
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
496
	cat <<EOF > /etc/hosts
503 richard 497
127.0.0.1	localhost
1353 richard 498
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
1 root 499
EOF
1499 richard 500
# EXTIF (Internet) config
501
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
502
	if [ $IP_SETTING == "dhcp" ]
503
		then
504
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
505
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
506
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
507
	else	
508
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
14 richard 509
DEVICE=$EXTIF
510
BOOTPROTO=static
597 richard 511
IPADDR=$PUBLIC_IP
512
NETMASK=$PUBLIC_NETMASK
513
GATEWAY=$PUBLIC_GATEWAY
14 richard 514
DNS1=127.0.0.1
1499 richard 515
RESOLV_MODS=yes
14 richard 516
ONBOOT=yes
517
METRIC=10
518
MII_NOT_SUPPORTED=yes
519
IPV6INIT=no
520
IPV6TO4INIT=no
521
ACCOUNTING=no
522
USERCTL=no
994 franck 523
MTU=$MTU
14 richard 524
EOF
1499 richard 525
	fi
1336 richard 526
# Config INTIF (consultation LAN) in normal mode
841 richard 527
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
528
DEVICE=$INTIF
529
BOOTPROTO=static
530
ONBOOT=yes
531
NOZEROCONF=yes
532
MII_NOT_SUPPORTED=yes
533
IPV6INIT=no
534
IPV6TO4INIT=no
535
ACCOUNTING=no
536
USERCTL=no
537
EOF
1336 richard 538
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
793 richard 539
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1 root 540
DEVICE=$INTIF
541
BOOTPROTO=static
542
IPADDR=$PRIVATE_IP
604 richard 543
NETMASK=$PRIVATE_NETMASK
1 root 544
ONBOOT=yes
545
METRIC=10
546
NOZEROCONF=yes
547
MII_NOT_SUPPORTED=yes
14 richard 548
IPV6INIT=no
549
IPV6TO4INIT=no
550
ACCOUNTING=no
551
USERCTL=no
1 root 552
EOF
440 franck 553
# Mise à l'heure du serveur
554
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
555
	cat <<EOF > /etc/ntp/step-tickers
455 franck 556
0.fr.pool.ntp.org	# adapt to your country
557
1.fr.pool.ntp.org
558
2.fr.pool.ntp.org
440 franck 559
EOF
560
# Configuration du serveur de temps (sur lui même)
1 root 561
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
562
	cat <<EOF > /etc/ntp.conf
456 franck 563
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 564
server 1.fr.pool.ntp.org
565
server 2.fr.pool.ntp.org
566
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 567
fudge 127.127.1.0 stratum 10
604 richard 568
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 569
restrict 127.0.0.1
310 richard 570
driftfile /var/lib/ntp/drift
1 root 571
logfile /var/log/ntp.log
572
EOF
440 franck 573
 
310 richard 574
	chown -R ntp:ntp /var/lib/ntp
1 root 575
# Renseignement des fichiers hosts.allow et hosts.deny
576
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
577
	cat <<EOF > /etc/hosts.allow
578
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 579
sshd: ALL
1 root 580
ntpd: $PRIVATE_NETWORK_SHORT
581
EOF
582
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
583
	cat <<EOF > /etc/hosts.deny
584
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
585
EOF
790 richard 586
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 587
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 588
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 589
# load conntrack ftp module
590
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
591
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 592
# load ipt_NETFLOW module
593
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1513 richard 594
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
595
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
596
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
597
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
1515 richard 598
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
1157 stephane 599
# 
860 richard 600
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 601
} # End of network ()
602
 
603
##################################################################
1221 richard 604
##			Function "ACC"				##
605
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 606
## - configuration du serveur web (Apache)			##
607
## - définition du 1er comptes de gestion 			##
608
## - sécurisation des accès					##
609
##################################################################
1221 richard 610
ACC ()
1 root 611
{
612
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
613
	mkdir $DIR_WEB
614
# Copie et configuration des fichiers du centre de gestion
316 richard 615
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 616
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 617
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
618
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
619
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
620
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
621
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 622
	chown -R apache:apache $DIR_WEB/*
1489 richard 623
# create the backup structure :
624
# - base = users database
625
# - system_backup = alcasar conf file + users database
626
# - archive = tarball of "base + http firewall + netflow"
627
# - security = watchdog disconnection)
628
	for i in system_backup base archive security;
1 root 629
	do
630
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
631
	done
5 franck 632
	chown -R root:apache $DIR_SAVE
71 richard 633
# Configuration et sécurisation php
634
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 635
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
636
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 637
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
638
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 639
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
640
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
641
# Configuration et sécurisation Apache
790 richard 642
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 643
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 644
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 645
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1 root 646
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
647
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
648
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
790 richard 649
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
650
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
651
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
652
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
653
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
654
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
990 franck 655
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
1359 richard 656
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
657
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
658
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
659
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
660
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
661
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 662
</body>
663
</html>
664
EOF
665
# Définition du premier compte lié au profil 'admin'
509 richard 666
	header_install
510 richard 667
	if [ "$mode" = "install" ]
668
	then
613 richard 669
		admin_portal=!
670
		PTN='^[a-zA-Z0-9-]*$'
671
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
672
                	do
673
			header_install
674
			if [ $Lang == "fr" ]
675
			then 
676
				echo ""
677
				echo "Définissez un premier compte d'administration du portail :"
678
				echo
679
				echo -n "Nom : "
680
			else
681
				echo ""
682
				echo "Define the first account allow to administrate the portal :"
683
				echo
684
				echo -n "Account : "
685
			fi
686
			read admin_portal
687
			if [ "$admin_portal" == "" ]
688
				then
689
				admin_portal=!
690
			fi
691
			done
1268 richard 692
# Creation of keys file for the admin account ("admin")
510 richard 693
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
694
		mkdir -p $DIR_DEST_ETC/digest
695
		chmod 755 $DIR_DEST_ETC/digest
696
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
697
			do
1350 richard 698
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
510 richard 699
			done
700
		$DIR_DEST_SBIN/alcasar-profil.sh --list
701
	fi
434 richard 702
# synchronisation horaire
703
	ntpd -q -g &
1 root 704
# Sécurisation du centre
988 franck 705
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 706
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 707
<Directory $DIR_ACC>
1 root 708
	SSLRequireSSL
709
	AllowOverride None
710
	Order deny,allow
711
	Deny from all
712
	Allow from 127.0.0.1
713
	Allow from $PRIVATE_NETWORK_MASK
990 franck 714
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 715
	require valid-user
716
	AuthType digest
1243 richard 717
	AuthName $HOSTNAME.$DOMAIN
1 root 718
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 719
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 720
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 721
</Directory>
316 richard 722
<Directory $DIR_ACC/admin>
1 root 723
	SSLRequireSSL
724
	AllowOverride None
725
	Order deny,allow
726
	Deny from all
727
	Allow from 127.0.0.1
728
	Allow from $PRIVATE_NETWORK_MASK
990 franck 729
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 730
	require valid-user
731
	AuthType digest
1243 richard 732
	AuthName $HOSTNAME.$DOMAIN
1 root 733
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 734
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 735
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 736
</Directory>
344 richard 737
<Directory $DIR_ACC/manager>
1 root 738
	SSLRequireSSL
739
	AllowOverride None
740
	Order deny,allow
741
	Deny from all
742
	Allow from 127.0.0.1
743
	Allow from $PRIVATE_NETWORK_MASK
990 franck 744
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 745
	require valid-user
746
	AuthType digest
1243 richard 747
	AuthName $HOSTNAME.$DOMAIN
1 root 748
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 749
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 750
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 751
</Directory>
316 richard 752
<Directory $DIR_ACC/backup>
753
	SSLRequireSSL
754
	AllowOverride None
755
	Order deny,allow
756
	Deny from all
757
	Allow from 127.0.0.1
758
	Allow from $PRIVATE_NETWORK_MASK
990 franck 759
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
316 richard 760
	require valid-user
761
	AuthType digest
1243 richard 762
	AuthName $HOSTNAME.$DOMAIN
316 richard 763
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 764
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 765
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 766
</Directory>
811 richard 767
Alias /save/ "$DIR_SAVE/"
768
<Directory $DIR_SAVE>
769
	SSLRequireSSL
770
	Options Indexes
771
	Order deny,allow
772
	Deny from all
773
	Allow from 127.0.0.1
774
	Allow from $PRIVATE_NETWORK_MASK
990 franck 775
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
811 richard 776
	require valid-user
777
	AuthType digest
1243 richard 778
	AuthName $HOSTNAME.$DOMAIN
811 richard 779
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 780
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 781
</Directory>
1527 franck 782
<Directory $DIR_ACC/stats>
783
	SSLRequireSSL
784
	AllowOverride None
785
	Order deny,allow
786
	Deny from all
787
	Allow from 127.0.0.1
788
	Allow from $PRIVATE_NETWORK_MASK
789
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
790
	require valid-user
791
	AuthType digest
792
	AuthName $HOSTNAME.$DOMAIN
793
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
794
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
795
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
796
</Directory>
1 root 797
EOF
1378 richard 798
# Launch after coova
799
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1410 richard 800
# Error page management
801
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
802
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
803
 
804
cat <<EOF > $FIC_ERROR_DOC
805
Alias /error/ "/var/www/html/"
806
 
807
<Directory "/usr/share/httpd/error">
808
    AllowOverride None
809
    Options IncludesNoExec
810
    AddOutputFilter Includes html
811
    AddHandler type-map var
812
    Require all granted
813
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
814
    ForceLanguagePriority Prefer Fallback
815
</Directory>
816
 
817
ErrorDocument 400 /error/error.php?error=400
818
ErrorDocument 401 /error/error.php?error=401
819
ErrorDocument 403 /error/error.php?error=403
820
ErrorDocument 404 /error/error.php?error=404
821
ErrorDocument 405 /error/error.php?error=405
822
ErrorDocument 408 /error/error.php?error=408
823
ErrorDocument 410 /error/error.php?error=410
824
ErrorDocument 411 /error/error.php?error=411
825
ErrorDocument 412 /error/error.php?error=412
826
ErrorDocument 413 /error/error.php?error=413
827
ErrorDocument 414 /error/error.php?error=414
828
ErrorDocument 415 /error/error.php?error=415
829
ErrorDocument 500 /error/error.php?error=500
830
ErrorDocument 501 /error/error.php?error=501
831
ErrorDocument 502 /error/error.php?error=502
832
ErrorDocument 503 /error/error.php?error=503
833
ErrorDocument 506 /error/error.php?error=506
834
EOF
835
 
1525 franck 836
# Initialization of Vnstat
1527 franck 837
	 [ -e /etc/vnstat.conf.default ]  || cp $FIC_VIRTUAL_SSL /etc/vnstat.conf.default
838
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
839
	/usr/bin/vnstat -u -i $EXTIF
1525 franck 840
 
1389 richard 841
} # End of ACC ()
1 root 842
 
843
##########################################################################################
1221 richard 844
##				Fonction "CA"						##
1 root 845
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
846
##########################################################################################
1221 richard 847
CA ()
1 root 848
{
510 richard 849
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 850
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 851
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 852
 
853
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
854
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
855
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
856
 
857
	cat <<EOF > $FIC_VIRTUAL_SSL
858
# default SSL virtual host, used for all HTTPS requests that do not
859
# match a ServerName or ServerAlias in any <VirtualHost> block.
860
 
861
<VirtualHost _default_:443>
862
# general configuration
863
    ServerAdmin root@localhost
864
    ServerName localhost
865
 
866
# SSL configuration
867
    SSLEngine on
868
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
869
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
870
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
871
    CustomLog logs/ssl_request_log \
872
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
873
    ErrorLog logs/ssl_error_log
874
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
875
</VirtualHost>
876
EOF
877
 
5 franck 878
	chown -R root:apache /etc/pki
1 root 879
	chmod -R 750 /etc/pki
1389 richard 880
} # End of CA ()
1 root 881
 
882
##########################################################################################
1221 richard 883
##			Fonction "init_db"						##
1 root 884
## - Initialisation de la base Mysql							##
885
## - Affectation du mot de passe de l'administrateur (root)				##
886
## - Suppression des bases et des utilisateurs superflus				##
887
## - Création de la base 'radius'							##
888
## - Installation du schéma de cette base						##
889
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
890
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
891
##########################################################################################
892
init_db ()
893
{
1355 richard 894
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 895
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
896
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 897
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1353 richard 898
	systemctl start mysqld.service
1 root 899
	sleep 4
900
	mysqladmin -u root password $mysqlpwd
901
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 902
# Secure the server
903
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
904
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 905
# Create 'radius' database
1317 richard 906
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 907
# Add an empty radius database structure
364 franck 908
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
615 richard 909
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 910
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
1515 richard 911
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
912
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1355 richard 913
	systemctl daemon-reload
1389 richard 914
} # End of init_db ()
1 root 915
 
916
##########################################################################
1389 richard 917
##			Fonction "radius"				##
1 root 918
## - Paramètrage des fichiers de configuration FreeRadius		##
919
## - Affectation du secret partagé entre coova-chilli et freeradius	##
920
## - Modification de fichier de conf pour l'accès à Mysql		##
921
##########################################################################
1389 richard 922
radius ()
1 root 923
{
924
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
925
	chown -R radius:radius /etc/raddb
926
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 927
# Set radius.conf parameters
1 root 928
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
929
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
930
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 931
# remove the proxy function
1 root 932
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
933
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 934
# remove EAP module
654 richard 935
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 936
# listen on loopback (should be modified later if EAP enabled)
1 root 937
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 938
# enable the  SQL module (and SQL counter)
1 root 939
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
940
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
941
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 942
# only include modules for ALCASAR needs
943
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
944
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
945
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
946
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
947
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
948
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 949
# remvove virtual server and copy our conf file
1 root 950
	rm -f /etc/raddb/sites-enabled/*
1278 richard 951
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 952
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
953
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
954
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
955
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 956
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 957
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 958
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 959
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
960
	cat << EOF > /etc/raddb/clients.conf
961
client 127.0.0.1 {
962
	secret = $secretradius
963
	shortname = localhost
964
}
965
EOF
1278 richard 966
# sql.conf modification
1 root 967
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
968
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
969
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
970
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
971
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 972
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 973
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 974
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
975
# counter.conf modification (change the Max-All-Session-Time counter)
976
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
977
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
978
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 979
# make certain that mysql is up before radius start
980
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
981
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
982
	systemctl daemon-reload
1389 richard 983
} # End radius ()
1 root 984
 
985
##########################################################################
1389 richard 986
##			Function "radius_web"				##
1 root 987
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
988
## - Création du lien vers la page de changement de mot de passe        ##
989
##########################################################################
1389 richard 990
radius_web ()
1 root 991
{
992
# copie de l'interface d'origine dans la structure Alcasar
316 richard 993
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
994
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
995
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
344 richard 996
# copie des fichiers modifiés
997
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
316 richard 998
	chown -R apache:apache $DIR_ACC/manager/
344 richard 999
# Modification des fichiers de configuration
1 root 1000
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 1001
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 1002
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
1003
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
1004
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
1005
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
1006
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1007
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1008
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 1009
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
344 richard 1010
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1278 richard 1011
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
131 richard 1012
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 1013
nas1_name: alcasar-$ORGANISME
1 root 1014
nas1_model: Portail captif
1015
nas1_ip: $PRIVATE_IP
1016
nas1_port_num: 0
1017
nas1_community: public
1018
EOF
1019
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1020
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 1021
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 1022
# Ajout du mappage des attributs chillispot
1023
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 1024
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 1025
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 1026
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 1027
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1028
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 1029
	chown -R apache:apache /etc/freeradius-web
1 root 1030
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1031
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 1032
<Directory $DIR_WEB/pass>
1 root 1033
	SSLRequireSSL
1034
	AllowOverride None
1035
	Order deny,allow
1036
	Deny from all
1037
	Allow from 127.0.0.1
1038
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 1039
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 1040
</Directory>
1041
EOF
1389 richard 1042
} # End of radius_web ()
1 root 1043
 
799 richard 1044
##################################################################################
1389 richard 1045
##			Fonction "chilli"					##
799 richard 1046
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1047
## - Paramètrage de la page d'authentification (intercept.php)			##
1048
##################################################################################
1389 richard 1049
chilli ()
1 root 1050
{
1370 richard 1051
# chilli unit for systemd
1052
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1053
#  This file is part of systemd.
1054
#
1055
#  systemd is free software; you can redistribute it and/or modify it
1056
#  under the terms of the GNU General Public License as published by
1057
#  the Free Software Foundation; either version 2 of the License, or
1058
#  (at your option) any later version.
1370 richard 1059
[Unit]
1060
Description=chilli is a captive portal daemon
1061
After=network.target
1062
 
1063
[Service]
1379 richard 1064
Type=forking
1370 richard 1065
ExecStart=/usr/libexec/chilli start
1066
ExecStop=/usr/libexec/chilli stop
1067
ExecReload=/usr/libexec/chilli reload
1068
PIDFile=/var/run/chilli.pid
1069
 
1070
[Install]
1071
WantedBy=multi-user.target
1072
EOF
799 richard 1073
# init file creation
1370 richard 1074
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1075
	cat <<EOF > /usr/libexec/chilli
799 richard 1076
#!/bin/sh
1077
#
1078
# chilli CoovaChilli init
1079
#
1080
# chkconfig: 2345 65 35
1081
# description: CoovaChilli
1082
### BEGIN INIT INFO
1083
# Provides:       chilli
1084
# Required-Start: network 
1085
# Should-Start: 
1086
# Required-Stop:  network
1087
# Should-Stop: 
1088
# Default-Start:  2 3 5
1089
# Default-Stop:
1090
# Description:    CoovaChilli access controller
1091
### END INIT INFO
1092
 
1093
[ -f /usr/sbin/chilli ] || exit 0
1094
. /etc/init.d/functions
1095
CONFIG=/etc/chilli.conf
1096
pidfile=/var/run/chilli.pid
1097
[ -f \$CONFIG ] || {
1098
    echo "\$CONFIG Not found"
1099
    exit 0
1100
}
1101
RETVAL=0
1102
prog="chilli"
1103
case \$1 in
1104
    start)
1105
	if [ -f \$pidfile ] ; then 
1106
		gprintf "chilli is already running"
1107
	else
1108
        	gprintf "Starting \$prog: "
1109
		rm -f /var/run/chilli* # cleaning
1110
        	/sbin/modprobe tun >/dev/null 2>&1
1111
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1112
		[ -e /dev/net/tun ] || {
1113
	    	(cd /dev; 
1114
			mkdir net; 
1115
			cd net; 
1116
			mknod tun c 10 200)
1117
		}
1336 richard 1118
		ifconfig $INTIF 0.0.0.0
799 richard 1119
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1120
        	RETVAL=$?
1121
	fi
1122
	;;
1123
 
1124
    reload)
1125
	killall -HUP chilli
1126
	;;
1127
 
1128
    restart)
1129
	\$0 stop
1130
        sleep 2
1131
	\$0 start
1132
	;;
1133
 
1134
    status)
1135
        status chilli
1136
        RETVAL=0
1137
        ;;
1138
 
1139
    stop)
1140
	if [ -f \$pidfile ] ; then  
1141
        	gprintf "Shutting down \$prog: "
1142
		killproc /usr/sbin/chilli
1143
		RETVAL=\$?
1144
		[ \$RETVAL = 0 ] && rm -f $pidfile
1145
	else	
1146
        	gprintf "chilli is not running"
1147
	fi
1148
	;;
1149
 
1150
    *)
1151
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1152
        exit 1
1153
esac
1154
echo
1155
EOF
1373 richard 1156
chmod a+x /usr/libexec/chilli
799 richard 1157
# conf file creation
346 richard 1158
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1159
	cat <<EOF > /etc/chilli.conf
1160
# coova config for ALCASAR
1161
cmdsocket	/var/run/chilli.sock
1336 richard 1162
unixipc		chilli.$INTIF.ipc
1163
pidfile		/var/run/chilli.$INTIF.pid
346 richard 1164
net		$PRIVATE_NETWORK_MASK
595 richard 1165
dhcpif		$INTIF
841 richard 1166
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1167
#nodynip
865 richard 1168
#statip
1169
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1170
domain		$DOMAIN
355 richard 1171
dns1		$PRIVATE_IP
1172
dns2		$PRIVATE_IP
346 richard 1173
uamlisten	$PRIVATE_IP
503 richard 1174
uamport		3990
837 richard 1175
macauth
1176
macpasswd	password
1243 richard 1177
locationname	$HOSTNAME.$DOMAIN
346 richard 1178
radiusserver1	127.0.0.1
1179
radiusserver2	127.0.0.1
1180
radiussecret	$secretradius
1181
radiusauthport	1812
1182
radiusacctport	1813
1243 richard 1183
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1184
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1185
uamsecret	$secretuam
1249 richard 1186
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1187
coaport		3799
1379 richard 1188
conup		$DIR_DEST_BIN/alcasar-conup.sh
1189
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1190
include		$DIR_DEST_ETC/alcasar-uamallowed
1191
include		$DIR_DEST_ETC/alcasar-uamdomain
1294 richard 1192
#dhcpgateway
1157 stephane 1193
#dhcprelayagent
1194
#dhcpgatewayport
346 richard 1195
EOF
1336 richard 1196
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1197
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1198
# create files for trusted domains and urls
1148 crox53 1199
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1200
	chown root:apache $DIR_DEST_ETC/alcasar-*
1201
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1202
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1203
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1204
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1205
# user 'chilli' creation (in order to run conup/off and up/down scripts
1206
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1207
	if [ "$chilli_exist" == "1" ]
1208
	then
1209
	      userdel -r chilli 2>/dev/null
1210
	fi
1211
	groupadd -f chilli
1212
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1213
}  # End of chilli ()
1349 richard 1214
 
1 root 1215
##################################################################
1389 richard 1216
##		Fonction "dansguardian"				##
1 root 1217
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1218
##################################################################
1389 richard 1219
dansguardian ()
1 root 1220
{
1221
	mkdir /var/dansguardian
1222
	chown dansguardian /var/dansguardian
1375 richard 1223
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1224
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1225
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1226
# By default the filter is off 
497 richard 1227
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1293 richard 1228
# French deny HTML page
497 richard 1229
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1230
# Listen only on LAN side
497 richard 1231
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1232
# DG send its flow to HAVP
1233
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1234
# replace the default deny HTML page
1 root 1235
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1236
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1237
# Don't log
1238
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1239
# Run 10 daemons (20 in largest server)
659 richard 1240
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1 root 1241
# on désactive par défaut le controle de contenu des pages html
497 richard 1242
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1243
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1244
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1245
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1246
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1247
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1 root 1248
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1249
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1250
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1251
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1252
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1253
	touch $DIR_DG/lists/bannedextensionlist
1254
	touch $DIR_DG/lists/bannedmimetypelist
1255
# 'Safesearch' regex actualisation
498 richard 1256
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1257
# empty LAN IP list that won't be WEB filtered
1258
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1259
	touch $DIR_DG/lists/exceptioniplist
1260
# Keep a copy of URL & domain filter configuration files
1261
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1262
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1263
} # End of dansguardian ()
1 root 1264
 
71 richard 1265
##################################################################
1221 richard 1266
##			Fonction "antivirus"			##
1357 richard 1267
## - configuration of havp, libclamav and freshclam		##
71 richard 1268
##################################################################
1269
antivirus ()		
1270
{
1358 richard 1271
# create 'havp' user
288 richard 1272
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1273
	if [ "$havp_exist" == "1" ]
288 richard 1274
	then
478 richard 1275
	      userdel -r havp 2>/dev/null
894 richard 1276
	      groupdel havp 2>/dev/null
288 richard 1277
	fi
307 richard 1278
	groupadd -f havp
1486 richard 1279
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1366 richard 1280
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1484 richard 1281
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
109 richard 1282
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1283
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1284
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1285
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1286
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1287
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1288
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1289
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1290
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1291
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1292
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1293
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1294
# skip checking of youtube flow (too heavy load / risk too low)
1295
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1296
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1297
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1358 richard 1298
# replacement of init script
335 richard 1299
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1300
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1358 richard 1301
# replace of the intercept page (template)
340 richard 1302
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1303
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1304
# update virus database every 4 hours (24h/6)
1357 richard 1305
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1306
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1307
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1308
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1309
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1310
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1311
# update now
1382 richard 1312
	/usr/bin/freshclam --no-warnings
1389 richard 1313
} # End of antivirus ()
71 richard 1314
 
1486 richard 1315
##########################################################################
1316
##			Fonction "tinyproxy"				##
1317
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1318
##########################################################################
1485 richard 1319
tinyproxy ()		
1320
{
1486 richard 1321
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1322
	if [ "$tinyproxy_exist" == "1" ]
1323
	then
1324
	      userdel -r tinyproxy 2>/dev/null
1325
	      groupdel tinyproxy 2>/dev/null
1326
	fi
1327
	groupadd -f tinyproxy
1488 richard 1328
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1518 richard 1329
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1517 richard 1330
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1486 richard 1331
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1332
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1333
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1334
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1335
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1508 richard 1336
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1518 richard 1337
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1486 richard 1338
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1339
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1340
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1509 richard 1341
# Create the systemd unit
1342
cat << EOF > /lib/systemd/system/tinyproxy.service
1343
#  This file is part of systemd.
1344
#
1345
#  systemd is free software; you can redistribute it and/or modify it
1346
#  under the terms of the GNU General Public License as published by
1347
#  the Free Software Foundation; either version 2 of the License, or
1348
#  (at your option) any later version.
1485 richard 1349
 
1509 richard 1350
# This unit launches tinyproxy (a very light proxy).
1518 richard 1351
# The "sleep 2" is needed because the pid file isn't ready for systemd
1509 richard 1352
[Unit]
1353
Description=Tinyproxy Web Proxy Server
1354
After=network.target iptables.service
1355
 
1356
[Service]
1357
Type=forking
1518 richard 1358
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1359
ExecStartPre=/bin/sleep 2
1360
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1509 richard 1361
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1362
 
1363
[Install]
1364
WantedBy=multi-user.target
1365
EOF
1366
 
1485 richard 1367
} # end of tinyproxy
1 root 1368
##################################################################################
1389 richard 1369
##			function "ulogd"					##
476 richard 1370
## - Ulog config for multi-log files 						##
1371
##################################################################################
1389 richard 1372
ulogd ()
476 richard 1373
{
1374
# Three instances of ulogd (three different logfiles)
1375
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1376
	nl=1
1358 richard 1377
	for log_type in traceability ssh ext-access
478 richard 1378
	do
1365 richard 1379
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1380
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1381
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
478 richard 1382
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1383
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1384
[emu1]
478 richard 1385
file="/var/log/firewall/$log_type.log"
1386
sync=1
1387
EOF
1452 richard 1388
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1389
		nl=`expr $nl + 1`
1390
	done
476 richard 1391
	chown -R root:apache /var/log/firewall
1392
	chmod 750 /var/log/firewall
1393
	chmod 640 /var/log/firewall/*
1389 richard 1394
}  # End of ulogd ()
476 richard 1395
 
1159 crox53 1396
 
1397
##########################################################
1389 richard 1398
##              Function "nfsen"			##
1159 crox53 1399
##########################################################
1389 richard 1400
nfsen()
1 root 1401
{
1393 richard 1402
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1365 richard 1403
# Add PortTracker plugin
1395 richard 1404
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1405
	do
1512 richard 1406
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1395 richard 1407
	done
1515 richard 1408
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1365 richard 1409
# use of our conf file and init unit
1221 richard 1410
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1365 richard 1411
# Installation of nfsen
1221 richard 1412
	DirTmp=$(pwd)
1413
	cd /tmp/nfsen-1.3.6p1/
1365 richard 1414
	/usr/bin/perl5 install.pl etc/nfsen.conf
1415
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1416
# Create RRD DB for porttracker (only in it still doesn't exist)
1221 richard 1417
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1418
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1395 richard 1419
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1420
	chmod -R 770 /var/log/netflow/porttracker
1365 richard 1421
# Apache conf file
1394 richard 1422
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1159 crox53 1423
Alias /nfsen /var/www/nfsen 
1424
<Directory /var/www/nfsen/> 
1425
DirectoryIndex nfsen.php 
1426
Options -Indexes 
1427
AllowOverride all 
1428
order allow,deny 
1429
allow from all 
1430
AddType application/x-httpd-php .php 
1431
php_flag magic_quotes_gpc on 
1432
php_flag track_vars on 
1 root 1433
</Directory>
1434
EOF
1372 richard 1435
# nfsen unit for systemd
1436
cat << EOF > /lib/systemd/system/nfsen.service
1437
#  This file is part of systemd.
1438
#
1439
#  systemd is free software; you can redistribute it and/or modify it
1440
#  under the terms of the GNU General Public License as published by
1441
#  the Free Software Foundation; either version 2 of the License, or
1442
#  (at your option) any later version.
1443
 
1444
# This unit launches nfsen (a Netflow grapher).
1445
[Unit]
1446
Description= NfSen init script
1447
After=network.target iptables.service
1448
 
1449
[Service]
1450
Type=oneshot
1451
RemainAfterExit=yes
1393 richard 1452
PIDFile=/var/run/nfsen/nfsen.pid
1453
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1454
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1455
ExecStart=/usr/bin/nfsen start 
1456
ExecStop=/usr/bin/nfsen stop
1393 richard 1457
ExecReload=/usr/bin/nfsen restart
1372 richard 1458
TimeoutSec=0
1459
 
1460
[Install]
1461
WantedBy=multi-user.target
1462
EOF
1365 richard 1463
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1464
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1465
# expire delay for the profile "live"
1393 richard 1466
	systemctl start nfsen
1467
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1468
# add SURFmap plugin
1509 richard 1469
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1512 richard 1470
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1509 richard 1471
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1512 richard 1472
	cd /tmp/
1473
	/usr/bin/sh SURFmap/install.sh
1365 richard 1474
# clear the installation
1221 richard 1475
	cd $DirTmp
1509 richard 1476
	rm -rf /tmp/nfsen*
1477
	rm -rf /tmp/SURFmap*
1389 richard 1478
} # End of nfsen ()
1 root 1479
 
1390 richard 1480
##################################################
1389 richard 1481
##		Function "dnsmasq"		##
1390 richard 1482
##################################################
1389 richard 1483
dnsmasq ()
219 jeremy 1484
{
1485
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1486
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1487
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1488
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472 richard 1489
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
503 richard 1490
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1491
# Configuration file for "dnsmasq in forward mode"
1387 richard 1492
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1493
listen-address=$PRIVATE_IP
1390 richard 1494
pid-file=/var/run/dnsmasq.pid
259 richard 1495
listen-address=127.0.0.1
286 richard 1496
no-dhcp-interface=$INTIF
1387 richard 1497
no-dhcp-interface=tun0
1498
no-dhcp-interface=lo
259 richard 1499
bind-interfaces
1500
cache-size=256
1501
domain=$DOMAIN
1502
domain-needed
1503
expand-hosts
1504
bogus-priv
1505
filterwin2k
1506
server=$DNS1
1507
server=$DNS2
1387 richard 1508
# DHCP service is configured. It will be enabled in "bypass" mode
865 richard 1509
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
632 richard 1510
dhcp-option=option:router,$PRIVATE_IP
1482 richard 1511
dhcp-option=option:ntp-server,$PRIVATE_IP
259 richard 1512
 
1387 richard 1513
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1514
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1515
EOF
1356 richard 1516
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1517
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1518
# Configuration file for "dnsmasq with blacklist"
1387 richard 1519
# Add Toulouse blacklist domains
1472 richard 1520
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1521
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1522
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1523
listen-address=$PRIVATE_IP
1524
port=54
1525
no-dhcp-interface=$INTIF
1387 richard 1526
no-dhcp-interface=tun0
1472 richard 1527
no-dhcp-interface=lo
498 richard 1528
bind-interfaces
1529
cache-size=256
1530
domain=$DOMAIN
1531
domain-needed
1532
expand-hosts
1533
bogus-priv
1534
filterwin2k
1535
server=$DNS1
1536
server=$DNS2
1537
EOF
1379 richard 1538
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1539
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1540
# Configuration file for "dnsmasq with whitelist"
1356 richard 1541
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1472 richard 1542
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1543
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1544
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1545
listen-address=$PRIVATE_IP
1546
port=55
1547
no-dhcp-interface=$INTIF
1387 richard 1548
no-dhcp-interface=tun0
1472 richard 1549
no-dhcp-interface=lo
1356 richard 1550
bind-interfaces
1551
cache-size=256
1552
domain=$DOMAIN
1553
domain-needed
1554
expand-hosts
1555
bogus-priv
1556
filterwin2k
1472 richard 1557
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1558
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1356 richard 1559
EOF
1472 richard 1560
# 4th dnsmasq listen on udp 56 ("blackhole")
1561
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1562
# Configuration file for "dnsmasq as a blackhole"
1563
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1564
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1565
pid-file=/var/run/dnsmasq-blackhole.pid
1566
listen-address=$PRIVATE_IP
1567
port=56
1568
no-dhcp-interface=$INTIF
1569
no-dhcp-interface=tun0
1570
no-dhcp-interface=lo
1571
bind-interfaces
1572
cache-size=256
1573
domain=$DOMAIN
1574
domain-needed
1575
expand-hosts
1576
bogus-priv
1577
filterwin2k
1578
EOF
1579
 
1517 richard 1580
# the main instance should start after network and chilli (which create tun0)
1581
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1582
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1583
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1584
	for list in blacklist whitelist blackhole
1585
	do
1586
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1587
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1588
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1589
	done
308 richard 1590
} # End dnsmasq
1591
 
1592
##########################################################
1221 richard 1593
##		Fonction "BL"				##
308 richard 1594
##########################################################
1595
BL ()
1596
{
1384 richard 1597
# copy and extract toulouse BL
648 richard 1598
	rm -rf $DIR_DG/lists/blacklists
1599
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1600
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1601
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1602
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1603
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1604
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1605
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1606
# creation of file for the rehabilited domains and urls
648 richard 1607
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1608
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1609
	touch $DIR_DG/lists/exceptionsitelist
1610
	touch $DIR_DG/lists/exceptionurllist
311 richard 1611
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1612
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1613
# Dansguardian filter config for ALCASAR
1614
EOF
648 richard 1615
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1616
# Dansguardian domain filter config for ALCASAR
1617
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1618
#**
1619
# block all SSL and CONNECT tunnels
1620
**s
1621
# block all SSL and CONNECT tunnels specified only as an IP
1622
*ips
1623
# block all sites specified only by an IP
1624
*ip
1625
EOF
1000 richard 1626
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1627
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1628
# Bing - add 'adlt=strict'
1629
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1630
# Youtube - add 'edufilter=your_ID' 
885 richard 1631
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1632
EOF
1000 richard 1633
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1634
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1635
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1636
	if [ "$mode" != "update" ]; then
1637
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1370 richard 1638
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
654 richard 1639
	fi
308 richard 1640
}
219 jeremy 1641
 
1 root 1642
##########################################################
1221 richard 1643
##		Fonction "cron"				##
1 root 1644
## - Mise en place des différents fichiers de cron	##
1645
##########################################################
1646
cron ()
1647
{
1648
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1649
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1650
	cat <<EOF > /etc/crontab
1651
SHELL=/bin/bash
1652
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1653
MAILTO=root
1654
HOME=/
1655
 
1656
# run-parts
1657
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1658
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1659
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1660
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1661
EOF
1662
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1663
	cat <<EOF >> /etc/anacrontab
667 franck 1664
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1665
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1666
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1667
EOF
1247 crox53 1668
 
811 richard 1669
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1670
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
955 richard 1671
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
905 franck 1672
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
917 franck 1673
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1674
EOF
952 franck 1675
	cat <<EOF > /etc/cron.d/alcasar-archive
1676
# Archive des logs et de la base de données (tous les lundi à 5h35)
1677
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1678
EOF
667 franck 1679
	cat << EOF > /etc/cron.d/alcasar-clean_import
713 franck 1680
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
503 richard 1681
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
168 franck 1682
EOF
722 franck 1683
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1684
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1685
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1686
EOF
1247 crox53 1687
	#cat << EOF > /etc/cron.d/alcasar-netflow
1159 crox53 1688
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1247 crox53 1689
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1690
#EOF
1159 crox53 1691
 
1 root 1692
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1693
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1694
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1695
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1696
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1697
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1698
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1699
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1700
	rm -f /etc/cron.daily/freeradius-web
1701
	rm -f /etc/cron.monthly/freeradius-web
1702
	cat << EOF > /etc/cron.d/freeradius-web
1703
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1704
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1705
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1706
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1707
EOF
671 franck 1708
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1709
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1710
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1711
EOF
808 franck 1712
# activation du "chien de garde des services" (watchdog) toutes les 18'
1713
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1714
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1715
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1716
EOF
522 richard 1717
# suppression des crons usagers
1718
	rm -f /var/spool/cron/*
1 root 1719
} # End cron
1720
 
1721
##################################################################
1221 richard 1722
## 			Fonction "Fail2Ban"			##
1163 crox53 1723
##- Modification de la configuration de fail2ban		##
1724
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1725
##################################################################
1726
fail2ban()
1727
{
1191 crox53 1728
	$DIR_CONF/fail2ban.sh
1474 richard 1729
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1730
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1489 richard 1731
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1165 crox53 1732
	chmod 644 /var/log/fail2ban.log
1489 richard 1733
	chmod 644 /var/Save/security/watchdog.log
1418 richard 1734
	/usr/bin/touch /var/log/auth.log
1515 richard 1735
# fail2ban unit
1736
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1737
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1738
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1739
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1163 crox53 1740
} #Fin de fail2ban_install()
1741
 
1742
##################################################################
1376 richard 1743
## 			Fonction "gammu_smsd"			##
1744
## - Creation de la base de donnée Gammu			##
1745
## - Creation du fichier de config: gammu_smsd_conf		##
1746
##								##
1747
##################################################################
1748
gammu_smsd()
1749
{
1750
# Create 'gammu' databse
1751
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1752
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1753
# Add a gammu database structure
1754
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1755
 
1756
# config file for the daemon
1757
cat << EOF > /etc/gammu_smsd_conf
1758
[gammu]
1759
port = /dev/ttyUSB0
1760
connection = at115200
1761
 
1762
;########################################################
1763
 
1764
[smsd]
1765
 
1766
PIN = 1234
1767
 
1768
logfile = /var/log/gammu-smsd/gammu-smsd.log
1769
logformat = textall
1770
debuglevel = 0
1771
 
1772
service = sql
1773
driver = native_mysql
1774
user = $DB_USER
1775
password = $radiuspwd
1776
pc = localhost
1777
database = $DB_GAMMU
1778
 
1779
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1780
 
1781
StatusFrequency = 30
1380 richard 1782
;LoopSleep = 2
1376 richard 1783
 
1784
;ResetFrequency = 300
1785
;HardResetFrequency = 120
1786
 
1787
CheckSecurity = 1 
1788
CheckSignal = 1
1789
CheckBattery = 0
1790
EOF
1791
 
1792
chmod 755 /etc/gammu_smsd_conf
1793
 
1794
#Creation dossier de log Gammu-smsd
1382 richard 1795
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1796
chmod 755 /var/log/gammu-smsd
1797
 
1798
#Edition du script sql gammu <-> radius
1452 richard 1799
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1800
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1801
 
1380 richard 1802
#Création de la règle udev pour les Huawei // idVendor: 12d1
1803
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1804
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1805
EOF
1806
 
1376 richard 1807
} # END gammu_smsd()
1808
 
1809
##################################################################
1221 richard 1810
##			Fonction "post_install"			##
1 root 1811
## - Modification des bannières (locales et ssh) et des prompts ##
1812
## - Installation de la structure de chiffrement pour root	##
1813
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1814
## - Mise en place du la rotation des logs			##
5 franck 1815
## - Configuration dans le cas d'une mise à jour		##
1 root 1816
##################################################################
1817
post_install()
1818
{
1819
# création de la bannière locale
1007 richard 1820
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1821
	cp -f $DIR_CONF/banner /etc/mageia-release
1822
	echo " V$VERSION" >> /etc/mageia-release
1 root 1823
# création de la bannière SSH
1007 richard 1824
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1825
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1826
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1827
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1828
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1829
# postfix banner anonymisation
1830
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1831
# sshd écoute côté LAN et WAN
1499 richard 1832
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
860 richard 1833
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
628 richard 1834
	echo "SSH=off" >> $CONF_FILE
1063 richard 1835
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
628 richard 1836
	echo "QOS=off" >> $CONF_FILE
1837
	echo "LDAP=off" >> $CONF_FILE
786 richard 1838
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1839
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1840
	echo "MULTIWAN=off" >> $CONF_FILE
1841
	echo "FAILOVER=30" >> $CONF_FILE
1842
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1843
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1844
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1845
# Coloration des prompts
1846
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1847
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1848
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1849
# Droits d'exécution pour utilisateur apache et sysadmin
1850
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1851
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1852
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1342 richard 1853
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1 root 1854
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1855
	chmod 644 /etc/logrotate.d/*
714 franck 1856
# rectification sur versions précédentes de la compression des logs
706 franck 1857
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1858
# actualisation des fichiers logs compressés
1342 richard 1859
	for dir in firewall dansguardian httpd
706 franck 1860
	do
714 franck 1861
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1862
	done
1221 richard 1863
# create the alcasar-load_balancing unit
1864
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1865
#  This file is part of systemd.
1866
#
1867
#  systemd is free software; you can redistribute it and/or modify it
1868
#  under the terms of the GNU General Public License as published by
1869
#  the Free Software Foundation; either version 2 of the License, or
1870
#  (at your option) any later version.
1871
 
1872
# This unit lauches alcasar-load-balancing.sh script.
1873
[Unit]
1874
Description=alcasar-load_balancing.sh execution
1875
After=network.target iptables.service
1876
 
1877
[Service]
1878
Type=oneshot
1879
RemainAfterExit=yes
1880
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1881
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1882
TimeoutSec=0
1883
SysVStartPriority=99
1884
 
1885
[Install]
1886
WantedBy=multi-user.target
1157 stephane 1887
EOF
1221 richard 1888
# processes launched at boot time (Systemctl)
1525 franck 1889
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1221 richard 1890
	do
1389 richard 1891
		systemctl -q enable $i.service
1221 richard 1892
	done
1452 richard 1893
 
1894
# disable processes at boot time (Systemctl)
1895
	for i in ulogd
1896
	do
1897
		systemctl -q disable $i.service
1898
	done
1899
 
1221 richard 1900
# Apply French Security Agency (ANSSI) rules
1362 richard 1901
# ignore ICMP broadcast (smurf attack)
1902
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1903
# ignore ICMP errors bogus
1904
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1905
# remove ICMP redirects responces
1906
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1907
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1908
# enable SYN Cookies (Syn flood attacks)
1909
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1910
# enable kernel antispoofing
1911
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1912
# ignore source routing
1913
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1914
# set conntrack timer to 1h (3600s) instead of 5 weeks
1915
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1916
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1917
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1362 richard 1918
# remove Magic SysReq Keys
1363 richard 1919
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1920
# switch to multi-users runlevel (instead of x11)
1221 richard 1921
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1005 richard 1922
#	GRUB modifications
1923
# limit wait time to 3s
1924
# create an alcasar entry instead of linux-nonfb
1925
# change display to 1024*768 (vga791)
1221 richard 1926
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1927
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1928
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1929
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1930
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1931
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1003 richard 1932
# Remove unused services and users
1502 richard 1933
	for svc in sshd
1221 richard 1934
	do
1502 richard 1935
		/bin/systemctl -q disable $svc.service
1221 richard 1936
	done
1937
# Load and apply the previous conf file
1938
	if [ "$mode" = "update" ]
532 richard 1939
	then
1266 richard 1940
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1221 richard 1941
		$DIR_DEST_BIN/alcasar-conf.sh --load
1942
		PARENT_SCRIPT=`basename $0`
1943
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1944
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1945
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1946
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1269 richard 1947
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1948
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1949
		then
1950
			header_install
1951
			if [ $Lang == "fr" ]
1952
			then 
1953
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1954
				echo
1955
				echo -n "Nom : "
1956
			else
1957
				echo "This update need to redefine the first admin account"
1958
				echo
1959
				echo -n "Account : "
1960
			fi
1961
			read admin_portal
1962
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1963
			mkdir -p $DIR_DEST_ETC/digest
1964
			chmod 755 $DIR_DEST_ETC/digest
1965
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1966
			do
1350 richard 1967
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1269 richard 1968
			done
1969
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1970
		fi
532 richard 1971
	fi
1221 richard 1972
	rm -f /tmp/alcasar-conf*
1973
	chown -R root:apache $DIR_DEST_ETC/*
1974
	chmod -R 660 $DIR_DEST_ETC/*
1975
	chmod ug+x $DIR_DEST_ETC/digest
1045 franck 1976
# Apply and save the firewall rules
1977
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1978
	sleep 2
1 root 1979
	cd $DIR_INSTALL
5 franck 1980
	echo ""
1 root 1981
	echo "#############################################################################"
638 richard 1982
	if [ $Lang == "fr" ]
1983
		then
1984
		echo "#                        Fin d'installation d'ALCASAR                       #"
1985
		echo "#                                                                           #"
1986
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1987
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1988
		echo "#                                                                           #"
1989
		echo "#############################################################################"
1990
		echo
1991
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1992
		echo
1993
		echo "- Lisez attentivement la documentation d'exploitation"
1994
		echo
1995
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1996
		echo
1997
		echo "                   Appuyez sur 'Entrée' pour continuer"
1998
	else	
1999
		echo "#                        Enf of ALCASAR install process                     #"
2000
		echo "#                                                                           #"
2001
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2002
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2003
		echo "#                                                                           #"
2004
		echo "#############################################################################"
2005
		echo
2006
		echo "- The system will be rebooted in order to operate ALCASAR"
2007
		echo
2008
		echo "- Read the exploitation documentation"
2009
		echo
2010
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2011
		echo
2012
		echo "                   Hit 'Enter' to continue"
2013
	fi
815 richard 2014
	sleep 2
2015
	if [ "$mode" != "update" ]
820 richard 2016
	then
815 richard 2017
		read a
2018
	fi
774 richard 2019
	clear
1 root 2020
	reboot
2021
} # End post_install ()
2022
 
2023
#################################
1005 richard 2024
#  	Main Install loop  	#
1 root 2025
#################################
832 richard 2026
dir_exec=`dirname "$0"`
2027
if [ $dir_exec != "." ]
2028
then
2029
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2030
	echo "Launch this program from the ALCASAR archive directory"
2031
	exit 0
2032
fi
2033
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 2034
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 2035
nb_args=$#
2036
args=$1
2037
if [ $nb_args -eq 0 ]
2038
then
2039
	nb_args=1
2040
	args="-h"
2041
fi
1062 richard 2042
chmod -R u+x $DIR_SCRIPTS/*
1 root 2043
case $args in
2044
	-\? | -h* | --h*)
2045
		echo "$usage"
2046
		exit 0
2047
		;;
291 franck 2048
	-i | --install)
959 franck 2049
		license
5 franck 2050
		header_install
29 richard 2051
		testing
595 richard 2052
# RPMs install
2053
		$DIR_SCRIPTS/alcasar-urpmi.sh
2054
		if [ "$?" != "0" ]
1 root 2055
		then
595 richard 2056
			exit 0
2057
		fi
1249 richard 2058
		if [ -e $CONF_FILE ]
595 richard 2059
		then
597 richard 2060
# Uninstall the running version
532 richard 2061
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
595 richard 2062
		fi
636 richard 2063
# Test if manual update	
1362 richard 2064
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 2065
		then
636 richard 2066
			header_install
595 richard 2067
			if [ $Lang == "fr" ]
636 richard 2068
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2069
				else echo "The configuration file of an old version has been found";
595 richard 2070
			fi
597 richard 2071
			response=0
2072
			PTN='^[oOnNyY]$'
2073
			until [[ $(expr $response : $PTN) -gt 0 ]]
2074
			do
2075
				if [ $Lang == "fr" ]
2076
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2077
					else echo -n "Do you want to use it (Y/n)?";
2078
				 fi
2079
				read response
2080
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2081
				then rm -f /tmp/alcasar-conf*
2082
				fi
2083
			done
2084
		fi
636 richard 2085
# Test if update
1057 richard 2086
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2087
		then
2088
			if [ $Lang == "fr" ]
2089
				then echo "#### Installation avec mise à jour ####";
2090
				else echo "#### Installation with update     ####";
2091
			fi
636 richard 2092
# Extract the central configuration file
1057 richard 2093
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2094
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2095
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2096
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2097
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2098
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2099
			mode="update"
1 root 2100
		fi
1486 richard 2101
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2102
		do
2103
			$func
1362 richard 2104
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2105
		done
5 franck 2106
		;;
291 franck 2107
	-u | --uninstall)
5 franck 2108
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1 root 2109
		then
597 richard 2110
			if [ $Lang == "fr" ]
2111
				then echo "ALCASAR n'est pas installé!";
2112
				else echo "ALCASAR isn't installed!";
2113
			fi
1 root 2114
			exit 0
2115
		fi
5 franck 2116
		response=0
2117
		PTN='^[oOnN]$'
580 richard 2118
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2119
		do
597 richard 2120
			if [ $Lang == "fr" ]
2121
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2122
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2123
			fi
5 franck 2124
			read response
2125
		done
1103 richard 2126
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2127
		then
1103 richard 2128
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2129
		else	
2130
			rm -f /tmp/alcasar-conf*
1 root 2131
		fi
597 richard 2132
# Uninstall the running version
65 richard 2133
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1 root 2134
		;;
2135
	*)
2136
		echo "Argument inconnu :$1";
460 richard 2137
		echo "Unknown argument :$1";
1 root 2138
		echo "$usage"
2139
		exit 1
2140
		;;
2141
esac
10 franck 2142
# end of script
366 franck 2143