Subversion Repositories ALCASAR

Rev

Rev 1532 | Rev 1536 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1534 2014-12-21 22:11:15Z richard $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1534 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
1 root 23
 
24
# Options :
376 franck 25
#       -i or --install
26
#       -u or --uninstall
1 root 27
 
376 franck 28
# Functions :
1378 richard 29
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 30
#	init			: Installation of RPM and scripts
31
#	network			: Network parameters
32
#	ACC			: ALCASAR Control Center installation
33
#	CA			: Certification Authority initialization
34
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 35
#	radius			: FreeRadius initialisation
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	chilli			: coovachilli initialisation (+authentication page)
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 39
#	antivirus		: HAVP + libclamav configuration
1485 richard 40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 41
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 43
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 45
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 46
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 48
#	post_install		: Security, log rotation, etc.
1 root 49
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 52
Lang=`echo $LANG|cut -c 1-2`
1362 richard 53
mode="install"
1 root 54
# ******* Files parameters - paramètres fichiers *********
1015 richard 55
DIR_INSTALL=`pwd`				# current directory 
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 68
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 69
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_USER="radius"				# user name allows to request the users database
1349 richard 71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 72
# ******* Network parameters - paramètres réseau *******
1469 richard 73
HOSTNAME="alcasar"				# default hostname
1243 richard 74
DOMAIN="localdomain"				# default local domain
1471 richard 75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
1507 richard 76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
1148 crox53 77
MTU="1500"
1243 richard 78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 79
# ****** Paths - chemin des commandes *******
80
SED="/bin/sed -i"
81
# ****************** End of global parameters *********************
82
 
959 franck 83
license ()
84
{
85
	if [ $Lang == "fr" ]
967 franck 86
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	else cat $DIR_INSTALL/gpl-3.0.txt | more
959 franck 88
	fi
975 franck 89
	echo "Taper sur Entrée pour continuer !"
90
	echo "Enter to continue."
959 franck 91
	read a
92
}
93
 
1 root 94
header_install ()
95
{
96
	clear
97
	echo "-----------------------------------------------------------------------------"
460 richard 98
	echo "                     ALCASAR V$VERSION Installation"
1 root 99
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "-----------------------------------------------------------------------------"
1389 richard 101
}
1 root 102
 
103
##################################################################
1221 richard 104
##			Function "testing"			##
1378 richard 105
## - Test of Mageia version					##
1529 richard 106
## - Test of ALCASAR version (if already installed)		##
1342 richard 107
## - Test of free space on /var  (>10G)				##
1005 richard 108
## - Test of Internet access					##
29 richard 109
##################################################################
110
testing ()
111
{
1529 richard 112
# Test of Mageia version
113
# extract the current Mageia version and hardware architecture (i586 ou X64)
114
	fic=`cat /etc/product.id`
115
	unknown_os=0
116
	old="$IFS"
117
	IFS=","
118
	set $fic
119
	for i in $*
120
	do
121
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
122
			then 
123
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
124
			unknown_os=`expr $unknown_os + 1`
125
		fi
126
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
127
			then 
128
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
129
			unknown_os=`expr $unknown_os + 1`
130
		fi
131
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
132
			then 
133
			ARCH=`echo $i|cut -d"=" -f2`
134
			unknown_os=`expr $unknown_os + 1`
135
		fi
136
	done
137
	IFS="$old"
1362 richard 138
# Test if ALCASAR is already installed
139
	if [ -e $CONF_FILE ]
140
	then
141
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 142
		if [ $Lang == "fr" ]
1362 richard 143
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
144
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 145
		fi
1362 richard 146
		response=0
147
		PTN='^[oOnNyY]$'
148
		until [[ $(expr $response : $PTN) -gt 0 ]]
149
		do
150
			if [ $Lang == "fr" ]
151
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
152
				else echo -n "Do you want to update (Y/n)?";
153
			 fi
154
			read response
155
		done
156
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
157
		then
158
			rm -f /tmp/alcasar-conf*
159
		else
1471 richard 160
# Create a backup of running importants files
1362 richard 161
			$DIR_SCRIPTS/alcasar-conf.sh --create
162
			mode="update"
163
		fi
1529 richard 164
	fi
165
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
166
		then
167
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
1365 richard 168
			then
1529 richard 169
			echo
1378 richard 170
			if [ $Lang == "fr" ]
171
				then	
1529 richard 172
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
173
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
174
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
175
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
1378 richard 176
			else
177
				echo "The automatic update of ALCASAR can't be performed."
1529 richard 178
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
179
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
180
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
1378 richard 181
			fi
1529 richard 182
		else
183
			if [ $Lang == "fr" ]
184
				then	
185
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
186
			else
187
				echo "The installation of ALCASAR can't be performed."
1378 richard 188
			fi
189
		fi
1529 richard 190
		echo
191
		if [ $Lang == "fr" ]
192
			then	
193
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
194
		else
195
			echo "The OS must be replaced (Mageia4.1)"
196
		fi
197
		exit 0
1342 richard 198
	fi
1529 richard 199
	if [ ! -d /var/log/netflow/porttracker ]
200
		then
201
# Test of free space on /var
202
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
203
		if [ $free_space -lt 10 ]
204
			then
205
			if [ $Lang == "fr" ]
206
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
207
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
208
			fi
209
		exit 0
210
		fi
211
	fi
1378 richard 212
	if [ $Lang == "fr" ]
784 richard 213
		then echo -n "Tests des paramètres réseau : "
595 richard 214
		else echo -n "Network parameters tests : "
215
	fi
1471 richard 216
# Test of Ethernet links state
217
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
218
	for i in $DOWN_IF
219
	do
220
		if [ $Lang == "fr" ]
221
		then 
222
			echo "Échec"
223
			echo "Le lien réseau de la carte $i n'est pas actif."
224
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
225
		else
226
			echo "Failed"
227
			echo "The link state of $i interface is down."
228
			echo "Make sure that this network card is connected to a switch or an A.P."
229
		fi
230
		exit 0
231
	done
232
	echo -n "."
233
 
234
# Test EXTIF config files
1499 richard 235
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
236
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
237
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
1471 richard 238
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
239
	then
784 richard 240
		if [ $Lang == "fr" ]
241
		then 
242
			echo "Échec"
243
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
244
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 245
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 246
		else
247
			echo "Failed"
248
			echo "The Internet connected network card ($EXTIF) isn't well configured."
249
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 250
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 251
		fi
830 richard 252
		echo "DEVICE=$EXTIF"
784 richard 253
		echo "IPADDR="
254
		echo "NETMASK="
255
		echo "GATEWAY="
256
		echo "DNS1="
257
		echo "DNS2="
830 richard 258
		echo "ONBOOT=yes"
784 richard 259
		exit 0
260
	fi
261
	echo -n "."
1471 richard 262
 
263
# Test if router is alive (Box FAI)
784 richard 264
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
595 richard 265
		if [ $Lang == "fr" ]
266
		then 
267
			echo "Échec"
268
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
269
			echo "Réglez ce problème puis relancez ce script."
270
		else
271
			echo "Failed"
272
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
273
			echo "Resolv this problem, then restart this script."
274
		fi
29 richard 275
		exit 0
276
	fi
308 richard 277
	echo -n "."
978 franck 278
# On teste le lien vers le routeur par defaut
1499 richard 279
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
527 richard 280
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 281
	       	then
595 richard 282
		if [ $Lang == "fr" ]
283
		then 
284
			echo "Échec"
1499 richard 285
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
595 richard 286
			echo "Réglez ce problème puis relancez ce script."
287
		else
288
			echo "Failed"
289
			echo "The Internet gateway doesn't answered"
290
			echo "Resolv this problem, then restart this script."
291
		fi
308 richard 292
		exit 0
293
	fi
294
	echo -n "."
421 franck 295
# On teste la connectivité Internet
29 richard 296
	rm -rf /tmp/con_ok.html
308 richard 297
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 298
	if [ ! -e /tmp/con_ok.html ]
299
	then
595 richard 300
		if [ $Lang == "fr" ]
301
		then 
302
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
303
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
304
			echo "Vérifiez la validité des adresses IP des DNS."
305
		else
306
			echo "The Internet connection try failed (google.fr)."
307
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
308
			echo "Verify the DNS IP addresses"
309
		fi
29 richard 310
		exit 0
311
	fi
312
	rm -rf /tmp/con_ok.html
308 richard 313
	echo ". : ok"
1389 richard 314
} # end of testing ()
302 richard 315
 
316
##################################################################
1221 richard 317
##			Function "init"				##
302 richard 318
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
319
## - Installation et modification des scripts du portail	##
320
##################################################################
321
init ()
322
{
527 richard 323
	if [ "$mode" != "update" ]
302 richard 324
	then
325
# On affecte le nom d'organisme
597 richard 326
		header_install
302 richard 327
		ORGANISME=!
328
		PTN='^[a-zA-Z0-9-]*$'
580 richard 329
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 330
                do
595 richard 331
			if [ $Lang == "fr" ]
597 richard 332
			       	then echo -n "Entrez le nom de votre organisme : "
333
				else echo -n "Enter the name of your organism : "
595 richard 334
			fi
330 franck 335
			read ORGANISME
613 richard 336
			if [ "$ORGANISME" == "" ]
330 franck 337
				then
338
				ORGANISME=!
339
			fi
340
		done
302 richard 341
	fi
1 root 342
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 343
	rm -f $PASSWD_FILE
1350 richard 344
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
345
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 346
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 347
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 348
	$SED "/^password.*/d" /boot/grub/menu.lst
349
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 350
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 351
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 352
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 353
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 354
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 355
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 356
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 357
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
358
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 359
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 360
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
361
	echo "$secretradius" >> $PASSWD_FILE
362
	chmod 640 $PASSWD_FILE
977 richard 363
# Scripts and conf files copy 
364
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
5 franck 365
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
977 richard 366
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
5 franck 367
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
977 richard 368
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
648 richard 369
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1 root 370
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
371
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
5 franck 372
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
373
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 374
# generate central conf file
375
	cat <<EOF > $CONF_FILE
612 richard 376
##########################################
377
##                                      ##
378
##          ALCASAR Parameters          ##
379
##                                      ##
380
##########################################
1 root 381
 
612 richard 382
INSTALL_DATE=$DATE
383
VERSION=$VERSION
384
ORGANISM=$ORGANISME
923 franck 385
DOMAIN=$DOMAIN
612 richard 386
EOF
628 richard 387
	chmod o-rwx $CONF_FILE
1 root 388
} # End of init ()
389
 
390
##################################################################
1221 richard 391
##			Function "network"			##
1 root 392
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 393
## - Nommage DNS du système 					##
1336 richard 394
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 395
## - Modification du fichier /etc/hosts				##
396
## - Configuration du serveur de temps (NTP)			##
397
## - Renseignement des fichiers hosts.allow et hosts.deny	##
398
##################################################################
399
network ()
400
{
401
	header_install
636 richard 402
	if [ "$mode" != "update" ]
403
		then
404
		if [ $Lang == "fr" ]
405
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
406
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
407
		fi
408
		response=0
409
		PTN='^[oOyYnN]$'
410
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 411
		do
595 richard 412
			if [ $Lang == "fr" ]
659 richard 413
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 414
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 415
			fi
1 root 416
			read response
417
		done
636 richard 418
		if [ "$response" = "n" ] || [ "$response" = "N" ]
419
		then
420
			PRIVATE_IP_MASK="0"
421
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
422
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 423
			do
595 richard 424
				if [ $Lang == "fr" ]
597 richard 425
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
426
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 427
				fi
597 richard 428
				read PRIVATE_IP_MASK
1 root 429
			done
636 richard 430
		else
431
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
432
		fi
595 richard 433
	else
637 richard 434
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
435
		rm -rf conf/etc/alcasar.conf
1 root 436
	fi
861 richard 437
# Define LAN side global parameters
1243 richard 438
	hostname $HOSTNAME.$DOMAIN
439
	echo $HOSTNAME.$DOMAIN > /etc/hostname
977 richard 440
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
1499 richard 441
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
977 richard 442
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
1499 richard 443
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
977 richard 444
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
1499 richard 445
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
446
		then
447
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
448
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
449
	fi	
450
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
451
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
977 richard 452
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
1499 richard 453
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
977 richard 454
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
455
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
1499 richard 456
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
457
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
837 richard 458
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1336 richard 459
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
841 richard 460
# Define Internet parameters
1499 richard 461
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
462
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
463
	if [ $nb_dns == 2 ]
464
		then
465
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
466
	fi
70 franck 467
	DNS1=${DNS1:=208.67.220.220}
468
	DNS2=${DNS2:=208.67.222.222}
1499 richard 469
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
1052 richard 470
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 471
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1499 richard 472
# Wrtie the conf file
1469 richard 473
	echo "EXTIF=$EXTIF" >> $CONF_FILE
474
	echo "INTIF=$INTIF" >> $CONF_FILE
1499 richard 475
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
476
	if [ $IP_SETTING == "dhcp" ]
477
		then
478
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
479
		echo "GW=dhcp" >> $CONF_FILE 
480
	else
481
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
482
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
483
	fi
994 franck 484
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 485
	echo "DNS1=$DNS1" >> $CONF_FILE
486
	echo "DNS2=$DNS2" >> $CONF_FILE
487
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 488
	echo "DHCP=on" >> $CONF_FILE
914 franck 489
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
490
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
491
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
1488 richard 492
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1499 richard 493
# network default
597 richard 494
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
1 root 495
	cat <<EOF > /etc/sysconfig/network
496
NETWORKING=yes
1243 richard 497
HOSTNAME="$HOSTNAME.$DOMAIN"
1 root 498
FORWARD_IPV4=true
499
EOF
1499 richard 500
# /etc/hosts config
1 root 501
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
502
	cat <<EOF > /etc/hosts
503 richard 503
127.0.0.1	localhost
1353 richard 504
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
1 root 505
EOF
1499 richard 506
# EXTIF (Internet) config
507
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
508
	if [ $IP_SETTING == "dhcp" ]
509
		then
510
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
511
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
512
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
513
	else	
514
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
14 richard 515
DEVICE=$EXTIF
516
BOOTPROTO=static
597 richard 517
IPADDR=$PUBLIC_IP
518
NETMASK=$PUBLIC_NETMASK
519
GATEWAY=$PUBLIC_GATEWAY
14 richard 520
DNS1=127.0.0.1
1499 richard 521
RESOLV_MODS=yes
14 richard 522
ONBOOT=yes
523
METRIC=10
524
MII_NOT_SUPPORTED=yes
525
IPV6INIT=no
526
IPV6TO4INIT=no
527
ACCOUNTING=no
528
USERCTL=no
994 franck 529
MTU=$MTU
14 richard 530
EOF
1499 richard 531
	fi
1336 richard 532
# Config INTIF (consultation LAN) in normal mode
841 richard 533
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
534
DEVICE=$INTIF
535
BOOTPROTO=static
536
ONBOOT=yes
537
NOZEROCONF=yes
538
MII_NOT_SUPPORTED=yes
539
IPV6INIT=no
540
IPV6TO4INIT=no
541
ACCOUNTING=no
542
USERCTL=no
543
EOF
1336 richard 544
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
793 richard 545
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1 root 546
DEVICE=$INTIF
547
BOOTPROTO=static
548
IPADDR=$PRIVATE_IP
604 richard 549
NETMASK=$PRIVATE_NETMASK
1 root 550
ONBOOT=yes
551
METRIC=10
552
NOZEROCONF=yes
553
MII_NOT_SUPPORTED=yes
14 richard 554
IPV6INIT=no
555
IPV6TO4INIT=no
556
ACCOUNTING=no
557
USERCTL=no
1 root 558
EOF
440 franck 559
# Mise à l'heure du serveur
560
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
561
	cat <<EOF > /etc/ntp/step-tickers
455 franck 562
0.fr.pool.ntp.org	# adapt to your country
563
1.fr.pool.ntp.org
564
2.fr.pool.ntp.org
440 franck 565
EOF
566
# Configuration du serveur de temps (sur lui même)
1 root 567
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
568
	cat <<EOF > /etc/ntp.conf
456 franck 569
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 570
server 1.fr.pool.ntp.org
571
server 2.fr.pool.ntp.org
572
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 573
fudge 127.127.1.0 stratum 10
604 richard 574
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 575
restrict 127.0.0.1
310 richard 576
driftfile /var/lib/ntp/drift
1 root 577
logfile /var/log/ntp.log
578
EOF
440 franck 579
 
310 richard 580
	chown -R ntp:ntp /var/lib/ntp
1 root 581
# Renseignement des fichiers hosts.allow et hosts.deny
582
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
583
	cat <<EOF > /etc/hosts.allow
584
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 585
sshd: ALL
1 root 586
ntpd: $PRIVATE_NETWORK_SHORT
587
EOF
588
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
589
	cat <<EOF > /etc/hosts.deny
590
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
591
EOF
790 richard 592
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 593
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 594
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 595
# load conntrack ftp module
596
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
597
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 598
# load ipt_NETFLOW module
599
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1513 richard 600
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
601
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
602
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
603
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
1515 richard 604
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
1157 stephane 605
# 
860 richard 606
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 607
} # End of network ()
608
 
609
##################################################################
1221 richard 610
##			Function "ACC"				##
611
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 612
## - configuration du serveur web (Apache)			##
613
## - définition du 1er comptes de gestion 			##
614
## - sécurisation des accès					##
615
##################################################################
1221 richard 616
ACC ()
1 root 617
{
618
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
619
	mkdir $DIR_WEB
620
# Copie et configuration des fichiers du centre de gestion
316 richard 621
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 622
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 623
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
624
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
625
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
626
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
627
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 628
	chown -R apache:apache $DIR_WEB/*
1489 richard 629
# create the backup structure :
630
# - base = users database
631
# - system_backup = alcasar conf file + users database
632
# - archive = tarball of "base + http firewall + netflow"
633
# - security = watchdog disconnection)
634
	for i in system_backup base archive security;
1 root 635
	do
636
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
637
	done
5 franck 638
	chown -R root:apache $DIR_SAVE
71 richard 639
# Configuration et sécurisation php
640
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 641
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
642
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 643
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
644
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 645
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
646
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
647
# Configuration et sécurisation Apache
790 richard 648
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 649
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 650
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 651
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1532 richard 652
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
653
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
654
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
655
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
656
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
657
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
658
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/modules.d/00_base.conf
659
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
660
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
661
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
662
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
1359 richard 663
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
664
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
1532 richard 665
# Error page management
1534 richard 666
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
667
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
1532 richard 668
Alias /error/ "/var/www/html/"
669
<Directory "/usr/share/httpd/error">
670
    AllowOverride None
671
    Options IncludesNoExec
672
    AddOutputFilter Includes html
673
    AddHandler type-map var
674
    Require all granted
675
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
676
    ForceLanguagePriority Prefer Fallback
677
</Directory>
678
ErrorDocument 400 /error/error.php?error=400
679
ErrorDocument 401 /error/error.php?error=401
680
ErrorDocument 403 /error/error.php?error=403
681
ErrorDocument 404 /error/error.php?error=404
682
ErrorDocument 405 /error/error.php?error=405
683
ErrorDocument 408 /error/error.php?error=408
684
ErrorDocument 410 /error/error.php?error=410
685
ErrorDocument 411 /error/error.php?error=411
686
ErrorDocument 412 /error/error.php?error=412
687
ErrorDocument 413 /error/error.php?error=413
688
ErrorDocument 414 /error/error.php?error=414
689
ErrorDocument 415 /error/error.php?error=415
690
ErrorDocument 500 /error/error.php?error=500
691
ErrorDocument 501 /error/error.php?error=501
692
ErrorDocument 502 /error/error.php?error=502
693
ErrorDocument 503 /error/error.php?error=503
694
ErrorDocument 506 /error/error.php?error=506
695
EOF
1359 richard 696
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
697
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
698
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
699
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 700
</body>
701
</html>
702
EOF
703
# Définition du premier compte lié au profil 'admin'
509 richard 704
	header_install
510 richard 705
	if [ "$mode" = "install" ]
706
	then
613 richard 707
		admin_portal=!
708
		PTN='^[a-zA-Z0-9-]*$'
709
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
710
                	do
711
			header_install
712
			if [ $Lang == "fr" ]
713
			then 
714
				echo ""
715
				echo "Définissez un premier compte d'administration du portail :"
716
				echo
717
				echo -n "Nom : "
718
			else
719
				echo ""
720
				echo "Define the first account allow to administrate the portal :"
721
				echo
722
				echo -n "Account : "
723
			fi
724
			read admin_portal
725
			if [ "$admin_portal" == "" ]
726
				then
727
				admin_portal=!
728
			fi
729
			done
1268 richard 730
# Creation of keys file for the admin account ("admin")
510 richard 731
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
732
		mkdir -p $DIR_DEST_ETC/digest
733
		chmod 755 $DIR_DEST_ETC/digest
734
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
735
			do
1350 richard 736
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
510 richard 737
			done
738
		$DIR_DEST_SBIN/alcasar-profil.sh --list
739
	fi
434 richard 740
# synchronisation horaire
741
	ntpd -q -g &
1 root 742
# Sécurisation du centre
988 franck 743
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 744
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 745
<Directory $DIR_ACC>
1 root 746
	SSLRequireSSL
747
	AllowOverride None
748
	Order deny,allow
749
	Deny from all
750
	Allow from 127.0.0.1
751
	Allow from $PRIVATE_NETWORK_MASK
990 franck 752
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 753
	require valid-user
754
	AuthType digest
1243 richard 755
	AuthName $HOSTNAME.$DOMAIN
1 root 756
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 757
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 758
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 759
</Directory>
316 richard 760
<Directory $DIR_ACC/admin>
1 root 761
	SSLRequireSSL
762
	AllowOverride None
763
	Order deny,allow
764
	Deny from all
765
	Allow from 127.0.0.1
766
	Allow from $PRIVATE_NETWORK_MASK
990 franck 767
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 768
	require valid-user
769
	AuthType digest
1243 richard 770
	AuthName $HOSTNAME.$DOMAIN
1 root 771
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 772
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 773
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 774
</Directory>
344 richard 775
<Directory $DIR_ACC/manager>
1 root 776
	SSLRequireSSL
777
	AllowOverride None
778
	Order deny,allow
779
	Deny from all
780
	Allow from 127.0.0.1
781
	Allow from $PRIVATE_NETWORK_MASK
990 franck 782
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 783
	require valid-user
784
	AuthType digest
1243 richard 785
	AuthName $HOSTNAME.$DOMAIN
1 root 786
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 787
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 788
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 789
</Directory>
316 richard 790
<Directory $DIR_ACC/backup>
791
	SSLRequireSSL
792
	AllowOverride None
793
	Order deny,allow
794
	Deny from all
795
	Allow from 127.0.0.1
796
	Allow from $PRIVATE_NETWORK_MASK
990 franck 797
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
316 richard 798
	require valid-user
799
	AuthType digest
1243 richard 800
	AuthName $HOSTNAME.$DOMAIN
316 richard 801
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 802
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 803
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 804
</Directory>
811 richard 805
Alias /save/ "$DIR_SAVE/"
806
<Directory $DIR_SAVE>
807
	SSLRequireSSL
808
	Options Indexes
809
	Order deny,allow
810
	Deny from all
811
	Allow from 127.0.0.1
812
	Allow from $PRIVATE_NETWORK_MASK
990 franck 813
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
811 richard 814
	require valid-user
815
	AuthType digest
1243 richard 816
	AuthName $HOSTNAME.$DOMAIN
811 richard 817
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 818
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 819
</Directory>
1 root 820
EOF
1378 richard 821
# Launch after coova
822
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1525 franck 823
# Initialization of Vnstat
1530 richard 824
	 [ -e /etc/vnstat.conf.default ]  || cp /etc/vnstat.conf /etc/vnstat.conf.default
1527 franck 825
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
826
	/usr/bin/vnstat -u -i $EXTIF
1389 richard 827
} # End of ACC ()
1 root 828
 
829
##########################################################################################
1221 richard 830
##				Fonction "CA"						##
1 root 831
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
832
##########################################################################################
1221 richard 833
CA ()
1 root 834
{
510 richard 835
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 836
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 837
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 838
	cat <<EOF > $FIC_VIRTUAL_SSL
839
# default SSL virtual host, used for all HTTPS requests that do not
840
# match a ServerName or ServerAlias in any <VirtualHost> block.
841
 
842
<VirtualHost _default_:443>
843
# general configuration
844
    ServerAdmin root@localhost
845
    ServerName localhost
846
 
847
# SSL configuration
848
    SSLEngine on
849
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
850
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
851
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
852
    CustomLog logs/ssl_request_log \
853
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
854
    ErrorLog logs/ssl_error_log
855
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
856
</VirtualHost>
857
EOF
858
 
5 franck 859
	chown -R root:apache /etc/pki
1 root 860
	chmod -R 750 /etc/pki
1389 richard 861
} # End of CA ()
1 root 862
 
863
##########################################################################################
1221 richard 864
##			Fonction "init_db"						##
1 root 865
## - Initialisation de la base Mysql							##
866
## - Affectation du mot de passe de l'administrateur (root)				##
867
## - Suppression des bases et des utilisateurs superflus				##
868
## - Création de la base 'radius'							##
869
## - Installation du schéma de cette base						##
870
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
871
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
872
##########################################################################################
873
init_db ()
874
{
1355 richard 875
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 876
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
877
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 878
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1353 richard 879
	systemctl start mysqld.service
1 root 880
	sleep 4
881
	mysqladmin -u root password $mysqlpwd
882
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 883
# Secure the server
884
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
885
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 886
# Create 'radius' database
1317 richard 887
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 888
# Add an empty radius database structure
364 franck 889
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
615 richard 890
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 891
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
1515 richard 892
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
893
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1355 richard 894
	systemctl daemon-reload
1389 richard 895
} # End of init_db ()
1 root 896
 
897
##########################################################################
1389 richard 898
##			Fonction "radius"				##
1 root 899
## - Paramètrage des fichiers de configuration FreeRadius		##
900
## - Affectation du secret partagé entre coova-chilli et freeradius	##
901
## - Modification de fichier de conf pour l'accès à Mysql		##
902
##########################################################################
1389 richard 903
radius ()
1 root 904
{
905
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
906
	chown -R radius:radius /etc/raddb
907
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 908
# Set radius.conf parameters
1 root 909
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
910
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
911
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 912
# remove the proxy function
1 root 913
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
914
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 915
# remove EAP module
654 richard 916
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 917
# listen on loopback (should be modified later if EAP enabled)
1 root 918
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 919
# enable the  SQL module (and SQL counter)
1 root 920
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
921
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
922
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 923
# only include modules for ALCASAR needs
924
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
925
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
926
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
927
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
928
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
929
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 930
# remvove virtual server and copy our conf file
1 root 931
	rm -f /etc/raddb/sites-enabled/*
1278 richard 932
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 933
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
934
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
935
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
936
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 937
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 938
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 939
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 940
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
941
	cat << EOF > /etc/raddb/clients.conf
942
client 127.0.0.1 {
943
	secret = $secretradius
944
	shortname = localhost
945
}
946
EOF
1278 richard 947
# sql.conf modification
1 root 948
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
949
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
950
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
951
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
952
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 953
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 954
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 955
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
956
# counter.conf modification (change the Max-All-Session-Time counter)
957
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
958
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
959
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 960
# make certain that mysql is up before radius start
961
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
962
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
963
	systemctl daemon-reload
1389 richard 964
} # End radius ()
1 root 965
 
966
##########################################################################
1389 richard 967
##			Function "radius_web"				##
1 root 968
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
969
## - Création du lien vers la page de changement de mot de passe        ##
970
##########################################################################
1389 richard 971
radius_web ()
1 root 972
{
973
# copie de l'interface d'origine dans la structure Alcasar
316 richard 974
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
975
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
976
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
344 richard 977
# copie des fichiers modifiés
978
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
316 richard 979
	chown -R apache:apache $DIR_ACC/manager/
344 richard 980
# Modification des fichiers de configuration
1 root 981
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 982
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 983
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
984
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
985
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
986
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
987
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
988
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
989
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 990
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
344 richard 991
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1278 richard 992
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
131 richard 993
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 994
nas1_name: alcasar-$ORGANISME
1 root 995
nas1_model: Portail captif
996
nas1_ip: $PRIVATE_IP
997
nas1_port_num: 0
998
nas1_community: public
999
EOF
1000
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1001
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 1002
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 1003
# Ajout du mappage des attributs chillispot
1004
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 1005
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 1006
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 1007
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 1008
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1009
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 1010
	chown -R apache:apache /etc/freeradius-web
1 root 1011
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1012
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 1013
<Directory $DIR_WEB/pass>
1 root 1014
	SSLRequireSSL
1015
	AllowOverride None
1016
	Order deny,allow
1017
	Deny from all
1018
	Allow from 127.0.0.1
1019
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 1020
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 1021
</Directory>
1022
EOF
1389 richard 1023
} # End of radius_web ()
1 root 1024
 
799 richard 1025
##################################################################################
1389 richard 1026
##			Fonction "chilli"					##
799 richard 1027
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1028
## - Paramètrage de la page d'authentification (intercept.php)			##
1029
##################################################################################
1389 richard 1030
chilli ()
1 root 1031
{
1370 richard 1032
# chilli unit for systemd
1033
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1034
#  This file is part of systemd.
1035
#
1036
#  systemd is free software; you can redistribute it and/or modify it
1037
#  under the terms of the GNU General Public License as published by
1038
#  the Free Software Foundation; either version 2 of the License, or
1039
#  (at your option) any later version.
1370 richard 1040
[Unit]
1041
Description=chilli is a captive portal daemon
1042
After=network.target
1043
 
1044
[Service]
1379 richard 1045
Type=forking
1370 richard 1046
ExecStart=/usr/libexec/chilli start
1047
ExecStop=/usr/libexec/chilli stop
1048
ExecReload=/usr/libexec/chilli reload
1049
PIDFile=/var/run/chilli.pid
1050
 
1051
[Install]
1052
WantedBy=multi-user.target
1053
EOF
799 richard 1054
# init file creation
1370 richard 1055
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1056
	cat <<EOF > /usr/libexec/chilli
799 richard 1057
#!/bin/sh
1058
#
1059
# chilli CoovaChilli init
1060
#
1061
# chkconfig: 2345 65 35
1062
# description: CoovaChilli
1063
### BEGIN INIT INFO
1064
# Provides:       chilli
1065
# Required-Start: network 
1066
# Should-Start: 
1067
# Required-Stop:  network
1068
# Should-Stop: 
1069
# Default-Start:  2 3 5
1070
# Default-Stop:
1071
# Description:    CoovaChilli access controller
1072
### END INIT INFO
1073
 
1074
[ -f /usr/sbin/chilli ] || exit 0
1075
. /etc/init.d/functions
1076
CONFIG=/etc/chilli.conf
1077
pidfile=/var/run/chilli.pid
1078
[ -f \$CONFIG ] || {
1079
    echo "\$CONFIG Not found"
1080
    exit 0
1081
}
1082
RETVAL=0
1083
prog="chilli"
1084
case \$1 in
1085
    start)
1086
	if [ -f \$pidfile ] ; then 
1087
		gprintf "chilli is already running"
1088
	else
1089
        	gprintf "Starting \$prog: "
1090
		rm -f /var/run/chilli* # cleaning
1091
        	/sbin/modprobe tun >/dev/null 2>&1
1092
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1093
		[ -e /dev/net/tun ] || {
1094
	    	(cd /dev; 
1095
			mkdir net; 
1096
			cd net; 
1097
			mknod tun c 10 200)
1098
		}
1336 richard 1099
		ifconfig $INTIF 0.0.0.0
799 richard 1100
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1101
        	RETVAL=$?
1102
	fi
1103
	;;
1104
 
1105
    reload)
1106
	killall -HUP chilli
1107
	;;
1108
 
1109
    restart)
1110
	\$0 stop
1111
        sleep 2
1112
	\$0 start
1113
	;;
1114
 
1115
    status)
1116
        status chilli
1117
        RETVAL=0
1118
        ;;
1119
 
1120
    stop)
1121
	if [ -f \$pidfile ] ; then  
1122
        	gprintf "Shutting down \$prog: "
1123
		killproc /usr/sbin/chilli
1124
		RETVAL=\$?
1125
		[ \$RETVAL = 0 ] && rm -f $pidfile
1126
	else	
1127
        	gprintf "chilli is not running"
1128
	fi
1129
	;;
1130
 
1131
    *)
1132
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1133
        exit 1
1134
esac
1135
echo
1136
EOF
1373 richard 1137
chmod a+x /usr/libexec/chilli
799 richard 1138
# conf file creation
346 richard 1139
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1140
	cat <<EOF > /etc/chilli.conf
1141
# coova config for ALCASAR
1142
cmdsocket	/var/run/chilli.sock
1336 richard 1143
unixipc		chilli.$INTIF.ipc
1144
pidfile		/var/run/chilli.$INTIF.pid
346 richard 1145
net		$PRIVATE_NETWORK_MASK
595 richard 1146
dhcpif		$INTIF
841 richard 1147
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1148
#nodynip
865 richard 1149
#statip
1150
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1151
domain		$DOMAIN
355 richard 1152
dns1		$PRIVATE_IP
1153
dns2		$PRIVATE_IP
346 richard 1154
uamlisten	$PRIVATE_IP
503 richard 1155
uamport		3990
837 richard 1156
macauth
1157
macpasswd	password
1243 richard 1158
locationname	$HOSTNAME.$DOMAIN
346 richard 1159
radiusserver1	127.0.0.1
1160
radiusserver2	127.0.0.1
1161
radiussecret	$secretradius
1162
radiusauthport	1812
1163
radiusacctport	1813
1243 richard 1164
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1165
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1166
uamsecret	$secretuam
1249 richard 1167
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1168
coaport		3799
1379 richard 1169
conup		$DIR_DEST_BIN/alcasar-conup.sh
1170
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1171
include		$DIR_DEST_ETC/alcasar-uamallowed
1172
include		$DIR_DEST_ETC/alcasar-uamdomain
1294 richard 1173
#dhcpgateway
1157 stephane 1174
#dhcprelayagent
1175
#dhcpgatewayport
346 richard 1176
EOF
1336 richard 1177
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1178
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1179
# create files for trusted domains and urls
1148 crox53 1180
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1181
	chown root:apache $DIR_DEST_ETC/alcasar-*
1182
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1183
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1184
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1185
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1186
# user 'chilli' creation (in order to run conup/off and up/down scripts
1187
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1188
	if [ "$chilli_exist" == "1" ]
1189
	then
1190
	      userdel -r chilli 2>/dev/null
1191
	fi
1192
	groupadd -f chilli
1193
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1194
}  # End of chilli ()
1349 richard 1195
 
1 root 1196
##################################################################
1389 richard 1197
##		Fonction "dansguardian"				##
1 root 1198
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1199
##################################################################
1389 richard 1200
dansguardian ()
1 root 1201
{
1202
	mkdir /var/dansguardian
1203
	chown dansguardian /var/dansguardian
1375 richard 1204
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1205
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1206
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1207
# By default the filter is off 
497 richard 1208
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1293 richard 1209
# French deny HTML page
497 richard 1210
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1211
# Listen only on LAN side
497 richard 1212
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1213
# DG send its flow to HAVP
1214
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1215
# replace the default deny HTML page
1 root 1216
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1217
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1218
# Don't log
1219
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1220
# Run 10 daemons (20 in largest server)
659 richard 1221
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1 root 1222
# on désactive par défaut le controle de contenu des pages html
497 richard 1223
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1224
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1225
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1226
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1227
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1228
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1 root 1229
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1230
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1231
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1232
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1233
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1234
	touch $DIR_DG/lists/bannedextensionlist
1235
	touch $DIR_DG/lists/bannedmimetypelist
1236
# 'Safesearch' regex actualisation
498 richard 1237
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1238
# empty LAN IP list that won't be WEB filtered
1239
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1240
	touch $DIR_DG/lists/exceptioniplist
1241
# Keep a copy of URL & domain filter configuration files
1242
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1243
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1244
} # End of dansguardian ()
1 root 1245
 
71 richard 1246
##################################################################
1221 richard 1247
##			Fonction "antivirus"			##
1357 richard 1248
## - configuration of havp, libclamav and freshclam		##
71 richard 1249
##################################################################
1250
antivirus ()		
1251
{
1358 richard 1252
# create 'havp' user
288 richard 1253
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1254
	if [ "$havp_exist" == "1" ]
288 richard 1255
	then
478 richard 1256
	      userdel -r havp 2>/dev/null
894 richard 1257
	      groupdel havp 2>/dev/null
288 richard 1258
	fi
307 richard 1259
	groupadd -f havp
1486 richard 1260
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1366 richard 1261
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1484 richard 1262
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
109 richard 1263
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1264
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1265
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1266
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1267
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1268
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1269
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1270
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1271
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1272
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1273
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1274
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1275
# skip checking of youtube flow (too heavy load / risk too low)
1276
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1277
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1278
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1358 richard 1279
# replacement of init script
335 richard 1280
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1281
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1358 richard 1282
# replace of the intercept page (template)
340 richard 1283
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1284
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1285
# update virus database every 4 hours (24h/6)
1357 richard 1286
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1287
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1288
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1289
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1290
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1291
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1292
# update now
1382 richard 1293
	/usr/bin/freshclam --no-warnings
1389 richard 1294
} # End of antivirus ()
71 richard 1295
 
1486 richard 1296
##########################################################################
1297
##			Fonction "tinyproxy"				##
1298
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1299
##########################################################################
1485 richard 1300
tinyproxy ()		
1301
{
1486 richard 1302
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1303
	if [ "$tinyproxy_exist" == "1" ]
1304
	then
1305
	      userdel -r tinyproxy 2>/dev/null
1306
	      groupdel tinyproxy 2>/dev/null
1307
	fi
1308
	groupadd -f tinyproxy
1488 richard 1309
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1518 richard 1310
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1517 richard 1311
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1486 richard 1312
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1313
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1314
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1315
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1316
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1508 richard 1317
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1518 richard 1318
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1486 richard 1319
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1320
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1321
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1509 richard 1322
# Create the systemd unit
1323
cat << EOF > /lib/systemd/system/tinyproxy.service
1324
#  This file is part of systemd.
1325
#
1326
#  systemd is free software; you can redistribute it and/or modify it
1327
#  under the terms of the GNU General Public License as published by
1328
#  the Free Software Foundation; either version 2 of the License, or
1329
#  (at your option) any later version.
1485 richard 1330
 
1509 richard 1331
# This unit launches tinyproxy (a very light proxy).
1518 richard 1332
# The "sleep 2" is needed because the pid file isn't ready for systemd
1509 richard 1333
[Unit]
1334
Description=Tinyproxy Web Proxy Server
1335
After=network.target iptables.service
1336
 
1337
[Service]
1338
Type=forking
1518 richard 1339
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1340
ExecStartPre=/bin/sleep 2
1341
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1509 richard 1342
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1343
 
1344
[Install]
1345
WantedBy=multi-user.target
1346
EOF
1347
 
1485 richard 1348
} # end of tinyproxy
1 root 1349
##################################################################################
1389 richard 1350
##			function "ulogd"					##
476 richard 1351
## - Ulog config for multi-log files 						##
1352
##################################################################################
1389 richard 1353
ulogd ()
476 richard 1354
{
1355
# Three instances of ulogd (three different logfiles)
1356
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1357
	nl=1
1358 richard 1358
	for log_type in traceability ssh ext-access
478 richard 1359
	do
1365 richard 1360
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1361
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1362
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
478 richard 1363
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1364
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1365
[emu1]
478 richard 1366
file="/var/log/firewall/$log_type.log"
1367
sync=1
1368
EOF
1452 richard 1369
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1370
		nl=`expr $nl + 1`
1371
	done
476 richard 1372
	chown -R root:apache /var/log/firewall
1373
	chmod 750 /var/log/firewall
1374
	chmod 640 /var/log/firewall/*
1389 richard 1375
}  # End of ulogd ()
476 richard 1376
 
1159 crox53 1377
 
1378
##########################################################
1389 richard 1379
##              Function "nfsen"			##
1159 crox53 1380
##########################################################
1389 richard 1381
nfsen()
1 root 1382
{
1393 richard 1383
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1365 richard 1384
# Add PortTracker plugin
1534 richard 1385
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1395 richard 1386
	do
1512 richard 1387
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1395 richard 1388
	done
1515 richard 1389
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1365 richard 1390
# use of our conf file and init unit
1221 richard 1391
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1365 richard 1392
# Installation of nfsen
1221 richard 1393
	DirTmp=$(pwd)
1394
	cd /tmp/nfsen-1.3.6p1/
1365 richard 1395
	/usr/bin/perl5 install.pl etc/nfsen.conf
1396
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1397
# Create RRD DB for porttracker (only in it still doesn't exist)
1221 richard 1398
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1534 richard 1399
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1395 richard 1400
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1401
	chmod -R 770 /var/log/netflow/porttracker
1365 richard 1402
# Apache conf file
1394 richard 1403
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1534 richard 1404
Alias /nfsen /var/www/html/acc/manager/nfsen 
1405
<Directory /var/www/html/acc/manager/nfsen/> 
1159 crox53 1406
DirectoryIndex nfsen.php 
1407
Options -Indexes 
1408
AllowOverride all 
1409
order allow,deny 
1410
allow from all 
1411
AddType application/x-httpd-php .php 
1412
php_flag magic_quotes_gpc on 
1413
php_flag track_vars on 
1 root 1414
</Directory>
1415
EOF
1372 richard 1416
# nfsen unit for systemd
1417
cat << EOF > /lib/systemd/system/nfsen.service
1418
#  This file is part of systemd.
1419
#
1420
#  systemd is free software; you can redistribute it and/or modify it
1421
#  under the terms of the GNU General Public License as published by
1422
#  the Free Software Foundation; either version 2 of the License, or
1423
#  (at your option) any later version.
1424
 
1425
# This unit launches nfsen (a Netflow grapher).
1426
[Unit]
1427
Description= NfSen init script
1428
After=network.target iptables.service
1429
 
1430
[Service]
1431
Type=oneshot
1432
RemainAfterExit=yes
1393 richard 1433
PIDFile=/var/run/nfsen/nfsen.pid
1434
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1435
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1436
ExecStart=/usr/bin/nfsen start 
1437
ExecStop=/usr/bin/nfsen stop
1393 richard 1438
ExecReload=/usr/bin/nfsen restart
1372 richard 1439
TimeoutSec=0
1440
 
1441
[Install]
1442
WantedBy=multi-user.target
1443
EOF
1365 richard 1444
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1445
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1446
# expire delay for the profile "live"
1393 richard 1447
	systemctl start nfsen
1448
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1449
# add SURFmap plugin
1509 richard 1450
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1512 richard 1451
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1509 richard 1452
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1512 richard 1453
	cd /tmp/
1454
	/usr/bin/sh SURFmap/install.sh
1365 richard 1455
# clear the installation
1221 richard 1456
	cd $DirTmp
1509 richard 1457
	rm -rf /tmp/nfsen*
1458
	rm -rf /tmp/SURFmap*
1389 richard 1459
} # End of nfsen ()
1 root 1460
 
1390 richard 1461
##################################################
1389 richard 1462
##		Function "dnsmasq"		##
1390 richard 1463
##################################################
1389 richard 1464
dnsmasq ()
219 jeremy 1465
{
1466
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1467
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1468
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1469
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472 richard 1470
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
503 richard 1471
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1472
# Configuration file for "dnsmasq in forward mode"
1387 richard 1473
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1474
listen-address=$PRIVATE_IP
1390 richard 1475
pid-file=/var/run/dnsmasq.pid
259 richard 1476
listen-address=127.0.0.1
286 richard 1477
no-dhcp-interface=$INTIF
1387 richard 1478
no-dhcp-interface=tun0
1479
no-dhcp-interface=lo
259 richard 1480
bind-interfaces
1481
cache-size=256
1482
domain=$DOMAIN
1483
domain-needed
1484
expand-hosts
1485
bogus-priv
1486
filterwin2k
1487
server=$DNS1
1488
server=$DNS2
1387 richard 1489
# DHCP service is configured. It will be enabled in "bypass" mode
865 richard 1490
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
632 richard 1491
dhcp-option=option:router,$PRIVATE_IP
1482 richard 1492
dhcp-option=option:ntp-server,$PRIVATE_IP
259 richard 1493
 
1387 richard 1494
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1495
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1496
EOF
1356 richard 1497
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1498
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1499
# Configuration file for "dnsmasq with blacklist"
1387 richard 1500
# Add Toulouse blacklist domains
1472 richard 1501
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1502
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1503
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1504
listen-address=$PRIVATE_IP
1505
port=54
1506
no-dhcp-interface=$INTIF
1387 richard 1507
no-dhcp-interface=tun0
1472 richard 1508
no-dhcp-interface=lo
498 richard 1509
bind-interfaces
1510
cache-size=256
1511
domain=$DOMAIN
1512
domain-needed
1513
expand-hosts
1514
bogus-priv
1515
filterwin2k
1516
server=$DNS1
1517
server=$DNS2
1518
EOF
1379 richard 1519
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1520
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1521
# Configuration file for "dnsmasq with whitelist"
1356 richard 1522
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1472 richard 1523
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1524
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1525
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1526
listen-address=$PRIVATE_IP
1527
port=55
1528
no-dhcp-interface=$INTIF
1387 richard 1529
no-dhcp-interface=tun0
1472 richard 1530
no-dhcp-interface=lo
1356 richard 1531
bind-interfaces
1532
cache-size=256
1533
domain=$DOMAIN
1534
domain-needed
1535
expand-hosts
1536
bogus-priv
1537
filterwin2k
1472 richard 1538
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1539
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1356 richard 1540
EOF
1472 richard 1541
# 4th dnsmasq listen on udp 56 ("blackhole")
1542
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1543
# Configuration file for "dnsmasq as a blackhole"
1544
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1545
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1546
pid-file=/var/run/dnsmasq-blackhole.pid
1547
listen-address=$PRIVATE_IP
1548
port=56
1549
no-dhcp-interface=$INTIF
1550
no-dhcp-interface=tun0
1551
no-dhcp-interface=lo
1552
bind-interfaces
1553
cache-size=256
1554
domain=$DOMAIN
1555
domain-needed
1556
expand-hosts
1557
bogus-priv
1558
filterwin2k
1559
EOF
1560
 
1517 richard 1561
# the main instance should start after network and chilli (which create tun0)
1562
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1563
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1564
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1565
	for list in blacklist whitelist blackhole
1566
	do
1567
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1568
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1569
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1570
	done
308 richard 1571
} # End dnsmasq
1572
 
1573
##########################################################
1221 richard 1574
##		Fonction "BL"				##
308 richard 1575
##########################################################
1576
BL ()
1577
{
1384 richard 1578
# copy and extract toulouse BL
648 richard 1579
	rm -rf $DIR_DG/lists/blacklists
1580
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1581
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1582
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1583
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1584
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1585
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1586
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1587
# creation of file for the rehabilited domains and urls
648 richard 1588
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1589
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1590
	touch $DIR_DG/lists/exceptionsitelist
1591
	touch $DIR_DG/lists/exceptionurllist
311 richard 1592
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1593
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1594
# Dansguardian filter config for ALCASAR
1595
EOF
648 richard 1596
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1597
# Dansguardian domain filter config for ALCASAR
1598
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1599
#**
1600
# block all SSL and CONNECT tunnels
1601
**s
1602
# block all SSL and CONNECT tunnels specified only as an IP
1603
*ips
1604
# block all sites specified only by an IP
1605
*ip
1606
EOF
1000 richard 1607
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1608
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1609
# Bing - add 'adlt=strict'
1610
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1611
# Youtube - add 'edufilter=your_ID' 
885 richard 1612
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1613
EOF
1000 richard 1614
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1615
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1616
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1617
	if [ "$mode" != "update" ]; then
1618
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1370 richard 1619
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
654 richard 1620
	fi
308 richard 1621
}
219 jeremy 1622
 
1 root 1623
##########################################################
1221 richard 1624
##		Fonction "cron"				##
1 root 1625
## - Mise en place des différents fichiers de cron	##
1626
##########################################################
1627
cron ()
1628
{
1629
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1630
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1631
	cat <<EOF > /etc/crontab
1632
SHELL=/bin/bash
1633
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1634
MAILTO=root
1635
HOME=/
1636
 
1637
# run-parts
1638
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1639
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1640
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1641
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1642
EOF
1643
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1644
	cat <<EOF >> /etc/anacrontab
667 franck 1645
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1646
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1647
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1648
EOF
1247 crox53 1649
 
811 richard 1650
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1651
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
955 richard 1652
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
905 franck 1653
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
917 franck 1654
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1655
EOF
952 franck 1656
	cat <<EOF > /etc/cron.d/alcasar-archive
1657
# Archive des logs et de la base de données (tous les lundi à 5h35)
1658
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1659
EOF
667 franck 1660
	cat << EOF > /etc/cron.d/alcasar-clean_import
713 franck 1661
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
503 richard 1662
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
168 franck 1663
EOF
722 franck 1664
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1665
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1666
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1667
EOF
1247 crox53 1668
	#cat << EOF > /etc/cron.d/alcasar-netflow
1159 crox53 1669
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1247 crox53 1670
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1671
#EOF
1159 crox53 1672
 
1 root 1673
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1674
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1675
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1676
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1677
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1678
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1679
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1680
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1681
	rm -f /etc/cron.daily/freeradius-web
1682
	rm -f /etc/cron.monthly/freeradius-web
1683
	cat << EOF > /etc/cron.d/freeradius-web
1684
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1685
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1686
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1687
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1688
EOF
671 franck 1689
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1690
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1691
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1692
EOF
808 franck 1693
# activation du "chien de garde des services" (watchdog) toutes les 18'
1694
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1695
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1696
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1697
EOF
522 richard 1698
# suppression des crons usagers
1699
	rm -f /var/spool/cron/*
1 root 1700
} # End cron
1701
 
1702
##################################################################
1221 richard 1703
## 			Fonction "Fail2Ban"			##
1163 crox53 1704
##- Modification de la configuration de fail2ban		##
1705
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1706
##################################################################
1707
fail2ban()
1708
{
1191 crox53 1709
	$DIR_CONF/fail2ban.sh
1474 richard 1710
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1711
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1489 richard 1712
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1165 crox53 1713
	chmod 644 /var/log/fail2ban.log
1489 richard 1714
	chmod 644 /var/Save/security/watchdog.log
1418 richard 1715
	/usr/bin/touch /var/log/auth.log
1515 richard 1716
# fail2ban unit
1717
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1718
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1719
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1720
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1163 crox53 1721
} #Fin de fail2ban_install()
1722
 
1723
##################################################################
1376 richard 1724
## 			Fonction "gammu_smsd"			##
1725
## - Creation de la base de donnée Gammu			##
1726
## - Creation du fichier de config: gammu_smsd_conf		##
1727
##								##
1728
##################################################################
1729
gammu_smsd()
1730
{
1731
# Create 'gammu' databse
1732
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1733
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1734
# Add a gammu database structure
1735
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1736
 
1737
# config file for the daemon
1738
cat << EOF > /etc/gammu_smsd_conf
1739
[gammu]
1740
port = /dev/ttyUSB0
1741
connection = at115200
1742
 
1743
;########################################################
1744
 
1745
[smsd]
1746
 
1747
PIN = 1234
1748
 
1749
logfile = /var/log/gammu-smsd/gammu-smsd.log
1750
logformat = textall
1751
debuglevel = 0
1752
 
1753
service = sql
1754
driver = native_mysql
1755
user = $DB_USER
1756
password = $radiuspwd
1757
pc = localhost
1758
database = $DB_GAMMU
1759
 
1760
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1761
 
1762
StatusFrequency = 30
1380 richard 1763
;LoopSleep = 2
1376 richard 1764
 
1765
;ResetFrequency = 300
1766
;HardResetFrequency = 120
1767
 
1768
CheckSecurity = 1 
1769
CheckSignal = 1
1770
CheckBattery = 0
1771
EOF
1772
 
1773
chmod 755 /etc/gammu_smsd_conf
1774
 
1775
#Creation dossier de log Gammu-smsd
1382 richard 1776
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1777
chmod 755 /var/log/gammu-smsd
1778
 
1779
#Edition du script sql gammu <-> radius
1452 richard 1780
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1781
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1782
 
1380 richard 1783
#Création de la règle udev pour les Huawei // idVendor: 12d1
1784
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1785
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1786
EOF
1787
 
1376 richard 1788
} # END gammu_smsd()
1789
 
1790
##################################################################
1221 richard 1791
##			Fonction "post_install"			##
1 root 1792
## - Modification des bannières (locales et ssh) et des prompts ##
1793
## - Installation de la structure de chiffrement pour root	##
1794
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1795
## - Mise en place du la rotation des logs			##
5 franck 1796
## - Configuration dans le cas d'une mise à jour		##
1 root 1797
##################################################################
1798
post_install()
1799
{
1800
# création de la bannière locale
1007 richard 1801
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1802
	cp -f $DIR_CONF/banner /etc/mageia-release
1803
	echo " V$VERSION" >> /etc/mageia-release
1 root 1804
# création de la bannière SSH
1007 richard 1805
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1806
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1807
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1808
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1809
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1810
# postfix banner anonymisation
1811
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1812
# sshd écoute côté LAN et WAN
1499 richard 1813
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
860 richard 1814
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
628 richard 1815
	echo "SSH=off" >> $CONF_FILE
1063 richard 1816
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
628 richard 1817
	echo "QOS=off" >> $CONF_FILE
1818
	echo "LDAP=off" >> $CONF_FILE
786 richard 1819
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1820
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1821
	echo "MULTIWAN=off" >> $CONF_FILE
1822
	echo "FAILOVER=30" >> $CONF_FILE
1823
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1824
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1825
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1826
# Coloration des prompts
1827
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1828
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1829
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1830
# Droits d'exécution pour utilisateur apache et sysadmin
1831
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1832
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1833
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1342 richard 1834
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1 root 1835
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1836
	chmod 644 /etc/logrotate.d/*
714 franck 1837
# rectification sur versions précédentes de la compression des logs
706 franck 1838
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1839
# actualisation des fichiers logs compressés
1342 richard 1840
	for dir in firewall dansguardian httpd
706 franck 1841
	do
714 franck 1842
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1843
	done
1221 richard 1844
# create the alcasar-load_balancing unit
1845
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1846
#  This file is part of systemd.
1847
#
1848
#  systemd is free software; you can redistribute it and/or modify it
1849
#  under the terms of the GNU General Public License as published by
1850
#  the Free Software Foundation; either version 2 of the License, or
1851
#  (at your option) any later version.
1852
 
1853
# This unit lauches alcasar-load-balancing.sh script.
1854
[Unit]
1855
Description=alcasar-load_balancing.sh execution
1856
After=network.target iptables.service
1857
 
1858
[Service]
1859
Type=oneshot
1860
RemainAfterExit=yes
1861
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1862
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1863
TimeoutSec=0
1864
SysVStartPriority=99
1865
 
1866
[Install]
1867
WantedBy=multi-user.target
1157 stephane 1868
EOF
1221 richard 1869
# processes launched at boot time (Systemctl)
1525 franck 1870
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1221 richard 1871
	do
1389 richard 1872
		systemctl -q enable $i.service
1221 richard 1873
	done
1452 richard 1874
 
1875
# disable processes at boot time (Systemctl)
1876
	for i in ulogd
1877
	do
1878
		systemctl -q disable $i.service
1879
	done
1880
 
1221 richard 1881
# Apply French Security Agency (ANSSI) rules
1362 richard 1882
# ignore ICMP broadcast (smurf attack)
1883
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1884
# ignore ICMP errors bogus
1885
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1886
# remove ICMP redirects responces
1887
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1888
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1889
# enable SYN Cookies (Syn flood attacks)
1890
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1891
# enable kernel antispoofing
1892
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1893
# ignore source routing
1894
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1895
# set conntrack timer to 1h (3600s) instead of 5 weeks
1896
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1897
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1898
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1362 richard 1899
# remove Magic SysReq Keys
1363 richard 1900
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1901
# switch to multi-users runlevel (instead of x11)
1221 richard 1902
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1005 richard 1903
#	GRUB modifications
1904
# limit wait time to 3s
1905
# create an alcasar entry instead of linux-nonfb
1906
# change display to 1024*768 (vga791)
1221 richard 1907
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1908
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1909
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1910
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1911
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1912
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1003 richard 1913
# Remove unused services and users
1502 richard 1914
	for svc in sshd
1221 richard 1915
	do
1502 richard 1916
		/bin/systemctl -q disable $svc.service
1221 richard 1917
	done
1918
# Load and apply the previous conf file
1919
	if [ "$mode" = "update" ]
532 richard 1920
	then
1266 richard 1921
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1221 richard 1922
		$DIR_DEST_BIN/alcasar-conf.sh --load
1923
		PARENT_SCRIPT=`basename $0`
1924
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1925
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1926
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1927
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1269 richard 1928
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1929
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1930
		then
1931
			header_install
1932
			if [ $Lang == "fr" ]
1933
			then 
1934
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1935
				echo
1936
				echo -n "Nom : "
1937
			else
1938
				echo "This update need to redefine the first admin account"
1939
				echo
1940
				echo -n "Account : "
1941
			fi
1942
			read admin_portal
1943
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1944
			mkdir -p $DIR_DEST_ETC/digest
1945
			chmod 755 $DIR_DEST_ETC/digest
1946
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1947
			do
1350 richard 1948
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1269 richard 1949
			done
1950
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1951
		fi
532 richard 1952
	fi
1221 richard 1953
	rm -f /tmp/alcasar-conf*
1954
	chown -R root:apache $DIR_DEST_ETC/*
1955
	chmod -R 660 $DIR_DEST_ETC/*
1956
	chmod ug+x $DIR_DEST_ETC/digest
1045 franck 1957
# Apply and save the firewall rules
1958
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1959
	sleep 2
1 root 1960
	cd $DIR_INSTALL
5 franck 1961
	echo ""
1 root 1962
	echo "#############################################################################"
638 richard 1963
	if [ $Lang == "fr" ]
1964
		then
1965
		echo "#                        Fin d'installation d'ALCASAR                       #"
1966
		echo "#                                                                           #"
1967
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1968
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1969
		echo "#                                                                           #"
1970
		echo "#############################################################################"
1971
		echo
1972
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1973
		echo
1974
		echo "- Lisez attentivement la documentation d'exploitation"
1975
		echo
1976
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1977
		echo
1978
		echo "                   Appuyez sur 'Entrée' pour continuer"
1979
	else	
1980
		echo "#                        Enf of ALCASAR install process                     #"
1981
		echo "#                                                                           #"
1982
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1983
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1984
		echo "#                                                                           #"
1985
		echo "#############################################################################"
1986
		echo
1987
		echo "- The system will be rebooted in order to operate ALCASAR"
1988
		echo
1989
		echo "- Read the exploitation documentation"
1990
		echo
1991
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1992
		echo
1993
		echo "                   Hit 'Enter' to continue"
1994
	fi
815 richard 1995
	sleep 2
1996
	if [ "$mode" != "update" ]
820 richard 1997
	then
815 richard 1998
		read a
1999
	fi
774 richard 2000
	clear
1 root 2001
	reboot
2002
} # End post_install ()
2003
 
2004
#################################
1005 richard 2005
#  	Main Install loop  	#
1 root 2006
#################################
832 richard 2007
dir_exec=`dirname "$0"`
2008
if [ $dir_exec != "." ]
2009
then
2010
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2011
	echo "Launch this program from the ALCASAR archive directory"
2012
	exit 0
2013
fi
2014
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 2015
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 2016
nb_args=$#
2017
args=$1
2018
if [ $nb_args -eq 0 ]
2019
then
2020
	nb_args=1
2021
	args="-h"
2022
fi
1062 richard 2023
chmod -R u+x $DIR_SCRIPTS/*
1 root 2024
case $args in
2025
	-\? | -h* | --h*)
2026
		echo "$usage"
2027
		exit 0
2028
		;;
291 franck 2029
	-i | --install)
959 franck 2030
		license
5 franck 2031
		header_install
29 richard 2032
		testing
595 richard 2033
# RPMs install
2034
		$DIR_SCRIPTS/alcasar-urpmi.sh
2035
		if [ "$?" != "0" ]
1 root 2036
		then
595 richard 2037
			exit 0
2038
		fi
1249 richard 2039
		if [ -e $CONF_FILE ]
595 richard 2040
		then
597 richard 2041
# Uninstall the running version
532 richard 2042
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
595 richard 2043
		fi
636 richard 2044
# Test if manual update	
1362 richard 2045
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 2046
		then
636 richard 2047
			header_install
595 richard 2048
			if [ $Lang == "fr" ]
636 richard 2049
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2050
				else echo "The configuration file of an old version has been found";
595 richard 2051
			fi
597 richard 2052
			response=0
2053
			PTN='^[oOnNyY]$'
2054
			until [[ $(expr $response : $PTN) -gt 0 ]]
2055
			do
2056
				if [ $Lang == "fr" ]
2057
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2058
					else echo -n "Do you want to use it (Y/n)?";
2059
				 fi
2060
				read response
2061
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2062
				then rm -f /tmp/alcasar-conf*
2063
				fi
2064
			done
2065
		fi
636 richard 2066
# Test if update
1057 richard 2067
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2068
		then
2069
			if [ $Lang == "fr" ]
2070
				then echo "#### Installation avec mise à jour ####";
2071
				else echo "#### Installation with update     ####";
2072
			fi
636 richard 2073
# Extract the central configuration file
1057 richard 2074
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2075
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2076
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2077
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2078
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2079
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2080
			mode="update"
1 root 2081
		fi
1486 richard 2082
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2083
		do
2084
			$func
1362 richard 2085
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2086
		done
5 franck 2087
		;;
291 franck 2088
	-u | --uninstall)
5 franck 2089
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1 root 2090
		then
597 richard 2091
			if [ $Lang == "fr" ]
2092
				then echo "ALCASAR n'est pas installé!";
2093
				else echo "ALCASAR isn't installed!";
2094
			fi
1 root 2095
			exit 0
2096
		fi
5 franck 2097
		response=0
2098
		PTN='^[oOnN]$'
580 richard 2099
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2100
		do
597 richard 2101
			if [ $Lang == "fr" ]
2102
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2103
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2104
			fi
5 franck 2105
			read response
2106
		done
1103 richard 2107
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2108
		then
1103 richard 2109
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2110
		else	
2111
			rm -f /tmp/alcasar-conf*
1 root 2112
		fi
597 richard 2113
# Uninstall the running version
65 richard 2114
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1 root 2115
		;;
2116
	*)
2117
		echo "Argument inconnu :$1";
460 richard 2118
		echo "Unknown argument :$1";
1 root 2119
		echo "$usage"
2120
		exit 1
2121
		;;
2122
esac
10 franck 2123
# end of script
366 franck 2124