Subversion Repositories ALCASAR

Rev

Rev 1527 | Rev 1530 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1529 2014-12-21 16:17:23Z richard $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1007 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
672 richard 22
#
1342 richard 23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
1 root 24
 
25
# Options :
376 franck 26
#       -i or --install
27
#       -u or --uninstall
1 root 28
 
376 franck 29
# Functions :
1378 richard 30
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 40
#	antivirus		: HAVP + libclamav configuration
1485 richard 41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 46
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 49
#	post_install		: Security, log rotation, etc.
1 root 50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 53
Lang=`echo $LANG|cut -c 1-2`
1362 richard 54
mode="install"
1 root 55
# ******* Files parameters - paramètres fichiers *********
1015 richard 56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 69
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
1349 richard 72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 73
# ******* Network parameters - paramètres réseau *******
1469 richard 74
HOSTNAME="alcasar"				# default hostname
1243 richard 75
DOMAIN="localdomain"				# default local domain
1471 richard 76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
1507 richard 77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
1148 crox53 78
MTU="1500"
1243 richard 79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
83
 
959 franck 84
license ()
85
{
86
	if [ $Lang == "fr" ]
967 franck 87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
959 franck 89
	fi
975 franck 90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
959 franck 92
	read a
93
}
94
 
1 root 95
header_install ()
96
{
97
	clear
98
	echo "-----------------------------------------------------------------------------"
460 richard 99
	echo "                     ALCASAR V$VERSION Installation"
1 root 100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
1389 richard 102
}
1 root 103
 
104
##################################################################
1221 richard 105
##			Function "testing"			##
1378 richard 106
## - Test of Mageia version					##
1529 richard 107
## - Test of ALCASAR version (if already installed)		##
1342 richard 108
## - Test of free space on /var  (>10G)				##
1005 richard 109
## - Test of Internet access					##
29 richard 110
##################################################################
111
testing ()
112
{
1529 richard 113
# Test of Mageia version
114
# extract the current Mageia version and hardware architecture (i586 ou X64)
115
	fic=`cat /etc/product.id`
116
	unknown_os=0
117
	old="$IFS"
118
	IFS=","
119
	set $fic
120
	for i in $*
121
	do
122
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
123
			then 
124
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
125
			unknown_os=`expr $unknown_os + 1`
126
		fi
127
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
128
			then 
129
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
130
			unknown_os=`expr $unknown_os + 1`
131
		fi
132
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
133
			then 
134
			ARCH=`echo $i|cut -d"=" -f2`
135
			unknown_os=`expr $unknown_os + 1`
136
		fi
137
	done
138
	IFS="$old"
1362 richard 139
# Test if ALCASAR is already installed
140
	if [ -e $CONF_FILE ]
141
	then
142
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 143
		if [ $Lang == "fr" ]
1362 richard 144
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
145
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 146
		fi
1362 richard 147
		response=0
148
		PTN='^[oOnNyY]$'
149
		until [[ $(expr $response : $PTN) -gt 0 ]]
150
		do
151
			if [ $Lang == "fr" ]
152
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
153
				else echo -n "Do you want to update (Y/n)?";
154
			 fi
155
			read response
156
		done
157
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
158
		then
159
			rm -f /tmp/alcasar-conf*
160
		else
1471 richard 161
# Create a backup of running importants files
1362 richard 162
			$DIR_SCRIPTS/alcasar-conf.sh --create
163
			mode="update"
164
		fi
1529 richard 165
	fi
166
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
167
		then
168
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
1365 richard 169
			then
1529 richard 170
			echo
1378 richard 171
			if [ $Lang == "fr" ]
172
				then	
1529 richard 173
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
174
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
175
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
176
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
1378 richard 177
			else
178
				echo "The automatic update of ALCASAR can't be performed."
1529 richard 179
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
180
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
181
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
1378 richard 182
			fi
1529 richard 183
		else
184
			if [ $Lang == "fr" ]
185
				then	
186
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
187
			else
188
				echo "The installation of ALCASAR can't be performed."
1378 richard 189
			fi
190
		fi
1529 richard 191
		echo
192
		if [ $Lang == "fr" ]
193
			then	
194
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
195
		else
196
			echo "The OS must be replaced (Mageia4.1)"
197
		fi
198
		exit 0
1342 richard 199
	fi
1529 richard 200
	if [ ! -d /var/log/netflow/porttracker ]
201
		then
202
# Test of free space on /var
203
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
204
		if [ $free_space -lt 10 ]
205
			then
206
			if [ $Lang == "fr" ]
207
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
208
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
209
			fi
210
		exit 0
211
		fi
212
	fi
1378 richard 213
	if [ $Lang == "fr" ]
784 richard 214
		then echo -n "Tests des paramètres réseau : "
595 richard 215
		else echo -n "Network parameters tests : "
216
	fi
1471 richard 217
# Test of Ethernet links state
218
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
219
	for i in $DOWN_IF
220
	do
221
		if [ $Lang == "fr" ]
222
		then 
223
			echo "Échec"
224
			echo "Le lien réseau de la carte $i n'est pas actif."
225
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
226
		else
227
			echo "Failed"
228
			echo "The link state of $i interface is down."
229
			echo "Make sure that this network card is connected to a switch or an A.P."
230
		fi
231
		exit 0
232
	done
233
	echo -n "."
234
 
235
# Test EXTIF config files
1499 richard 236
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
237
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
238
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
1471 richard 239
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
240
	then
784 richard 241
		if [ $Lang == "fr" ]
242
		then 
243
			echo "Échec"
244
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
245
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 246
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 247
		else
248
			echo "Failed"
249
			echo "The Internet connected network card ($EXTIF) isn't well configured."
250
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 251
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 252
		fi
830 richard 253
		echo "DEVICE=$EXTIF"
784 richard 254
		echo "IPADDR="
255
		echo "NETMASK="
256
		echo "GATEWAY="
257
		echo "DNS1="
258
		echo "DNS2="
830 richard 259
		echo "ONBOOT=yes"
784 richard 260
		exit 0
261
	fi
262
	echo -n "."
1471 richard 263
 
264
# Test if router is alive (Box FAI)
784 richard 265
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
595 richard 266
		if [ $Lang == "fr" ]
267
		then 
268
			echo "Échec"
269
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
270
			echo "Réglez ce problème puis relancez ce script."
271
		else
272
			echo "Failed"
273
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
274
			echo "Resolv this problem, then restart this script."
275
		fi
29 richard 276
		exit 0
277
	fi
308 richard 278
	echo -n "."
978 franck 279
# On teste le lien vers le routeur par defaut
1499 richard 280
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
527 richard 281
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 282
	       	then
595 richard 283
		if [ $Lang == "fr" ]
284
		then 
285
			echo "Échec"
1499 richard 286
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
595 richard 287
			echo "Réglez ce problème puis relancez ce script."
288
		else
289
			echo "Failed"
290
			echo "The Internet gateway doesn't answered"
291
			echo "Resolv this problem, then restart this script."
292
		fi
308 richard 293
		exit 0
294
	fi
295
	echo -n "."
421 franck 296
# On teste la connectivité Internet
29 richard 297
	rm -rf /tmp/con_ok.html
308 richard 298
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 299
	if [ ! -e /tmp/con_ok.html ]
300
	then
595 richard 301
		if [ $Lang == "fr" ]
302
		then 
303
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
304
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
305
			echo "Vérifiez la validité des adresses IP des DNS."
306
		else
307
			echo "The Internet connection try failed (google.fr)."
308
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
309
			echo "Verify the DNS IP addresses"
310
		fi
29 richard 311
		exit 0
312
	fi
313
	rm -rf /tmp/con_ok.html
308 richard 314
	echo ". : ok"
1389 richard 315
} # end of testing ()
302 richard 316
 
317
##################################################################
1221 richard 318
##			Function "init"				##
302 richard 319
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
320
## - Installation et modification des scripts du portail	##
321
##################################################################
322
init ()
323
{
527 richard 324
	if [ "$mode" != "update" ]
302 richard 325
	then
326
# On affecte le nom d'organisme
597 richard 327
		header_install
302 richard 328
		ORGANISME=!
329
		PTN='^[a-zA-Z0-9-]*$'
580 richard 330
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 331
                do
595 richard 332
			if [ $Lang == "fr" ]
597 richard 333
			       	then echo -n "Entrez le nom de votre organisme : "
334
				else echo -n "Enter the name of your organism : "
595 richard 335
			fi
330 franck 336
			read ORGANISME
613 richard 337
			if [ "$ORGANISME" == "" ]
330 franck 338
				then
339
				ORGANISME=!
340
			fi
341
		done
302 richard 342
	fi
1 root 343
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 344
	rm -f $PASSWD_FILE
1350 richard 345
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
346
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 347
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 348
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 349
	$SED "/^password.*/d" /boot/grub/menu.lst
350
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 351
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 352
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 353
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 354
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 355
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 356
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 357
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 358
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
359
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 360
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 361
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
362
	echo "$secretradius" >> $PASSWD_FILE
363
	chmod 640 $PASSWD_FILE
977 richard 364
# Scripts and conf files copy 
365
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
5 franck 366
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
977 richard 367
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
5 franck 368
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
977 richard 369
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
648 richard 370
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1 root 371
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
372
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
5 franck 373
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
374
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 375
# generate central conf file
376
	cat <<EOF > $CONF_FILE
612 richard 377
##########################################
378
##                                      ##
379
##          ALCASAR Parameters          ##
380
##                                      ##
381
##########################################
1 root 382
 
612 richard 383
INSTALL_DATE=$DATE
384
VERSION=$VERSION
385
ORGANISM=$ORGANISME
923 franck 386
DOMAIN=$DOMAIN
612 richard 387
EOF
628 richard 388
	chmod o-rwx $CONF_FILE
1 root 389
} # End of init ()
390
 
391
##################################################################
1221 richard 392
##			Function "network"			##
1 root 393
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 394
## - Nommage DNS du système 					##
1336 richard 395
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 396
## - Modification du fichier /etc/hosts				##
397
## - Configuration du serveur de temps (NTP)			##
398
## - Renseignement des fichiers hosts.allow et hosts.deny	##
399
##################################################################
400
network ()
401
{
402
	header_install
636 richard 403
	if [ "$mode" != "update" ]
404
		then
405
		if [ $Lang == "fr" ]
406
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
407
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
408
		fi
409
		response=0
410
		PTN='^[oOyYnN]$'
411
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 412
		do
595 richard 413
			if [ $Lang == "fr" ]
659 richard 414
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 415
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 416
			fi
1 root 417
			read response
418
		done
636 richard 419
		if [ "$response" = "n" ] || [ "$response" = "N" ]
420
		then
421
			PRIVATE_IP_MASK="0"
422
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
423
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 424
			do
595 richard 425
				if [ $Lang == "fr" ]
597 richard 426
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
427
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 428
				fi
597 richard 429
				read PRIVATE_IP_MASK
1 root 430
			done
636 richard 431
		else
432
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
433
		fi
595 richard 434
	else
637 richard 435
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
436
		rm -rf conf/etc/alcasar.conf
1 root 437
	fi
861 richard 438
# Define LAN side global parameters
1243 richard 439
	hostname $HOSTNAME.$DOMAIN
440
	echo $HOSTNAME.$DOMAIN > /etc/hostname
977 richard 441
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
1499 richard 442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
977 richard 443
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
1499 richard 444
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
977 richard 445
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
1499 richard 446
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
447
		then
448
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
449
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
450
	fi	
451
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
452
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
977 richard 453
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
1499 richard 454
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
977 richard 455
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
456
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
1499 richard 457
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
458
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
837 richard 459
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1336 richard 460
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
841 richard 461
# Define Internet parameters
1499 richard 462
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
463
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
464
	if [ $nb_dns == 2 ]
465
		then
466
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
467
	fi
70 franck 468
	DNS1=${DNS1:=208.67.220.220}
469
	DNS2=${DNS2:=208.67.222.222}
1499 richard 470
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
1052 richard 471
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 472
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1499 richard 473
# Wrtie the conf file
1469 richard 474
	echo "EXTIF=$EXTIF" >> $CONF_FILE
475
	echo "INTIF=$INTIF" >> $CONF_FILE
1499 richard 476
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
477
	if [ $IP_SETTING == "dhcp" ]
478
		then
479
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
480
		echo "GW=dhcp" >> $CONF_FILE 
481
	else
482
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
483
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
484
	fi
994 franck 485
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 486
	echo "DNS1=$DNS1" >> $CONF_FILE
487
	echo "DNS2=$DNS2" >> $CONF_FILE
488
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 489
	echo "DHCP=on" >> $CONF_FILE
914 franck 490
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
491
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
492
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
1488 richard 493
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1499 richard 494
# network default
597 richard 495
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
1 root 496
	cat <<EOF > /etc/sysconfig/network
497
NETWORKING=yes
1243 richard 498
HOSTNAME="$HOSTNAME.$DOMAIN"
1 root 499
FORWARD_IPV4=true
500
EOF
1499 richard 501
# /etc/hosts config
1 root 502
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
503
	cat <<EOF > /etc/hosts
503 richard 504
127.0.0.1	localhost
1353 richard 505
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
1 root 506
EOF
1499 richard 507
# EXTIF (Internet) config
508
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
509
	if [ $IP_SETTING == "dhcp" ]
510
		then
511
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
512
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
513
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
514
	else	
515
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
14 richard 516
DEVICE=$EXTIF
517
BOOTPROTO=static
597 richard 518
IPADDR=$PUBLIC_IP
519
NETMASK=$PUBLIC_NETMASK
520
GATEWAY=$PUBLIC_GATEWAY
14 richard 521
DNS1=127.0.0.1
1499 richard 522
RESOLV_MODS=yes
14 richard 523
ONBOOT=yes
524
METRIC=10
525
MII_NOT_SUPPORTED=yes
526
IPV6INIT=no
527
IPV6TO4INIT=no
528
ACCOUNTING=no
529
USERCTL=no
994 franck 530
MTU=$MTU
14 richard 531
EOF
1499 richard 532
	fi
1336 richard 533
# Config INTIF (consultation LAN) in normal mode
841 richard 534
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
535
DEVICE=$INTIF
536
BOOTPROTO=static
537
ONBOOT=yes
538
NOZEROCONF=yes
539
MII_NOT_SUPPORTED=yes
540
IPV6INIT=no
541
IPV6TO4INIT=no
542
ACCOUNTING=no
543
USERCTL=no
544
EOF
1336 richard 545
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
793 richard 546
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1 root 547
DEVICE=$INTIF
548
BOOTPROTO=static
549
IPADDR=$PRIVATE_IP
604 richard 550
NETMASK=$PRIVATE_NETMASK
1 root 551
ONBOOT=yes
552
METRIC=10
553
NOZEROCONF=yes
554
MII_NOT_SUPPORTED=yes
14 richard 555
IPV6INIT=no
556
IPV6TO4INIT=no
557
ACCOUNTING=no
558
USERCTL=no
1 root 559
EOF
440 franck 560
# Mise à l'heure du serveur
561
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
562
	cat <<EOF > /etc/ntp/step-tickers
455 franck 563
0.fr.pool.ntp.org	# adapt to your country
564
1.fr.pool.ntp.org
565
2.fr.pool.ntp.org
440 franck 566
EOF
567
# Configuration du serveur de temps (sur lui même)
1 root 568
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
569
	cat <<EOF > /etc/ntp.conf
456 franck 570
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 571
server 1.fr.pool.ntp.org
572
server 2.fr.pool.ntp.org
573
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 574
fudge 127.127.1.0 stratum 10
604 richard 575
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 576
restrict 127.0.0.1
310 richard 577
driftfile /var/lib/ntp/drift
1 root 578
logfile /var/log/ntp.log
579
EOF
440 franck 580
 
310 richard 581
	chown -R ntp:ntp /var/lib/ntp
1 root 582
# Renseignement des fichiers hosts.allow et hosts.deny
583
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
584
	cat <<EOF > /etc/hosts.allow
585
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 586
sshd: ALL
1 root 587
ntpd: $PRIVATE_NETWORK_SHORT
588
EOF
589
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
590
	cat <<EOF > /etc/hosts.deny
591
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
592
EOF
790 richard 593
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 594
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 595
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 596
# load conntrack ftp module
597
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
598
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 599
# load ipt_NETFLOW module
600
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1513 richard 601
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
602
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
603
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
604
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
1515 richard 605
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
1157 stephane 606
# 
860 richard 607
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 608
} # End of network ()
609
 
610
##################################################################
1221 richard 611
##			Function "ACC"				##
612
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 613
## - configuration du serveur web (Apache)			##
614
## - définition du 1er comptes de gestion 			##
615
## - sécurisation des accès					##
616
##################################################################
1221 richard 617
ACC ()
1 root 618
{
619
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
620
	mkdir $DIR_WEB
621
# Copie et configuration des fichiers du centre de gestion
316 richard 622
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 623
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 624
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
625
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
626
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
627
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
628
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 629
	chown -R apache:apache $DIR_WEB/*
1489 richard 630
# create the backup structure :
631
# - base = users database
632
# - system_backup = alcasar conf file + users database
633
# - archive = tarball of "base + http firewall + netflow"
634
# - security = watchdog disconnection)
635
	for i in system_backup base archive security;
1 root 636
	do
637
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
638
	done
5 franck 639
	chown -R root:apache $DIR_SAVE
71 richard 640
# Configuration et sécurisation php
641
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 642
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
643
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 644
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
645
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 646
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
647
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
648
# Configuration et sécurisation Apache
790 richard 649
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 650
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 651
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 652
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1 root 653
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
654
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
655
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
790 richard 656
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
657
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
658
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
659
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
660
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
661
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
990 franck 662
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
1359 richard 663
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
664
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
665
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
666
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
667
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
668
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 669
</body>
670
</html>
671
EOF
672
# Définition du premier compte lié au profil 'admin'
509 richard 673
	header_install
510 richard 674
	if [ "$mode" = "install" ]
675
	then
613 richard 676
		admin_portal=!
677
		PTN='^[a-zA-Z0-9-]*$'
678
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
679
                	do
680
			header_install
681
			if [ $Lang == "fr" ]
682
			then 
683
				echo ""
684
				echo "Définissez un premier compte d'administration du portail :"
685
				echo
686
				echo -n "Nom : "
687
			else
688
				echo ""
689
				echo "Define the first account allow to administrate the portal :"
690
				echo
691
				echo -n "Account : "
692
			fi
693
			read admin_portal
694
			if [ "$admin_portal" == "" ]
695
				then
696
				admin_portal=!
697
			fi
698
			done
1268 richard 699
# Creation of keys file for the admin account ("admin")
510 richard 700
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
701
		mkdir -p $DIR_DEST_ETC/digest
702
		chmod 755 $DIR_DEST_ETC/digest
703
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
704
			do
1350 richard 705
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
510 richard 706
			done
707
		$DIR_DEST_SBIN/alcasar-profil.sh --list
708
	fi
434 richard 709
# synchronisation horaire
710
	ntpd -q -g &
1 root 711
# Sécurisation du centre
988 franck 712
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 713
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 714
<Directory $DIR_ACC>
1 root 715
	SSLRequireSSL
716
	AllowOverride None
717
	Order deny,allow
718
	Deny from all
719
	Allow from 127.0.0.1
720
	Allow from $PRIVATE_NETWORK_MASK
990 franck 721
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 722
	require valid-user
723
	AuthType digest
1243 richard 724
	AuthName $HOSTNAME.$DOMAIN
1 root 725
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 726
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 727
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 728
</Directory>
316 richard 729
<Directory $DIR_ACC/admin>
1 root 730
	SSLRequireSSL
731
	AllowOverride None
732
	Order deny,allow
733
	Deny from all
734
	Allow from 127.0.0.1
735
	Allow from $PRIVATE_NETWORK_MASK
990 franck 736
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 737
	require valid-user
738
	AuthType digest
1243 richard 739
	AuthName $HOSTNAME.$DOMAIN
1 root 740
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 741
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 742
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 743
</Directory>
344 richard 744
<Directory $DIR_ACC/manager>
1 root 745
	SSLRequireSSL
746
	AllowOverride None
747
	Order deny,allow
748
	Deny from all
749
	Allow from 127.0.0.1
750
	Allow from $PRIVATE_NETWORK_MASK
990 franck 751
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 752
	require valid-user
753
	AuthType digest
1243 richard 754
	AuthName $HOSTNAME.$DOMAIN
1 root 755
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 756
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 757
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 758
</Directory>
316 richard 759
<Directory $DIR_ACC/backup>
760
	SSLRequireSSL
761
	AllowOverride None
762
	Order deny,allow
763
	Deny from all
764
	Allow from 127.0.0.1
765
	Allow from $PRIVATE_NETWORK_MASK
990 franck 766
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
316 richard 767
	require valid-user
768
	AuthType digest
1243 richard 769
	AuthName $HOSTNAME.$DOMAIN
316 richard 770
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 771
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 772
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 773
</Directory>
811 richard 774
Alias /save/ "$DIR_SAVE/"
775
<Directory $DIR_SAVE>
776
	SSLRequireSSL
777
	Options Indexes
778
	Order deny,allow
779
	Deny from all
780
	Allow from 127.0.0.1
781
	Allow from $PRIVATE_NETWORK_MASK
990 franck 782
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
811 richard 783
	require valid-user
784
	AuthType digest
1243 richard 785
	AuthName $HOSTNAME.$DOMAIN
811 richard 786
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 787
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 788
</Directory>
1527 franck 789
<Directory $DIR_ACC/stats>
790
	SSLRequireSSL
791
	AllowOverride None
792
	Order deny,allow
793
	Deny from all
794
	Allow from 127.0.0.1
795
	Allow from $PRIVATE_NETWORK_MASK
796
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
797
	require valid-user
798
	AuthType digest
799
	AuthName $HOSTNAME.$DOMAIN
800
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
801
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
802
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
803
</Directory>
1 root 804
EOF
1378 richard 805
# Launch after coova
806
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1410 richard 807
# Error page management
808
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
809
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
810
 
811
cat <<EOF > $FIC_ERROR_DOC
812
Alias /error/ "/var/www/html/"
813
 
814
<Directory "/usr/share/httpd/error">
815
    AllowOverride None
816
    Options IncludesNoExec
817
    AddOutputFilter Includes html
818
    AddHandler type-map var
819
    Require all granted
820
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
821
    ForceLanguagePriority Prefer Fallback
822
</Directory>
823
 
824
ErrorDocument 400 /error/error.php?error=400
825
ErrorDocument 401 /error/error.php?error=401
826
ErrorDocument 403 /error/error.php?error=403
827
ErrorDocument 404 /error/error.php?error=404
828
ErrorDocument 405 /error/error.php?error=405
829
ErrorDocument 408 /error/error.php?error=408
830
ErrorDocument 410 /error/error.php?error=410
831
ErrorDocument 411 /error/error.php?error=411
832
ErrorDocument 412 /error/error.php?error=412
833
ErrorDocument 413 /error/error.php?error=413
834
ErrorDocument 414 /error/error.php?error=414
835
ErrorDocument 415 /error/error.php?error=415
836
ErrorDocument 500 /error/error.php?error=500
837
ErrorDocument 501 /error/error.php?error=501
838
ErrorDocument 502 /error/error.php?error=502
839
ErrorDocument 503 /error/error.php?error=503
840
ErrorDocument 506 /error/error.php?error=506
841
EOF
842
 
1525 franck 843
# Initialization of Vnstat
1527 franck 844
	 [ -e /etc/vnstat.conf.default ]  || cp $FIC_VIRTUAL_SSL /etc/vnstat.conf.default
845
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
846
	/usr/bin/vnstat -u -i $EXTIF
1525 franck 847
 
1389 richard 848
} # End of ACC ()
1 root 849
 
850
##########################################################################################
1221 richard 851
##				Fonction "CA"						##
1 root 852
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
853
##########################################################################################
1221 richard 854
CA ()
1 root 855
{
510 richard 856
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 857
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 858
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 859
 
860
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
861
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
862
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
863
 
864
	cat <<EOF > $FIC_VIRTUAL_SSL
865
# default SSL virtual host, used for all HTTPS requests that do not
866
# match a ServerName or ServerAlias in any <VirtualHost> block.
867
 
868
<VirtualHost _default_:443>
869
# general configuration
870
    ServerAdmin root@localhost
871
    ServerName localhost
872
 
873
# SSL configuration
874
    SSLEngine on
875
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
876
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
877
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
878
    CustomLog logs/ssl_request_log \
879
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
880
    ErrorLog logs/ssl_error_log
881
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
882
</VirtualHost>
883
EOF
884
 
5 franck 885
	chown -R root:apache /etc/pki
1 root 886
	chmod -R 750 /etc/pki
1389 richard 887
} # End of CA ()
1 root 888
 
889
##########################################################################################
1221 richard 890
##			Fonction "init_db"						##
1 root 891
## - Initialisation de la base Mysql							##
892
## - Affectation du mot de passe de l'administrateur (root)				##
893
## - Suppression des bases et des utilisateurs superflus				##
894
## - Création de la base 'radius'							##
895
## - Installation du schéma de cette base						##
896
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
897
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
898
##########################################################################################
899
init_db ()
900
{
1355 richard 901
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 902
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
903
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 904
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1353 richard 905
	systemctl start mysqld.service
1 root 906
	sleep 4
907
	mysqladmin -u root password $mysqlpwd
908
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 909
# Secure the server
910
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
911
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 912
# Create 'radius' database
1317 richard 913
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 914
# Add an empty radius database structure
364 franck 915
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
615 richard 916
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 917
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
1515 richard 918
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
919
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1355 richard 920
	systemctl daemon-reload
1389 richard 921
} # End of init_db ()
1 root 922
 
923
##########################################################################
1389 richard 924
##			Fonction "radius"				##
1 root 925
## - Paramètrage des fichiers de configuration FreeRadius		##
926
## - Affectation du secret partagé entre coova-chilli et freeradius	##
927
## - Modification de fichier de conf pour l'accès à Mysql		##
928
##########################################################################
1389 richard 929
radius ()
1 root 930
{
931
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
932
	chown -R radius:radius /etc/raddb
933
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 934
# Set radius.conf parameters
1 root 935
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
936
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
937
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 938
# remove the proxy function
1 root 939
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
940
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 941
# remove EAP module
654 richard 942
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 943
# listen on loopback (should be modified later if EAP enabled)
1 root 944
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 945
# enable the  SQL module (and SQL counter)
1 root 946
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
947
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
948
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 949
# only include modules for ALCASAR needs
950
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
951
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
952
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
953
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
954
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
955
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 956
# remvove virtual server and copy our conf file
1 root 957
	rm -f /etc/raddb/sites-enabled/*
1278 richard 958
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 959
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
960
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
961
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
962
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 963
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 964
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 965
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 966
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
967
	cat << EOF > /etc/raddb/clients.conf
968
client 127.0.0.1 {
969
	secret = $secretradius
970
	shortname = localhost
971
}
972
EOF
1278 richard 973
# sql.conf modification
1 root 974
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
975
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
976
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
977
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
978
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 979
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 980
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 981
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
982
# counter.conf modification (change the Max-All-Session-Time counter)
983
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
984
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
985
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 986
# make certain that mysql is up before radius start
987
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
988
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
989
	systemctl daemon-reload
1389 richard 990
} # End radius ()
1 root 991
 
992
##########################################################################
1389 richard 993
##			Function "radius_web"				##
1 root 994
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
995
## - Création du lien vers la page de changement de mot de passe        ##
996
##########################################################################
1389 richard 997
radius_web ()
1 root 998
{
999
# copie de l'interface d'origine dans la structure Alcasar
316 richard 1000
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
1001
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
1002
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
344 richard 1003
# copie des fichiers modifiés
1004
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
316 richard 1005
	chown -R apache:apache $DIR_ACC/manager/
344 richard 1006
# Modification des fichiers de configuration
1 root 1007
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 1008
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 1009
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
1010
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
1011
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
1012
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
1013
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1014
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1015
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 1016
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
344 richard 1017
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1278 richard 1018
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
131 richard 1019
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 1020
nas1_name: alcasar-$ORGANISME
1 root 1021
nas1_model: Portail captif
1022
nas1_ip: $PRIVATE_IP
1023
nas1_port_num: 0
1024
nas1_community: public
1025
EOF
1026
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1027
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 1028
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 1029
# Ajout du mappage des attributs chillispot
1030
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 1031
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 1032
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 1033
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 1034
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1035
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 1036
	chown -R apache:apache /etc/freeradius-web
1 root 1037
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1038
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 1039
<Directory $DIR_WEB/pass>
1 root 1040
	SSLRequireSSL
1041
	AllowOverride None
1042
	Order deny,allow
1043
	Deny from all
1044
	Allow from 127.0.0.1
1045
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 1046
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 1047
</Directory>
1048
EOF
1389 richard 1049
} # End of radius_web ()
1 root 1050
 
799 richard 1051
##################################################################################
1389 richard 1052
##			Fonction "chilli"					##
799 richard 1053
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1054
## - Paramètrage de la page d'authentification (intercept.php)			##
1055
##################################################################################
1389 richard 1056
chilli ()
1 root 1057
{
1370 richard 1058
# chilli unit for systemd
1059
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1060
#  This file is part of systemd.
1061
#
1062
#  systemd is free software; you can redistribute it and/or modify it
1063
#  under the terms of the GNU General Public License as published by
1064
#  the Free Software Foundation; either version 2 of the License, or
1065
#  (at your option) any later version.
1370 richard 1066
[Unit]
1067
Description=chilli is a captive portal daemon
1068
After=network.target
1069
 
1070
[Service]
1379 richard 1071
Type=forking
1370 richard 1072
ExecStart=/usr/libexec/chilli start
1073
ExecStop=/usr/libexec/chilli stop
1074
ExecReload=/usr/libexec/chilli reload
1075
PIDFile=/var/run/chilli.pid
1076
 
1077
[Install]
1078
WantedBy=multi-user.target
1079
EOF
799 richard 1080
# init file creation
1370 richard 1081
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1082
	cat <<EOF > /usr/libexec/chilli
799 richard 1083
#!/bin/sh
1084
#
1085
# chilli CoovaChilli init
1086
#
1087
# chkconfig: 2345 65 35
1088
# description: CoovaChilli
1089
### BEGIN INIT INFO
1090
# Provides:       chilli
1091
# Required-Start: network 
1092
# Should-Start: 
1093
# Required-Stop:  network
1094
# Should-Stop: 
1095
# Default-Start:  2 3 5
1096
# Default-Stop:
1097
# Description:    CoovaChilli access controller
1098
### END INIT INFO
1099
 
1100
[ -f /usr/sbin/chilli ] || exit 0
1101
. /etc/init.d/functions
1102
CONFIG=/etc/chilli.conf
1103
pidfile=/var/run/chilli.pid
1104
[ -f \$CONFIG ] || {
1105
    echo "\$CONFIG Not found"
1106
    exit 0
1107
}
1108
RETVAL=0
1109
prog="chilli"
1110
case \$1 in
1111
    start)
1112
	if [ -f \$pidfile ] ; then 
1113
		gprintf "chilli is already running"
1114
	else
1115
        	gprintf "Starting \$prog: "
1116
		rm -f /var/run/chilli* # cleaning
1117
        	/sbin/modprobe tun >/dev/null 2>&1
1118
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1119
		[ -e /dev/net/tun ] || {
1120
	    	(cd /dev; 
1121
			mkdir net; 
1122
			cd net; 
1123
			mknod tun c 10 200)
1124
		}
1336 richard 1125
		ifconfig $INTIF 0.0.0.0
799 richard 1126
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1127
        	RETVAL=$?
1128
	fi
1129
	;;
1130
 
1131
    reload)
1132
	killall -HUP chilli
1133
	;;
1134
 
1135
    restart)
1136
	\$0 stop
1137
        sleep 2
1138
	\$0 start
1139
	;;
1140
 
1141
    status)
1142
        status chilli
1143
        RETVAL=0
1144
        ;;
1145
 
1146
    stop)
1147
	if [ -f \$pidfile ] ; then  
1148
        	gprintf "Shutting down \$prog: "
1149
		killproc /usr/sbin/chilli
1150
		RETVAL=\$?
1151
		[ \$RETVAL = 0 ] && rm -f $pidfile
1152
	else	
1153
        	gprintf "chilli is not running"
1154
	fi
1155
	;;
1156
 
1157
    *)
1158
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1159
        exit 1
1160
esac
1161
echo
1162
EOF
1373 richard 1163
chmod a+x /usr/libexec/chilli
799 richard 1164
# conf file creation
346 richard 1165
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1166
	cat <<EOF > /etc/chilli.conf
1167
# coova config for ALCASAR
1168
cmdsocket	/var/run/chilli.sock
1336 richard 1169
unixipc		chilli.$INTIF.ipc
1170
pidfile		/var/run/chilli.$INTIF.pid
346 richard 1171
net		$PRIVATE_NETWORK_MASK
595 richard 1172
dhcpif		$INTIF
841 richard 1173
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1174
#nodynip
865 richard 1175
#statip
1176
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1177
domain		$DOMAIN
355 richard 1178
dns1		$PRIVATE_IP
1179
dns2		$PRIVATE_IP
346 richard 1180
uamlisten	$PRIVATE_IP
503 richard 1181
uamport		3990
837 richard 1182
macauth
1183
macpasswd	password
1243 richard 1184
locationname	$HOSTNAME.$DOMAIN
346 richard 1185
radiusserver1	127.0.0.1
1186
radiusserver2	127.0.0.1
1187
radiussecret	$secretradius
1188
radiusauthport	1812
1189
radiusacctport	1813
1243 richard 1190
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1191
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1192
uamsecret	$secretuam
1249 richard 1193
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1194
coaport		3799
1379 richard 1195
conup		$DIR_DEST_BIN/alcasar-conup.sh
1196
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1197
include		$DIR_DEST_ETC/alcasar-uamallowed
1198
include		$DIR_DEST_ETC/alcasar-uamdomain
1294 richard 1199
#dhcpgateway
1157 stephane 1200
#dhcprelayagent
1201
#dhcpgatewayport
346 richard 1202
EOF
1336 richard 1203
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1204
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1205
# create files for trusted domains and urls
1148 crox53 1206
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1207
	chown root:apache $DIR_DEST_ETC/alcasar-*
1208
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1209
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1210
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1211
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1212
# user 'chilli' creation (in order to run conup/off and up/down scripts
1213
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1214
	if [ "$chilli_exist" == "1" ]
1215
	then
1216
	      userdel -r chilli 2>/dev/null
1217
	fi
1218
	groupadd -f chilli
1219
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1220
}  # End of chilli ()
1349 richard 1221
 
1 root 1222
##################################################################
1389 richard 1223
##		Fonction "dansguardian"				##
1 root 1224
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1225
##################################################################
1389 richard 1226
dansguardian ()
1 root 1227
{
1228
	mkdir /var/dansguardian
1229
	chown dansguardian /var/dansguardian
1375 richard 1230
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1231
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1232
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1233
# By default the filter is off 
497 richard 1234
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1293 richard 1235
# French deny HTML page
497 richard 1236
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1237
# Listen only on LAN side
497 richard 1238
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1239
# DG send its flow to HAVP
1240
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1241
# replace the default deny HTML page
1 root 1242
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1243
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1244
# Don't log
1245
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1246
# Run 10 daemons (20 in largest server)
659 richard 1247
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1 root 1248
# on désactive par défaut le controle de contenu des pages html
497 richard 1249
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1250
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1251
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1252
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1253
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1254
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1 root 1255
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1256
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1257
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1258
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1259
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1260
	touch $DIR_DG/lists/bannedextensionlist
1261
	touch $DIR_DG/lists/bannedmimetypelist
1262
# 'Safesearch' regex actualisation
498 richard 1263
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1264
# empty LAN IP list that won't be WEB filtered
1265
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1266
	touch $DIR_DG/lists/exceptioniplist
1267
# Keep a copy of URL & domain filter configuration files
1268
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1269
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1270
} # End of dansguardian ()
1 root 1271
 
71 richard 1272
##################################################################
1221 richard 1273
##			Fonction "antivirus"			##
1357 richard 1274
## - configuration of havp, libclamav and freshclam		##
71 richard 1275
##################################################################
1276
antivirus ()		
1277
{
1358 richard 1278
# create 'havp' user
288 richard 1279
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1280
	if [ "$havp_exist" == "1" ]
288 richard 1281
	then
478 richard 1282
	      userdel -r havp 2>/dev/null
894 richard 1283
	      groupdel havp 2>/dev/null
288 richard 1284
	fi
307 richard 1285
	groupadd -f havp
1486 richard 1286
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1366 richard 1287
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1484 richard 1288
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
109 richard 1289
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1290
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1291
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1292
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1293
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1294
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1295
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1296
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1297
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1298
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1299
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1300
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1301
# skip checking of youtube flow (too heavy load / risk too low)
1302
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1303
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1304
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1358 richard 1305
# replacement of init script
335 richard 1306
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1307
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1358 richard 1308
# replace of the intercept page (template)
340 richard 1309
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1310
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1311
# update virus database every 4 hours (24h/6)
1357 richard 1312
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1313
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1314
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1315
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1316
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1317
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1318
# update now
1382 richard 1319
	/usr/bin/freshclam --no-warnings
1389 richard 1320
} # End of antivirus ()
71 richard 1321
 
1486 richard 1322
##########################################################################
1323
##			Fonction "tinyproxy"				##
1324
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1325
##########################################################################
1485 richard 1326
tinyproxy ()		
1327
{
1486 richard 1328
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1329
	if [ "$tinyproxy_exist" == "1" ]
1330
	then
1331
	      userdel -r tinyproxy 2>/dev/null
1332
	      groupdel tinyproxy 2>/dev/null
1333
	fi
1334
	groupadd -f tinyproxy
1488 richard 1335
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1518 richard 1336
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1517 richard 1337
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1486 richard 1338
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1339
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1340
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1341
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1342
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1508 richard 1343
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1518 richard 1344
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1486 richard 1345
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1346
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1347
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1509 richard 1348
# Create the systemd unit
1349
cat << EOF > /lib/systemd/system/tinyproxy.service
1350
#  This file is part of systemd.
1351
#
1352
#  systemd is free software; you can redistribute it and/or modify it
1353
#  under the terms of the GNU General Public License as published by
1354
#  the Free Software Foundation; either version 2 of the License, or
1355
#  (at your option) any later version.
1485 richard 1356
 
1509 richard 1357
# This unit launches tinyproxy (a very light proxy).
1518 richard 1358
# The "sleep 2" is needed because the pid file isn't ready for systemd
1509 richard 1359
[Unit]
1360
Description=Tinyproxy Web Proxy Server
1361
After=network.target iptables.service
1362
 
1363
[Service]
1364
Type=forking
1518 richard 1365
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1366
ExecStartPre=/bin/sleep 2
1367
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1509 richard 1368
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1369
 
1370
[Install]
1371
WantedBy=multi-user.target
1372
EOF
1373
 
1485 richard 1374
} # end of tinyproxy
1 root 1375
##################################################################################
1389 richard 1376
##			function "ulogd"					##
476 richard 1377
## - Ulog config for multi-log files 						##
1378
##################################################################################
1389 richard 1379
ulogd ()
476 richard 1380
{
1381
# Three instances of ulogd (three different logfiles)
1382
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1383
	nl=1
1358 richard 1384
	for log_type in traceability ssh ext-access
478 richard 1385
	do
1365 richard 1386
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1387
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1388
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
478 richard 1389
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1390
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1391
[emu1]
478 richard 1392
file="/var/log/firewall/$log_type.log"
1393
sync=1
1394
EOF
1452 richard 1395
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1396
		nl=`expr $nl + 1`
1397
	done
476 richard 1398
	chown -R root:apache /var/log/firewall
1399
	chmod 750 /var/log/firewall
1400
	chmod 640 /var/log/firewall/*
1389 richard 1401
}  # End of ulogd ()
476 richard 1402
 
1159 crox53 1403
 
1404
##########################################################
1389 richard 1405
##              Function "nfsen"			##
1159 crox53 1406
##########################################################
1389 richard 1407
nfsen()
1 root 1408
{
1393 richard 1409
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1365 richard 1410
# Add PortTracker plugin
1395 richard 1411
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1412
	do
1512 richard 1413
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1395 richard 1414
	done
1515 richard 1415
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1365 richard 1416
# use of our conf file and init unit
1221 richard 1417
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1365 richard 1418
# Installation of nfsen
1221 richard 1419
	DirTmp=$(pwd)
1420
	cd /tmp/nfsen-1.3.6p1/
1365 richard 1421
	/usr/bin/perl5 install.pl etc/nfsen.conf
1422
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1423
# Create RRD DB for porttracker (only in it still doesn't exist)
1221 richard 1424
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1425
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1395 richard 1426
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1427
	chmod -R 770 /var/log/netflow/porttracker
1365 richard 1428
# Apache conf file
1394 richard 1429
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1159 crox53 1430
Alias /nfsen /var/www/nfsen 
1431
<Directory /var/www/nfsen/> 
1432
DirectoryIndex nfsen.php 
1433
Options -Indexes 
1434
AllowOverride all 
1435
order allow,deny 
1436
allow from all 
1437
AddType application/x-httpd-php .php 
1438
php_flag magic_quotes_gpc on 
1439
php_flag track_vars on 
1 root 1440
</Directory>
1441
EOF
1372 richard 1442
# nfsen unit for systemd
1443
cat << EOF > /lib/systemd/system/nfsen.service
1444
#  This file is part of systemd.
1445
#
1446
#  systemd is free software; you can redistribute it and/or modify it
1447
#  under the terms of the GNU General Public License as published by
1448
#  the Free Software Foundation; either version 2 of the License, or
1449
#  (at your option) any later version.
1450
 
1451
# This unit launches nfsen (a Netflow grapher).
1452
[Unit]
1453
Description= NfSen init script
1454
After=network.target iptables.service
1455
 
1456
[Service]
1457
Type=oneshot
1458
RemainAfterExit=yes
1393 richard 1459
PIDFile=/var/run/nfsen/nfsen.pid
1460
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1461
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1462
ExecStart=/usr/bin/nfsen start 
1463
ExecStop=/usr/bin/nfsen stop
1393 richard 1464
ExecReload=/usr/bin/nfsen restart
1372 richard 1465
TimeoutSec=0
1466
 
1467
[Install]
1468
WantedBy=multi-user.target
1469
EOF
1365 richard 1470
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1471
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1472
# expire delay for the profile "live"
1393 richard 1473
	systemctl start nfsen
1474
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1475
# add SURFmap plugin
1509 richard 1476
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1512 richard 1477
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1509 richard 1478
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1512 richard 1479
	cd /tmp/
1480
	/usr/bin/sh SURFmap/install.sh
1365 richard 1481
# clear the installation
1221 richard 1482
	cd $DirTmp
1509 richard 1483
	rm -rf /tmp/nfsen*
1484
	rm -rf /tmp/SURFmap*
1389 richard 1485
} # End of nfsen ()
1 root 1486
 
1390 richard 1487
##################################################
1389 richard 1488
##		Function "dnsmasq"		##
1390 richard 1489
##################################################
1389 richard 1490
dnsmasq ()
219 jeremy 1491
{
1492
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1493
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1494
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1495
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472 richard 1496
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
503 richard 1497
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1498
# Configuration file for "dnsmasq in forward mode"
1387 richard 1499
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1500
listen-address=$PRIVATE_IP
1390 richard 1501
pid-file=/var/run/dnsmasq.pid
259 richard 1502
listen-address=127.0.0.1
286 richard 1503
no-dhcp-interface=$INTIF
1387 richard 1504
no-dhcp-interface=tun0
1505
no-dhcp-interface=lo
259 richard 1506
bind-interfaces
1507
cache-size=256
1508
domain=$DOMAIN
1509
domain-needed
1510
expand-hosts
1511
bogus-priv
1512
filterwin2k
1513
server=$DNS1
1514
server=$DNS2
1387 richard 1515
# DHCP service is configured. It will be enabled in "bypass" mode
865 richard 1516
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
632 richard 1517
dhcp-option=option:router,$PRIVATE_IP
1482 richard 1518
dhcp-option=option:ntp-server,$PRIVATE_IP
259 richard 1519
 
1387 richard 1520
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1521
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1522
EOF
1356 richard 1523
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1524
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1525
# Configuration file for "dnsmasq with blacklist"
1387 richard 1526
# Add Toulouse blacklist domains
1472 richard 1527
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1528
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1529
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1530
listen-address=$PRIVATE_IP
1531
port=54
1532
no-dhcp-interface=$INTIF
1387 richard 1533
no-dhcp-interface=tun0
1472 richard 1534
no-dhcp-interface=lo
498 richard 1535
bind-interfaces
1536
cache-size=256
1537
domain=$DOMAIN
1538
domain-needed
1539
expand-hosts
1540
bogus-priv
1541
filterwin2k
1542
server=$DNS1
1543
server=$DNS2
1544
EOF
1379 richard 1545
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1546
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1547
# Configuration file for "dnsmasq with whitelist"
1356 richard 1548
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1472 richard 1549
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1550
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1551
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1552
listen-address=$PRIVATE_IP
1553
port=55
1554
no-dhcp-interface=$INTIF
1387 richard 1555
no-dhcp-interface=tun0
1472 richard 1556
no-dhcp-interface=lo
1356 richard 1557
bind-interfaces
1558
cache-size=256
1559
domain=$DOMAIN
1560
domain-needed
1561
expand-hosts
1562
bogus-priv
1563
filterwin2k
1472 richard 1564
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1565
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1356 richard 1566
EOF
1472 richard 1567
# 4th dnsmasq listen on udp 56 ("blackhole")
1568
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1569
# Configuration file for "dnsmasq as a blackhole"
1570
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1571
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1572
pid-file=/var/run/dnsmasq-blackhole.pid
1573
listen-address=$PRIVATE_IP
1574
port=56
1575
no-dhcp-interface=$INTIF
1576
no-dhcp-interface=tun0
1577
no-dhcp-interface=lo
1578
bind-interfaces
1579
cache-size=256
1580
domain=$DOMAIN
1581
domain-needed
1582
expand-hosts
1583
bogus-priv
1584
filterwin2k
1585
EOF
1586
 
1517 richard 1587
# the main instance should start after network and chilli (which create tun0)
1588
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1589
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1590
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1591
	for list in blacklist whitelist blackhole
1592
	do
1593
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1594
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1595
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1596
	done
308 richard 1597
} # End dnsmasq
1598
 
1599
##########################################################
1221 richard 1600
##		Fonction "BL"				##
308 richard 1601
##########################################################
1602
BL ()
1603
{
1384 richard 1604
# copy and extract toulouse BL
648 richard 1605
	rm -rf $DIR_DG/lists/blacklists
1606
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1607
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1608
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1609
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1610
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1611
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1612
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1613
# creation of file for the rehabilited domains and urls
648 richard 1614
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1615
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1616
	touch $DIR_DG/lists/exceptionsitelist
1617
	touch $DIR_DG/lists/exceptionurllist
311 richard 1618
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1619
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1620
# Dansguardian filter config for ALCASAR
1621
EOF
648 richard 1622
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1623
# Dansguardian domain filter config for ALCASAR
1624
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1625
#**
1626
# block all SSL and CONNECT tunnels
1627
**s
1628
# block all SSL and CONNECT tunnels specified only as an IP
1629
*ips
1630
# block all sites specified only by an IP
1631
*ip
1632
EOF
1000 richard 1633
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1634
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1635
# Bing - add 'adlt=strict'
1636
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1637
# Youtube - add 'edufilter=your_ID' 
885 richard 1638
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1639
EOF
1000 richard 1640
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1641
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1642
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1643
	if [ "$mode" != "update" ]; then
1644
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1370 richard 1645
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
654 richard 1646
	fi
308 richard 1647
}
219 jeremy 1648
 
1 root 1649
##########################################################
1221 richard 1650
##		Fonction "cron"				##
1 root 1651
## - Mise en place des différents fichiers de cron	##
1652
##########################################################
1653
cron ()
1654
{
1655
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1656
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1657
	cat <<EOF > /etc/crontab
1658
SHELL=/bin/bash
1659
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1660
MAILTO=root
1661
HOME=/
1662
 
1663
# run-parts
1664
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1665
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1666
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1667
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1668
EOF
1669
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1670
	cat <<EOF >> /etc/anacrontab
667 franck 1671
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1672
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1673
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1674
EOF
1247 crox53 1675
 
811 richard 1676
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1677
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
955 richard 1678
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
905 franck 1679
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
917 franck 1680
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1681
EOF
952 franck 1682
	cat <<EOF > /etc/cron.d/alcasar-archive
1683
# Archive des logs et de la base de données (tous les lundi à 5h35)
1684
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1685
EOF
667 franck 1686
	cat << EOF > /etc/cron.d/alcasar-clean_import
713 franck 1687
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
503 richard 1688
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
168 franck 1689
EOF
722 franck 1690
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1691
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1692
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1693
EOF
1247 crox53 1694
	#cat << EOF > /etc/cron.d/alcasar-netflow
1159 crox53 1695
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1247 crox53 1696
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1697
#EOF
1159 crox53 1698
 
1 root 1699
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1700
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1701
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1702
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1703
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1704
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1705
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1706
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1707
	rm -f /etc/cron.daily/freeradius-web
1708
	rm -f /etc/cron.monthly/freeradius-web
1709
	cat << EOF > /etc/cron.d/freeradius-web
1710
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1711
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1712
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1713
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1714
EOF
671 franck 1715
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1716
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1717
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1718
EOF
808 franck 1719
# activation du "chien de garde des services" (watchdog) toutes les 18'
1720
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1721
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1722
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1723
EOF
522 richard 1724
# suppression des crons usagers
1725
	rm -f /var/spool/cron/*
1 root 1726
} # End cron
1727
 
1728
##################################################################
1221 richard 1729
## 			Fonction "Fail2Ban"			##
1163 crox53 1730
##- Modification de la configuration de fail2ban		##
1731
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1732
##################################################################
1733
fail2ban()
1734
{
1191 crox53 1735
	$DIR_CONF/fail2ban.sh
1474 richard 1736
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1737
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1489 richard 1738
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1165 crox53 1739
	chmod 644 /var/log/fail2ban.log
1489 richard 1740
	chmod 644 /var/Save/security/watchdog.log
1418 richard 1741
	/usr/bin/touch /var/log/auth.log
1515 richard 1742
# fail2ban unit
1743
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1744
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1745
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1746
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1163 crox53 1747
} #Fin de fail2ban_install()
1748
 
1749
##################################################################
1376 richard 1750
## 			Fonction "gammu_smsd"			##
1751
## - Creation de la base de donnée Gammu			##
1752
## - Creation du fichier de config: gammu_smsd_conf		##
1753
##								##
1754
##################################################################
1755
gammu_smsd()
1756
{
1757
# Create 'gammu' databse
1758
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1759
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1760
# Add a gammu database structure
1761
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1762
 
1763
# config file for the daemon
1764
cat << EOF > /etc/gammu_smsd_conf
1765
[gammu]
1766
port = /dev/ttyUSB0
1767
connection = at115200
1768
 
1769
;########################################################
1770
 
1771
[smsd]
1772
 
1773
PIN = 1234
1774
 
1775
logfile = /var/log/gammu-smsd/gammu-smsd.log
1776
logformat = textall
1777
debuglevel = 0
1778
 
1779
service = sql
1780
driver = native_mysql
1781
user = $DB_USER
1782
password = $radiuspwd
1783
pc = localhost
1784
database = $DB_GAMMU
1785
 
1786
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1787
 
1788
StatusFrequency = 30
1380 richard 1789
;LoopSleep = 2
1376 richard 1790
 
1791
;ResetFrequency = 300
1792
;HardResetFrequency = 120
1793
 
1794
CheckSecurity = 1 
1795
CheckSignal = 1
1796
CheckBattery = 0
1797
EOF
1798
 
1799
chmod 755 /etc/gammu_smsd_conf
1800
 
1801
#Creation dossier de log Gammu-smsd
1382 richard 1802
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1803
chmod 755 /var/log/gammu-smsd
1804
 
1805
#Edition du script sql gammu <-> radius
1452 richard 1806
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1807
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1808
 
1380 richard 1809
#Création de la règle udev pour les Huawei // idVendor: 12d1
1810
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1811
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1812
EOF
1813
 
1376 richard 1814
} # END gammu_smsd()
1815
 
1816
##################################################################
1221 richard 1817
##			Fonction "post_install"			##
1 root 1818
## - Modification des bannières (locales et ssh) et des prompts ##
1819
## - Installation de la structure de chiffrement pour root	##
1820
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1821
## - Mise en place du la rotation des logs			##
5 franck 1822
## - Configuration dans le cas d'une mise à jour		##
1 root 1823
##################################################################
1824
post_install()
1825
{
1826
# création de la bannière locale
1007 richard 1827
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1828
	cp -f $DIR_CONF/banner /etc/mageia-release
1829
	echo " V$VERSION" >> /etc/mageia-release
1 root 1830
# création de la bannière SSH
1007 richard 1831
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1832
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1833
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1834
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1835
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1836
# postfix banner anonymisation
1837
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1838
# sshd écoute côté LAN et WAN
1499 richard 1839
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
860 richard 1840
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
628 richard 1841
	echo "SSH=off" >> $CONF_FILE
1063 richard 1842
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
628 richard 1843
	echo "QOS=off" >> $CONF_FILE
1844
	echo "LDAP=off" >> $CONF_FILE
786 richard 1845
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1846
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1847
	echo "MULTIWAN=off" >> $CONF_FILE
1848
	echo "FAILOVER=30" >> $CONF_FILE
1849
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1850
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1851
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1852
# Coloration des prompts
1853
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1854
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1855
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1856
# Droits d'exécution pour utilisateur apache et sysadmin
1857
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1858
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1859
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1342 richard 1860
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1 root 1861
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1862
	chmod 644 /etc/logrotate.d/*
714 franck 1863
# rectification sur versions précédentes de la compression des logs
706 franck 1864
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1865
# actualisation des fichiers logs compressés
1342 richard 1866
	for dir in firewall dansguardian httpd
706 franck 1867
	do
714 franck 1868
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1869
	done
1221 richard 1870
# create the alcasar-load_balancing unit
1871
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1872
#  This file is part of systemd.
1873
#
1874
#  systemd is free software; you can redistribute it and/or modify it
1875
#  under the terms of the GNU General Public License as published by
1876
#  the Free Software Foundation; either version 2 of the License, or
1877
#  (at your option) any later version.
1878
 
1879
# This unit lauches alcasar-load-balancing.sh script.
1880
[Unit]
1881
Description=alcasar-load_balancing.sh execution
1882
After=network.target iptables.service
1883
 
1884
[Service]
1885
Type=oneshot
1886
RemainAfterExit=yes
1887
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1888
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1889
TimeoutSec=0
1890
SysVStartPriority=99
1891
 
1892
[Install]
1893
WantedBy=multi-user.target
1157 stephane 1894
EOF
1221 richard 1895
# processes launched at boot time (Systemctl)
1525 franck 1896
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1221 richard 1897
	do
1389 richard 1898
		systemctl -q enable $i.service
1221 richard 1899
	done
1452 richard 1900
 
1901
# disable processes at boot time (Systemctl)
1902
	for i in ulogd
1903
	do
1904
		systemctl -q disable $i.service
1905
	done
1906
 
1221 richard 1907
# Apply French Security Agency (ANSSI) rules
1362 richard 1908
# ignore ICMP broadcast (smurf attack)
1909
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1910
# ignore ICMP errors bogus
1911
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1912
# remove ICMP redirects responces
1913
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1914
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1915
# enable SYN Cookies (Syn flood attacks)
1916
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1917
# enable kernel antispoofing
1918
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1919
# ignore source routing
1920
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1921
# set conntrack timer to 1h (3600s) instead of 5 weeks
1922
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1923
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1924
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1362 richard 1925
# remove Magic SysReq Keys
1363 richard 1926
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1927
# switch to multi-users runlevel (instead of x11)
1221 richard 1928
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1005 richard 1929
#	GRUB modifications
1930
# limit wait time to 3s
1931
# create an alcasar entry instead of linux-nonfb
1932
# change display to 1024*768 (vga791)
1221 richard 1933
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1934
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1935
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1936
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1937
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1938
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1003 richard 1939
# Remove unused services and users
1502 richard 1940
	for svc in sshd
1221 richard 1941
	do
1502 richard 1942
		/bin/systemctl -q disable $svc.service
1221 richard 1943
	done
1944
# Load and apply the previous conf file
1945
	if [ "$mode" = "update" ]
532 richard 1946
	then
1266 richard 1947
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1221 richard 1948
		$DIR_DEST_BIN/alcasar-conf.sh --load
1949
		PARENT_SCRIPT=`basename $0`
1950
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1951
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1952
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1953
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1269 richard 1954
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1955
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1956
		then
1957
			header_install
1958
			if [ $Lang == "fr" ]
1959
			then 
1960
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1961
				echo
1962
				echo -n "Nom : "
1963
			else
1964
				echo "This update need to redefine the first admin account"
1965
				echo
1966
				echo -n "Account : "
1967
			fi
1968
			read admin_portal
1969
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1970
			mkdir -p $DIR_DEST_ETC/digest
1971
			chmod 755 $DIR_DEST_ETC/digest
1972
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1973
			do
1350 richard 1974
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1269 richard 1975
			done
1976
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1977
		fi
532 richard 1978
	fi
1221 richard 1979
	rm -f /tmp/alcasar-conf*
1980
	chown -R root:apache $DIR_DEST_ETC/*
1981
	chmod -R 660 $DIR_DEST_ETC/*
1982
	chmod ug+x $DIR_DEST_ETC/digest
1045 franck 1983
# Apply and save the firewall rules
1984
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1985
	sleep 2
1 root 1986
	cd $DIR_INSTALL
5 franck 1987
	echo ""
1 root 1988
	echo "#############################################################################"
638 richard 1989
	if [ $Lang == "fr" ]
1990
		then
1991
		echo "#                        Fin d'installation d'ALCASAR                       #"
1992
		echo "#                                                                           #"
1993
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1994
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1995
		echo "#                                                                           #"
1996
		echo "#############################################################################"
1997
		echo
1998
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1999
		echo
2000
		echo "- Lisez attentivement la documentation d'exploitation"
2001
		echo
2002
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
2003
		echo
2004
		echo "                   Appuyez sur 'Entrée' pour continuer"
2005
	else	
2006
		echo "#                        Enf of ALCASAR install process                     #"
2007
		echo "#                                                                           #"
2008
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2009
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2010
		echo "#                                                                           #"
2011
		echo "#############################################################################"
2012
		echo
2013
		echo "- The system will be rebooted in order to operate ALCASAR"
2014
		echo
2015
		echo "- Read the exploitation documentation"
2016
		echo
2017
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2018
		echo
2019
		echo "                   Hit 'Enter' to continue"
2020
	fi
815 richard 2021
	sleep 2
2022
	if [ "$mode" != "update" ]
820 richard 2023
	then
815 richard 2024
		read a
2025
	fi
774 richard 2026
	clear
1 root 2027
	reboot
2028
} # End post_install ()
2029
 
2030
#################################
1005 richard 2031
#  	Main Install loop  	#
1 root 2032
#################################
832 richard 2033
dir_exec=`dirname "$0"`
2034
if [ $dir_exec != "." ]
2035
then
2036
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2037
	echo "Launch this program from the ALCASAR archive directory"
2038
	exit 0
2039
fi
2040
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 2041
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 2042
nb_args=$#
2043
args=$1
2044
if [ $nb_args -eq 0 ]
2045
then
2046
	nb_args=1
2047
	args="-h"
2048
fi
1062 richard 2049
chmod -R u+x $DIR_SCRIPTS/*
1 root 2050
case $args in
2051
	-\? | -h* | --h*)
2052
		echo "$usage"
2053
		exit 0
2054
		;;
291 franck 2055
	-i | --install)
959 franck 2056
		license
5 franck 2057
		header_install
29 richard 2058
		testing
595 richard 2059
# RPMs install
2060
		$DIR_SCRIPTS/alcasar-urpmi.sh
2061
		if [ "$?" != "0" ]
1 root 2062
		then
595 richard 2063
			exit 0
2064
		fi
1249 richard 2065
		if [ -e $CONF_FILE ]
595 richard 2066
		then
597 richard 2067
# Uninstall the running version
532 richard 2068
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
595 richard 2069
		fi
636 richard 2070
# Test if manual update	
1362 richard 2071
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 2072
		then
636 richard 2073
			header_install
595 richard 2074
			if [ $Lang == "fr" ]
636 richard 2075
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2076
				else echo "The configuration file of an old version has been found";
595 richard 2077
			fi
597 richard 2078
			response=0
2079
			PTN='^[oOnNyY]$'
2080
			until [[ $(expr $response : $PTN) -gt 0 ]]
2081
			do
2082
				if [ $Lang == "fr" ]
2083
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2084
					else echo -n "Do you want to use it (Y/n)?";
2085
				 fi
2086
				read response
2087
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2088
				then rm -f /tmp/alcasar-conf*
2089
				fi
2090
			done
2091
		fi
636 richard 2092
# Test if update
1057 richard 2093
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2094
		then
2095
			if [ $Lang == "fr" ]
2096
				then echo "#### Installation avec mise à jour ####";
2097
				else echo "#### Installation with update     ####";
2098
			fi
636 richard 2099
# Extract the central configuration file
1057 richard 2100
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2101
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2102
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2103
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2104
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2105
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2106
			mode="update"
1 root 2107
		fi
1486 richard 2108
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2109
		do
2110
			$func
1362 richard 2111
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2112
		done
5 franck 2113
		;;
291 franck 2114
	-u | --uninstall)
5 franck 2115
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1 root 2116
		then
597 richard 2117
			if [ $Lang == "fr" ]
2118
				then echo "ALCASAR n'est pas installé!";
2119
				else echo "ALCASAR isn't installed!";
2120
			fi
1 root 2121
			exit 0
2122
		fi
5 franck 2123
		response=0
2124
		PTN='^[oOnN]$'
580 richard 2125
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2126
		do
597 richard 2127
			if [ $Lang == "fr" ]
2128
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2129
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2130
			fi
5 franck 2131
			read response
2132
		done
1103 richard 2133
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2134
		then
1103 richard 2135
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2136
		else	
2137
			rm -f /tmp/alcasar-conf*
1 root 2138
		fi
597 richard 2139
# Uninstall the running version
65 richard 2140
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1 root 2141
		;;
2142
	*)
2143
		echo "Argument inconnu :$1";
460 richard 2144
		echo "Unknown argument :$1";
1 root 2145
		echo "$usage"
2146
		exit 1
2147
		;;
2148
esac
10 franck 2149
# end of script
366 franck 2150