Subversion Repositories ALCASAR

Rev

Rev 1465 | Rev 1471 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1469 2014-10-30 21:58:47Z richard $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1007 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
672 richard 22
#
1342 richard 23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
1 root 24
 
25
# Options :
376 franck 26
#       -i or --install
27
#       -u or --uninstall
1 root 28
 
376 franck 29
# Functions :
1378 richard 30
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 40
#	antivirus		: HAVP + libclamav configuration
1389 richard 41
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 43
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 45
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 46
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 48
#	post_install		: Security, log rotation, etc.
1 root 49
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 52
Lang=`echo $LANG|cut -c 1-2`
1362 richard 53
mode="install"
1 root 54
# ******* Files parameters - paramètres fichiers *********
1015 richard 55
DIR_INSTALL=`pwd`				# current directory 
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 68
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 69
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_USER="radius"				# user name allows to request the users database
1349 richard 71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 72
# ******* Network parameters - paramètres réseau *******
1469 richard 73
HOSTNAME="alcasar"				# default hostname
1243 richard 74
DOMAIN="localdomain"				# default local domain
1336 richard 75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`	# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
1148 crox53 77
MTU="1500"
1157 stephane 78
ETHTOOL_OPTS='"autoneg off speed 100 duplex full"'
1243 richard 79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
83
 
959 franck 84
license ()
85
{
86
	if [ $Lang == "fr" ]
967 franck 87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
959 franck 89
	fi
975 franck 90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
959 franck 92
	read a
93
}
94
 
1 root 95
header_install ()
96
{
97
	clear
98
	echo "-----------------------------------------------------------------------------"
460 richard 99
	echo "                     ALCASAR V$VERSION Installation"
1 root 100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
1389 richard 102
}
1 root 103
 
104
##################################################################
1221 richard 105
##			Function "testing"			##
1378 richard 106
## - Test of Mageia version					##
1342 richard 107
## - Test of free space on /var  (>10G)				##
1005 richard 108
## - Test of Internet access					##
29 richard 109
##################################################################
110
testing ()
111
{
1362 richard 112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 116
		if [ $Lang == "fr" ]
1362 richard 117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 119
		fi
1362 richard 120
		response=0
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
128
			read response
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
132
			rm -f /tmp/alcasar-conf*
133
		else
134
# Create a backup of running version importants files
135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
137
		fi
138
	else
1365 richard 139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
1378 richard 141
# Test of free space on /var
1365 richard 142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
144
				then
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
149
			exit 0
1362 richard 150
			fi
1378 richard 151
		fi
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
156
		old="$IFS"
157
		IFS=","
158
		set $fic
159
		for i in $*
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
176
		done
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
180
			if [ $Lang == "fr" ]
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
190
				echo
191
				if [ $Lang == "fr" ]
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
201
			fi
202
			exit 0
203
		fi
1342 richard 204
	fi
1378 richard 205
	if [ $Lang == "fr" ]
784 richard 206
		then echo -n "Tests des paramètres réseau : "
595 richard 207
		else echo -n "Network parameters tests : "
208
	fi
1336 richard 209
# We test EXTIF config files
784 richard 210
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
211
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
1362 richard 212
	if [ "$EXTIF" == "" ] || [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
784 richard 213
		then
214
		if [ $Lang == "fr" ]
215
		then 
216
			echo "Échec"
217
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
218
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 219
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 220
		else
221
			echo "Failed"
222
			echo "The Internet connected network card ($EXTIF) isn't well configured."
223
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 224
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 225
		fi
830 richard 226
		echo "DEVICE=$EXTIF"
784 richard 227
		echo "IPADDR="
228
		echo "NETMASK="
229
		echo "GATEWAY="
230
		echo "DNS1="
231
		echo "DNS2="
830 richard 232
		echo "ONBOOT=yes"
784 richard 233
		exit 0
234
	fi
235
	echo -n "."
460 richard 236
# We test the Ethernet links state
29 richard 237
	for i in $EXTIF $INTIF
238
	do
294 richard 239
		/sbin/ip link set $i up
306 richard 240
		sleep 3
1031 richard 241
		CMD=`/usr/sbin/ethtool $i |egrep 'Link detected'| awk '{print $NF}'`
242
		CMD2=`/sbin/mii-tool $i | grep link | awk '{print $NF}'`
808 franck 243
		if [ $CMD != "yes" ] && [ $CMD2 != "ok" ]
29 richard 244
			then
595 richard 245
			if [ $Lang == "fr" ]
246
			then 
247
				echo "Échec"
248
				echo "Le lien réseau de la carte $i n'est pas actif."
249
				echo "Réglez ce problème puis relancez ce script."
250
			else
251
				echo "Failed"
252
				echo "The link state of $i interface id down."
253
				echo "Resolv this problem, then restart this script."
254
			fi
29 richard 255
			exit 0
256
		fi
308 richard 257
	echo -n "."
29 richard 258
	done
259
# On teste la présence d'un routeur par défaut (Box FAI)
784 richard 260
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
595 richard 261
		if [ $Lang == "fr" ]
262
		then 
263
			echo "Échec"
264
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
265
			echo "Réglez ce problème puis relancez ce script."
266
		else
267
			echo "Failed"
268
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
269
			echo "Resolv this problem, then restart this script."
270
		fi
29 richard 271
		exit 0
272
	fi
308 richard 273
	echo -n "."
978 franck 274
# On teste le lien vers le routeur par defaut
308 richard 275
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
276
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
527 richard 277
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 278
	       	then
595 richard 279
		if [ $Lang == "fr" ]
280
		then 
281
			echo "Échec"
282
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
283
			echo "Réglez ce problème puis relancez ce script."
284
		else
285
			echo "Failed"
286
			echo "The Internet gateway doesn't answered"
287
			echo "Resolv this problem, then restart this script."
288
		fi
308 richard 289
		exit 0
290
	fi
291
	echo -n "."
421 franck 292
# On teste la connectivité Internet
29 richard 293
	rm -rf /tmp/con_ok.html
308 richard 294
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 295
	if [ ! -e /tmp/con_ok.html ]
296
	then
595 richard 297
		if [ $Lang == "fr" ]
298
		then 
299
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
300
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
301
			echo "Vérifiez la validité des adresses IP des DNS."
302
		else
303
			echo "The Internet connection try failed (google.fr)."
304
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
305
			echo "Verify the DNS IP addresses"
306
		fi
29 richard 307
		exit 0
308
	fi
309
	rm -rf /tmp/con_ok.html
308 richard 310
	echo ". : ok"
1389 richard 311
} # end of testing ()
302 richard 312
 
313
##################################################################
1221 richard 314
##			Function "init"				##
302 richard 315
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
316
## - Installation et modification des scripts du portail	##
317
##################################################################
318
init ()
319
{
527 richard 320
	if [ "$mode" != "update" ]
302 richard 321
	then
322
# On affecte le nom d'organisme
597 richard 323
		header_install
302 richard 324
		ORGANISME=!
325
		PTN='^[a-zA-Z0-9-]*$'
580 richard 326
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 327
                do
595 richard 328
			if [ $Lang == "fr" ]
597 richard 329
			       	then echo -n "Entrez le nom de votre organisme : "
330
				else echo -n "Enter the name of your organism : "
595 richard 331
			fi
330 franck 332
			read ORGANISME
613 richard 333
			if [ "$ORGANISME" == "" ]
330 franck 334
				then
335
				ORGANISME=!
336
			fi
337
		done
302 richard 338
	fi
1 root 339
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 340
	rm -f $PASSWD_FILE
1350 richard 341
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
342
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 343
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 344
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 345
	$SED "/^password.*/d" /boot/grub/menu.lst
346
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 347
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 348
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 349
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 350
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 351
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 352
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 353
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 354
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
355
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 356
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 357
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
358
	echo "$secretradius" >> $PASSWD_FILE
359
	chmod 640 $PASSWD_FILE
977 richard 360
# Scripts and conf files copy 
361
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
5 franck 362
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
977 richard 363
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
5 franck 364
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
977 richard 365
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
648 richard 366
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1 root 367
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
368
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
5 franck 369
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
370
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 371
# generate central conf file
372
	cat <<EOF > $CONF_FILE
612 richard 373
##########################################
374
##                                      ##
375
##          ALCASAR Parameters          ##
376
##                                      ##
377
##########################################
1 root 378
 
612 richard 379
INSTALL_DATE=$DATE
380
VERSION=$VERSION
381
ORGANISM=$ORGANISME
923 franck 382
DOMAIN=$DOMAIN
612 richard 383
EOF
628 richard 384
	chmod o-rwx $CONF_FILE
1 root 385
} # End of init ()
386
 
387
##################################################################
1221 richard 388
##			Function "network"			##
1 root 389
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 390
## - Nommage DNS du système 					##
1336 richard 391
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 392
## - Modification du fichier /etc/hosts				##
393
## - Configuration du serveur de temps (NTP)			##
394
## - Renseignement des fichiers hosts.allow et hosts.deny	##
395
##################################################################
396
network ()
397
{
398
	header_install
636 richard 399
	if [ "$mode" != "update" ]
400
		then
401
		if [ $Lang == "fr" ]
402
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
403
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
404
		fi
405
		response=0
406
		PTN='^[oOyYnN]$'
407
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 408
		do
595 richard 409
			if [ $Lang == "fr" ]
659 richard 410
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 411
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 412
			fi
1 root 413
			read response
414
		done
636 richard 415
		if [ "$response" = "n" ] || [ "$response" = "N" ]
416
		then
417
			PRIVATE_IP_MASK="0"
418
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
419
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 420
			do
595 richard 421
				if [ $Lang == "fr" ]
597 richard 422
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
423
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 424
				fi
597 richard 425
				read PRIVATE_IP_MASK
1 root 426
			done
636 richard 427
		else
428
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
429
		fi
595 richard 430
	else
637 richard 431
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
432
		rm -rf conf/etc/alcasar.conf
1 root 433
	fi
861 richard 434
# Define LAN side global parameters
1243 richard 435
	hostname $HOSTNAME.$DOMAIN
436
	echo $HOSTNAME.$DOMAIN > /etc/hostname
977 richard 437
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
438
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
439
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
440
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
441
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
442
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
443
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
444
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
445
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
446
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
837 richard 447
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
977 richard 448
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
837 richard 449
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1336 richard 450
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
841 richard 451
# Define Internet parameters
14 richard 452
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
453
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
454
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
70 franck 455
	DNS1=${DNS1:=208.67.220.220}
456
	DNS2=${DNS2:=208.67.222.222}
597 richard 457
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
1052 richard 458
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
784 richard 459
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
1052 richard 460
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 461
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1469 richard 462
	echo "EXTIF=$EXTIF" >> $CONF_FILE
463
	echo "INTIF=$INTIF" >> $CONF_FILE
765 stephane 464
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
994 franck 465
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 466
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
467
	echo "DNS1=$DNS1" >> $CONF_FILE
468
	echo "DNS2=$DNS2" >> $CONF_FILE
469
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
941 richard 470
	echo "DHCP=full" >> $CONF_FILE
914 franck 471
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
472
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
473
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
597 richard 474
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
841 richard 475
# config network
1 root 476
	cat <<EOF > /etc/sysconfig/network
477
NETWORKING=yes
1243 richard 478
HOSTNAME="$HOSTNAME.$DOMAIN"
1 root 479
FORWARD_IPV4=true
480
EOF
841 richard 481
# config /etc/hosts
1 root 482
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
483
	cat <<EOF > /etc/hosts
503 richard 484
127.0.0.1	localhost
1353 richard 485
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
1 root 486
EOF
1336 richard 487
# Config EXTIF (Internet)
14 richard 488
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
489
DEVICE=$EXTIF
490
BOOTPROTO=static
597 richard 491
IPADDR=$PUBLIC_IP
492
NETMASK=$PUBLIC_NETMASK
493
GATEWAY=$PUBLIC_GATEWAY
14 richard 494
DNS1=127.0.0.1
495
ONBOOT=yes
496
METRIC=10
497
NOZEROCONF=yes
498
MII_NOT_SUPPORTED=yes
499
IPV6INIT=no
500
IPV6TO4INIT=no
501
ACCOUNTING=no
502
USERCTL=no
994 franck 503
MTU=$MTU
14 richard 504
EOF
1336 richard 505
# Config INTIF (consultation LAN) in normal mode
841 richard 506
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
507
DEVICE=$INTIF
508
BOOTPROTO=static
509
ONBOOT=yes
510
NOZEROCONF=yes
511
MII_NOT_SUPPORTED=yes
512
IPV6INIT=no
513
IPV6TO4INIT=no
514
ACCOUNTING=no
515
USERCTL=no
1157 stephane 516
ETHTOOL_OPTS=$ETHTOOL_OPTS
841 richard 517
EOF
1336 richard 518
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
793 richard 519
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1 root 520
DEVICE=$INTIF
521
BOOTPROTO=static
522
IPADDR=$PRIVATE_IP
604 richard 523
NETMASK=$PRIVATE_NETMASK
1 root 524
ONBOOT=yes
525
METRIC=10
526
NOZEROCONF=yes
527
MII_NOT_SUPPORTED=yes
14 richard 528
IPV6INIT=no
529
IPV6TO4INIT=no
530
ACCOUNTING=no
531
USERCTL=no
1 root 532
EOF
440 franck 533
# Mise à l'heure du serveur
534
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
535
	cat <<EOF > /etc/ntp/step-tickers
455 franck 536
0.fr.pool.ntp.org	# adapt to your country
537
1.fr.pool.ntp.org
538
2.fr.pool.ntp.org
440 franck 539
EOF
540
# Configuration du serveur de temps (sur lui même)
1 root 541
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
542
	cat <<EOF > /etc/ntp.conf
456 franck 543
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 544
server 1.fr.pool.ntp.org
545
server 2.fr.pool.ntp.org
546
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 547
fudge 127.127.1.0 stratum 10
604 richard 548
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 549
restrict 127.0.0.1
310 richard 550
driftfile /var/lib/ntp/drift
1 root 551
logfile /var/log/ntp.log
552
EOF
440 franck 553
 
310 richard 554
	chown -R ntp:ntp /var/lib/ntp
1 root 555
# Renseignement des fichiers hosts.allow et hosts.deny
556
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
557
	cat <<EOF > /etc/hosts.allow
558
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 559
sshd: ALL
1 root 560
ntpd: $PRIVATE_NETWORK_SHORT
561
EOF
562
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
563
	cat <<EOF > /etc/hosts.deny
564
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
565
EOF
790 richard 566
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 567
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 568
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 569
# load conntrack ftp module
570
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
571
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 572
# load ipt_NETFLOW module
573
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1157 stephane 574
# 
860 richard 575
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 576
} # End of network ()
577
 
578
##################################################################
1221 richard 579
##			Function "ACC"				##
580
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 581
## - configuration du serveur web (Apache)			##
582
## - définition du 1er comptes de gestion 			##
583
## - sécurisation des accès					##
584
##################################################################
1221 richard 585
ACC ()
1 root 586
{
587
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
588
	mkdir $DIR_WEB
589
# Copie et configuration des fichiers du centre de gestion
316 richard 590
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 591
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 592
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
593
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
594
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
595
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
596
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 597
	chown -R apache:apache $DIR_WEB/*
1342 richard 598
	for i in system_backup base logs/firewall logs/httpd logs/security;
1 root 599
	do
600
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
601
	done
5 franck 602
	chown -R root:apache $DIR_SAVE
71 richard 603
# Configuration et sécurisation php
604
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 605
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
606
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 607
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
608
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 609
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
610
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
611
# Configuration et sécurisation Apache
790 richard 612
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 613
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 614
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 615
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1 root 616
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
790 richard 619
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
621
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
622
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
623
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
624
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
990 franck 625
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
1359 richard 626
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
627
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
628
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
629
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
630
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
631
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 632
</body>
633
</html>
634
EOF
635
# Définition du premier compte lié au profil 'admin'
509 richard 636
	header_install
510 richard 637
	if [ "$mode" = "install" ]
638
	then
613 richard 639
		admin_portal=!
640
		PTN='^[a-zA-Z0-9-]*$'
641
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
642
                	do
643
			header_install
644
			if [ $Lang == "fr" ]
645
			then 
646
				echo ""
647
				echo "Définissez un premier compte d'administration du portail :"
648
				echo
649
				echo -n "Nom : "
650
			else
651
				echo ""
652
				echo "Define the first account allow to administrate the portal :"
653
				echo
654
				echo -n "Account : "
655
			fi
656
			read admin_portal
657
			if [ "$admin_portal" == "" ]
658
				then
659
				admin_portal=!
660
			fi
661
			done
1268 richard 662
# Creation of keys file for the admin account ("admin")
510 richard 663
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
664
		mkdir -p $DIR_DEST_ETC/digest
665
		chmod 755 $DIR_DEST_ETC/digest
666
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
667
			do
1350 richard 668
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
510 richard 669
			done
670
		$DIR_DEST_SBIN/alcasar-profil.sh --list
671
	fi
434 richard 672
# synchronisation horaire
673
	ntpd -q -g &
1 root 674
# Sécurisation du centre
988 franck 675
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 676
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 677
<Directory $DIR_ACC>
1 root 678
	SSLRequireSSL
679
	AllowOverride None
680
	Order deny,allow
681
	Deny from all
682
	Allow from 127.0.0.1
683
	Allow from $PRIVATE_NETWORK_MASK
990 franck 684
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 685
	require valid-user
686
	AuthType digest
1243 richard 687
	AuthName $HOSTNAME.$DOMAIN
1 root 688
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 689
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 690
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 691
</Directory>
316 richard 692
<Directory $DIR_ACC/admin>
1 root 693
	SSLRequireSSL
694
	AllowOverride None
695
	Order deny,allow
696
	Deny from all
697
	Allow from 127.0.0.1
698
	Allow from $PRIVATE_NETWORK_MASK
990 franck 699
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 700
	require valid-user
701
	AuthType digest
1243 richard 702
	AuthName $HOSTNAME.$DOMAIN
1 root 703
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 704
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 705
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 706
</Directory>
344 richard 707
<Directory $DIR_ACC/manager>
1 root 708
	SSLRequireSSL
709
	AllowOverride None
710
	Order deny,allow
711
	Deny from all
712
	Allow from 127.0.0.1
713
	Allow from $PRIVATE_NETWORK_MASK
990 franck 714
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 715
	require valid-user
716
	AuthType digest
1243 richard 717
	AuthName $HOSTNAME.$DOMAIN
1 root 718
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 719
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 720
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 721
</Directory>
316 richard 722
<Directory $DIR_ACC/backup>
723
	SSLRequireSSL
724
	AllowOverride None
725
	Order deny,allow
726
	Deny from all
727
	Allow from 127.0.0.1
728
	Allow from $PRIVATE_NETWORK_MASK
990 franck 729
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
316 richard 730
	require valid-user
731
	AuthType digest
1243 richard 732
	AuthName $HOSTNAME.$DOMAIN
316 richard 733
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 734
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 735
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 736
</Directory>
811 richard 737
Alias /save/ "$DIR_SAVE/"
738
<Directory $DIR_SAVE>
739
	SSLRequireSSL
740
	Options Indexes
741
	Order deny,allow
742
	Deny from all
743
	Allow from 127.0.0.1
744
	Allow from $PRIVATE_NETWORK_MASK
990 franck 745
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
811 richard 746
	require valid-user
747
	AuthType digest
1243 richard 748
	AuthName $HOSTNAME.$DOMAIN
811 richard 749
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 750
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 751
</Directory>
1 root 752
EOF
1378 richard 753
# Launch after coova
754
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1410 richard 755
# Error page management
756
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
757
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
758
 
759
cat <<EOF > $FIC_ERROR_DOC
760
Alias /error/ "/var/www/html/"
761
 
762
<Directory "/usr/share/httpd/error">
763
    AllowOverride None
764
    Options IncludesNoExec
765
    AddOutputFilter Includes html
766
    AddHandler type-map var
767
    Require all granted
768
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
769
    ForceLanguagePriority Prefer Fallback
770
</Directory>
771
 
772
ErrorDocument 400 /error/error.php?error=400
773
ErrorDocument 401 /error/error.php?error=401
774
ErrorDocument 403 /error/error.php?error=403
775
ErrorDocument 404 /error/error.php?error=404
776
ErrorDocument 405 /error/error.php?error=405
777
ErrorDocument 408 /error/error.php?error=408
778
ErrorDocument 410 /error/error.php?error=410
779
ErrorDocument 411 /error/error.php?error=411
780
ErrorDocument 412 /error/error.php?error=412
781
ErrorDocument 413 /error/error.php?error=413
782
ErrorDocument 414 /error/error.php?error=414
783
ErrorDocument 415 /error/error.php?error=415
784
ErrorDocument 500 /error/error.php?error=500
785
ErrorDocument 501 /error/error.php?error=501
786
ErrorDocument 502 /error/error.php?error=502
787
ErrorDocument 503 /error/error.php?error=503
788
ErrorDocument 506 /error/error.php?error=506
789
EOF
790
 
1389 richard 791
} # End of ACC ()
1 root 792
 
793
##########################################################################################
1221 richard 794
##				Fonction "CA"						##
1 root 795
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
796
##########################################################################################
1221 richard 797
CA ()
1 root 798
{
510 richard 799
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 800
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 801
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 802
 
803
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
804
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
805
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
806
 
807
	cat <<EOF > $FIC_VIRTUAL_SSL
808
# default SSL virtual host, used for all HTTPS requests that do not
809
# match a ServerName or ServerAlias in any <VirtualHost> block.
810
 
811
<VirtualHost _default_:443>
812
# general configuration
813
    ServerAdmin root@localhost
814
    ServerName localhost
815
 
816
# SSL configuration
817
    SSLEngine on
818
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
819
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
820
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
821
    CustomLog logs/ssl_request_log \
822
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
823
    ErrorLog logs/ssl_error_log
824
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
825
</VirtualHost>
826
EOF
827
 
5 franck 828
	chown -R root:apache /etc/pki
1 root 829
	chmod -R 750 /etc/pki
1389 richard 830
} # End of CA ()
1 root 831
 
832
##########################################################################################
1221 richard 833
##			Fonction "init_db"						##
1 root 834
## - Initialisation de la base Mysql							##
835
## - Affectation du mot de passe de l'administrateur (root)				##
836
## - Suppression des bases et des utilisateurs superflus				##
837
## - Création de la base 'radius'							##
838
## - Installation du schéma de cette base						##
839
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
840
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
841
##########################################################################################
842
init_db ()
843
{
1355 richard 844
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 845
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
846
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 847
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1353 richard 848
	systemctl start mysqld.service
1 root 849
	sleep 4
850
	mysqladmin -u root password $mysqlpwd
851
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 852
# Secure the server
853
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
854
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 855
# Create 'radius' database
1317 richard 856
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 857
# Add an empty radius database structure
364 franck 858
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
615 richard 859
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 860
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
861
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1355 richard 862
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
863
	systemctl daemon-reload
1389 richard 864
} # End of init_db ()
1 root 865
 
866
##########################################################################
1389 richard 867
##			Fonction "radius"				##
1 root 868
## - Paramètrage des fichiers de configuration FreeRadius		##
869
## - Affectation du secret partagé entre coova-chilli et freeradius	##
870
## - Modification de fichier de conf pour l'accès à Mysql		##
871
##########################################################################
1389 richard 872
radius ()
1 root 873
{
874
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
875
	chown -R radius:radius /etc/raddb
876
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 877
# Set radius.conf parameters
1 root 878
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
879
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
880
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 881
# remove the proxy function
1 root 882
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
883
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 884
# remove EAP module
654 richard 885
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 886
# listen on loopback (should be modified later if EAP enabled)
1 root 887
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 888
# enable the  SQL module (and SQL counter)
1 root 889
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
890
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
891
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 892
# only include modules for ALCASAR needs
893
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
894
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
895
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
896
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
897
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
898
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 899
# remvove virtual server and copy our conf file
1 root 900
	rm -f /etc/raddb/sites-enabled/*
1278 richard 901
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 902
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
903
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
904
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
905
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 906
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 907
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 908
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 909
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
910
	cat << EOF > /etc/raddb/clients.conf
911
client 127.0.0.1 {
912
	secret = $secretradius
913
	shortname = localhost
914
}
915
EOF
1278 richard 916
# sql.conf modification
1 root 917
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
918
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
919
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
920
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
921
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 922
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 923
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 924
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
925
# counter.conf modification (change the Max-All-Session-Time counter)
926
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
927
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
928
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 929
# make certain that mysql is up before radius start
930
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
931
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
932
	systemctl daemon-reload
1389 richard 933
} # End radius ()
1 root 934
 
935
##########################################################################
1389 richard 936
##			Function "radius_web"				##
1 root 937
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
938
## - Création du lien vers la page de changement de mot de passe        ##
939
##########################################################################
1389 richard 940
radius_web ()
1 root 941
{
942
# copie de l'interface d'origine dans la structure Alcasar
316 richard 943
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
944
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
945
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
344 richard 946
# copie des fichiers modifiés
947
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
316 richard 948
	chown -R apache:apache $DIR_ACC/manager/
344 richard 949
# Modification des fichiers de configuration
1 root 950
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 951
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 952
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
953
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
954
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
955
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
956
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
957
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
958
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 959
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
344 richard 960
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1278 richard 961
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
131 richard 962
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 963
nas1_name: alcasar-$ORGANISME
1 root 964
nas1_model: Portail captif
965
nas1_ip: $PRIVATE_IP
966
nas1_port_num: 0
967
nas1_community: public
968
EOF
969
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
970
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 971
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 972
# Ajout du mappage des attributs chillispot
973
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 974
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 975
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 976
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 977
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
978
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 979
	chown -R apache:apache /etc/freeradius-web
1 root 980
# Ajout de l'alias vers la page de "changement de mot de passe usager"
981
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 982
<Directory $DIR_WEB/pass>
1 root 983
	SSLRequireSSL
984
	AllowOverride None
985
	Order deny,allow
986
	Deny from all
987
	Allow from 127.0.0.1
988
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 989
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 990
</Directory>
991
EOF
1389 richard 992
} # End of radius_web ()
1 root 993
 
799 richard 994
##################################################################################
1389 richard 995
##			Fonction "chilli"					##
799 richard 996
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
997
## - Paramètrage de la page d'authentification (intercept.php)			##
998
##################################################################################
1389 richard 999
chilli ()
1 root 1000
{
1370 richard 1001
# chilli unit for systemd
1002
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1003
#  This file is part of systemd.
1004
#
1005
#  systemd is free software; you can redistribute it and/or modify it
1006
#  under the terms of the GNU General Public License as published by
1007
#  the Free Software Foundation; either version 2 of the License, or
1008
#  (at your option) any later version.
1370 richard 1009
[Unit]
1010
Description=chilli is a captive portal daemon
1011
After=network.target
1012
 
1013
[Service]
1379 richard 1014
Type=forking
1370 richard 1015
ExecStart=/usr/libexec/chilli start
1016
ExecStop=/usr/libexec/chilli stop
1017
ExecReload=/usr/libexec/chilli reload
1018
PIDFile=/var/run/chilli.pid
1019
 
1020
[Install]
1021
WantedBy=multi-user.target
1022
EOF
799 richard 1023
# init file creation
1370 richard 1024
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1025
	cat <<EOF > /usr/libexec/chilli
799 richard 1026
#!/bin/sh
1027
#
1028
# chilli CoovaChilli init
1029
#
1030
# chkconfig: 2345 65 35
1031
# description: CoovaChilli
1032
### BEGIN INIT INFO
1033
# Provides:       chilli
1034
# Required-Start: network 
1035
# Should-Start: 
1036
# Required-Stop:  network
1037
# Should-Stop: 
1038
# Default-Start:  2 3 5
1039
# Default-Stop:
1040
# Description:    CoovaChilli access controller
1041
### END INIT INFO
1042
 
1043
[ -f /usr/sbin/chilli ] || exit 0
1044
. /etc/init.d/functions
1045
CONFIG=/etc/chilli.conf
1046
pidfile=/var/run/chilli.pid
1047
[ -f \$CONFIG ] || {
1048
    echo "\$CONFIG Not found"
1049
    exit 0
1050
}
1051
RETVAL=0
1052
prog="chilli"
1053
case \$1 in
1054
    start)
1055
	if [ -f \$pidfile ] ; then 
1056
		gprintf "chilli is already running"
1057
	else
1058
        	gprintf "Starting \$prog: "
1059
		rm -f /var/run/chilli* # cleaning
1060
        	/sbin/modprobe tun >/dev/null 2>&1
1061
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1062
		[ -e /dev/net/tun ] || {
1063
	    	(cd /dev; 
1064
			mkdir net; 
1065
			cd net; 
1066
			mknod tun c 10 200)
1067
		}
1336 richard 1068
		ifconfig $INTIF 0.0.0.0
799 richard 1069
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1070
        	RETVAL=$?
1071
	fi
1072
	;;
1073
 
1074
    reload)
1075
	killall -HUP chilli
1076
	;;
1077
 
1078
    restart)
1079
	\$0 stop
1080
        sleep 2
1081
	\$0 start
1082
	;;
1083
 
1084
    status)
1085
        status chilli
1086
        RETVAL=0
1087
        ;;
1088
 
1089
    stop)
1090
	if [ -f \$pidfile ] ; then  
1091
        	gprintf "Shutting down \$prog: "
1092
		killproc /usr/sbin/chilli
1093
		RETVAL=\$?
1094
		[ \$RETVAL = 0 ] && rm -f $pidfile
1095
	else	
1096
        	gprintf "chilli is not running"
1097
	fi
1098
	;;
1099
 
1100
    *)
1101
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1102
        exit 1
1103
esac
1104
echo
1105
EOF
1373 richard 1106
chmod a+x /usr/libexec/chilli
799 richard 1107
# conf file creation
346 richard 1108
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1109
	cat <<EOF > /etc/chilli.conf
1110
# coova config for ALCASAR
1111
cmdsocket	/var/run/chilli.sock
1336 richard 1112
unixipc		chilli.$INTIF.ipc
1113
pidfile		/var/run/chilli.$INTIF.pid
346 richard 1114
net		$PRIVATE_NETWORK_MASK
595 richard 1115
dhcpif		$INTIF
841 richard 1116
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1117
#nodynip
865 richard 1118
#statip
1119
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1120
domain		$DOMAIN
355 richard 1121
dns1		$PRIVATE_IP
1122
dns2		$PRIVATE_IP
346 richard 1123
uamlisten	$PRIVATE_IP
503 richard 1124
uamport		3990
837 richard 1125
macauth
1126
macpasswd	password
1243 richard 1127
locationname	$HOSTNAME.$DOMAIN
346 richard 1128
radiusserver1	127.0.0.1
1129
radiusserver2	127.0.0.1
1130
radiussecret	$secretradius
1131
radiusauthport	1812
1132
radiusacctport	1813
1243 richard 1133
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1134
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1135
uamsecret	$secretuam
1249 richard 1136
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1137
coaport		3799
1379 richard 1138
conup		$DIR_DEST_BIN/alcasar-conup.sh
1139
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1140
include		$DIR_DEST_ETC/alcasar-uamallowed
1141
include		$DIR_DEST_ETC/alcasar-uamdomain
1294 richard 1142
#dhcpgateway
1157 stephane 1143
#dhcprelayagent
1144
#dhcpgatewayport
346 richard 1145
EOF
1336 richard 1146
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1147
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1148
# create files for trusted domains and urls
1148 crox53 1149
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1150
	chown root:apache $DIR_DEST_ETC/alcasar-*
1151
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1152
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1153
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1154
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1155
# user 'chilli' creation (in order to run conup/off and up/down scripts
1156
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1157
	if [ "$chilli_exist" == "1" ]
1158
	then
1159
	      userdel -r chilli 2>/dev/null
1160
	fi
1161
	groupadd -f chilli
1162
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1163
}  # End of chilli ()
1349 richard 1164
 
1 root 1165
##################################################################
1389 richard 1166
##		Fonction "dansguardian"				##
1 root 1167
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1168
##################################################################
1389 richard 1169
dansguardian ()
1 root 1170
{
1171
	mkdir /var/dansguardian
1172
	chown dansguardian /var/dansguardian
1375 richard 1173
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1174
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1175
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1176
# By default the filter is off 
497 richard 1177
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1293 richard 1178
# French deny HTML page
497 richard 1179
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1180
# Listen only on LAN side
497 richard 1181
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1182
# DG send its flow to HAVP
1183
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1184
# replace the default deny HTML page
1 root 1185
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1186
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1187
# Don't log
1188
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1189
# Run 10 daemons (20 in largest server)
659 richard 1190
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1 root 1191
# on désactive par défaut le controle de contenu des pages html
497 richard 1192
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1193
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1194
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1195
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1196
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1197
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1 root 1198
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1199
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1200
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1201
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1202
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1203
	touch $DIR_DG/lists/bannedextensionlist
1204
	touch $DIR_DG/lists/bannedmimetypelist
1205
# 'Safesearch' regex actualisation
498 richard 1206
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1207
# empty LAN IP list that won't be WEB filtered
1208
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1209
	touch $DIR_DG/lists/exceptioniplist
1210
# Keep a copy of URL & domain filter configuration files
1211
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1212
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1213
} # End of dansguardian ()
1 root 1214
 
71 richard 1215
##################################################################
1221 richard 1216
##			Fonction "antivirus"			##
1357 richard 1217
## - configuration of havp, libclamav and freshclam		##
71 richard 1218
##################################################################
1219
antivirus ()		
1220
{
1358 richard 1221
# create 'havp' user
288 richard 1222
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1223
	if [ "$havp_exist" == "1" ]
288 richard 1224
	then
478 richard 1225
	      userdel -r havp 2>/dev/null
894 richard 1226
	      groupdel havp 2>/dev/null
288 richard 1227
	fi
307 richard 1228
	groupadd -f havp
796 richard 1229
	useradd -r -g havp -s /bin/false -c "system user for havp" havp
1366 richard 1230
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1393 richard 1231
	mkdir -p /var/tmp/havp2 /var/log/havp2
476 richard 1232
	chown -R havp /var/tmp/havp /var/log/havp /var/run/havp
1393 richard 1233
	chown -R havp /var/tmp/havp2 /var/log/havp2
109 richard 1234
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1235
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1393 richard 1236
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile			
1237
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode			
631 richard 1238
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on 8090			
1239
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
990 franck 1240
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1241
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1242
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1243
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1244
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1245
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1393 richard 1246
	cp /etc/havp/havp.config /etc/havp/havp2.config
1247
	$SED "s?^PIDFILE.*?PIDFILE /var/run/havp/havp2.pid?g" /etc/havp/havp2.config	# pidfile
1248
	$SED "s?^TRANSPARENT.*?TRANSPARENT true?g" /etc/havp/havp2.config		# transparent mode
1249
	$SED "s?^PORT.*?PORT 8091?g" /etc/havp/havp2.config				# datas come on 8091
1250
	$SED "s?^BIND_ADDRESS.*?BIND_ADDRESS 192.168.182.1?g" /etc/havp/havp2.config	# we listen only on tun0
1007 richard 1251
# skip checking of youtube flow (too heavy load / risk too low)
1252
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1253
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1254
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1358 richard 1255
# replacement of init script
335 richard 1256
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1257
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1393 richard 1258
	cp /etc/init.d/havp /etc/init.d/havp2
1259
	$SED "s?^# description.*?# description: starts HAVP2 the High Availability Antivirus Proxy?g" /etc/init.d/havp2		# description
1260
	$SED "s?^HAVP_CONFIG.*?HAVP_CONFIG=/etc/havp/havp2.config?g" /etc/init.d/havp2						# config file
1261
	$SED "s?^PIDFILE.*?PIDFILE=/var/run/havp/havp2.pid?g" /etc/init.d/havp2							# pidfile
1262
	$SED "s?^NAME.*?NAME=havp2?g" /etc/init.d/havp2										# name
1263
	$SED "s?^DESC.*?DESC=havp2?g" /etc/init.d/havp2										# desc
1264
	#$SED "s?if [ -f /etc/sysconfig/havp ] ; then.*?if [ -f /etc/sysconfig/havp2 ] ; then?g" /etc/init.d/havp2		# defaults
1265
	#$SED "s?. /etc/sysconfig/havp.*?. /etc/sysconfig/havp2?g" /etc/init.d/havp2						# defaults
1266
	$SED "s?^havp_mountpoint.*?havp_mountpoint=/var/tmp/havp2?g" /etc/init.d/havp2						# mountpoint
1267
	$SED "s?echo \"Reloading HAVP ...\".*?echo \"Reloading HAVP2 ...\"?g" /etc/init.d/havp2					# reloading havp
1268
	$SED "s?echo \"Error: HAVP not running\".*?echo \"Error : HAVP2 not running\"?g" /etc/init.d/havp2			# error havp
1269
	$SED "s?echo \"Error: HAVP not running or PIDFILE not readable\".*?echo \"Error : HAVP2 not running or PIDFILE not readable\"?g" /etc/init.d/havp2 # error havp
1270
	$SED "s?echo \"Error: HAVP not running or PIDFILE unreadable\".*?echo \"Error : HAVP2 not running or PIDFILE unreadable\"?g" /etc/init.d/havp2 # error havp
1271
	$SED "s?echo \"Shutting down HAVP ...\".*?echo \"Shutting down HAVP2 ...\"?g" /etc/init.d/havp2 			# shutting down havp
1272
	$SED "s?status havp.*?status havp2?g" /etc/init.d/havp2 								# status havp
1358 richard 1273
# replace of the intercept page (template)
340 richard 1274
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1275
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1276
# update virus database every 4 hours (24h/6)
1357 richard 1277
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1278
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1279
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1280
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1281
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1282
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1283
# update now
1382 richard 1284
	/usr/bin/freshclam --no-warnings
1389 richard 1285
} # End of antivirus ()
71 richard 1286
 
1 root 1287
##################################################################################
1389 richard 1288
##			function "ulogd"					##
476 richard 1289
## - Ulog config for multi-log files 						##
1290
##################################################################################
1389 richard 1291
ulogd ()
476 richard 1292
{
1293
# Three instances of ulogd (three different logfiles)
1294
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1295
	nl=1
1358 richard 1296
	for log_type in traceability ssh ext-access
478 richard 1297
	do
1365 richard 1298
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1299
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1300
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
478 richard 1301
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1302
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1303
[emu1]
478 richard 1304
file="/var/log/firewall/$log_type.log"
1305
sync=1
1306
EOF
1452 richard 1307
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1308
		nl=`expr $nl + 1`
1309
	done
476 richard 1310
	chown -R root:apache /var/log/firewall
1311
	chmod 750 /var/log/firewall
1312
	chmod 640 /var/log/firewall/*
1389 richard 1313
}  # End of ulogd ()
476 richard 1314
 
1159 crox53 1315
 
1316
##########################################################
1389 richard 1317
##              Function "nfsen"			##
1159 crox53 1318
##########################################################
1389 richard 1319
nfsen()
1 root 1320
{
1393 richard 1321
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1365 richard 1322
# Add PortTracker plugin
1395 richard 1323
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1324
	do
1325
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1326
	done
1221 richard 1327
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1365 richard 1328
# use of our conf file and init unit
1221 richard 1329
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1365 richard 1330
# Installation of nfsen
1221 richard 1331
	DirTmp=$(pwd)
1332
	cd /tmp/nfsen-1.3.6p1/
1365 richard 1333
	/usr/bin/perl5 install.pl etc/nfsen.conf
1334
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1335
# Create RRD DB for porttracker (only in it still doesn't exist)
1221 richard 1336
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1337
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1395 richard 1338
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1339
	chmod -R 770 /var/log/netflow/porttracker
1365 richard 1340
# Apache conf file
1394 richard 1341
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1159 crox53 1342
Alias /nfsen /var/www/nfsen 
1343
<Directory /var/www/nfsen/> 
1344
DirectoryIndex nfsen.php 
1345
Options -Indexes 
1346
AllowOverride all 
1347
order allow,deny 
1348
allow from all 
1349
AddType application/x-httpd-php .php 
1350
php_flag magic_quotes_gpc on 
1351
php_flag track_vars on 
1 root 1352
</Directory>
1353
EOF
1372 richard 1354
# nfsen unit for systemd
1355
cat << EOF > /lib/systemd/system/nfsen.service
1356
#  This file is part of systemd.
1357
#
1358
#  systemd is free software; you can redistribute it and/or modify it
1359
#  under the terms of the GNU General Public License as published by
1360
#  the Free Software Foundation; either version 2 of the License, or
1361
#  (at your option) any later version.
1362
 
1363
# This unit launches nfsen (a Netflow grapher).
1364
[Unit]
1365
Description= NfSen init script
1366
After=network.target iptables.service
1367
 
1368
[Service]
1369
Type=oneshot
1370
RemainAfterExit=yes
1393 richard 1371
PIDFile=/var/run/nfsen/nfsen.pid
1372
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1373
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1374
ExecStart=/usr/bin/nfsen start 
1375
ExecStop=/usr/bin/nfsen stop
1393 richard 1376
ExecReload=/usr/bin/nfsen restart
1372 richard 1377
TimeoutSec=0
1378
 
1379
[Install]
1380
WantedBy=multi-user.target
1381
EOF
1365 richard 1382
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1383
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1384
# expire delay for the profile "live"
1393 richard 1385
	systemctl start nfsen
1386
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1387
# add SURFmap plugin
1412 richard 1388
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3b1.tar.gz -C /tmp/
1413 richard 1389
	cp $DIR_CONF/nfsen/install-surfmap.sh /tmp/SURFmap/install.sh
1397 richard 1390
	cd /tmp/SURFmap
1391
	/usr/bin/sh install.sh
1418 richard 1392
 
1365 richard 1393
# clear the installation
1221 richard 1394
	cd $DirTmp
1395
	rm -rf /tmp/nfsen-1.3.6p1/
1397 richard 1396
	rm -rf /tmp/SURFmap/
1389 richard 1397
} # End of nfsen ()
1 root 1398
 
1390 richard 1399
##################################################
1389 richard 1400
##		Function "dnsmasq"		##
1390 richard 1401
##################################################
1389 richard 1402
dnsmasq ()
219 jeremy 1403
{
1404
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1405
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1406
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1407
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
520 richard 1408
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if bypass is on.
503 richard 1409
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1410
# Configuration file for "dnsmasq in forward mode"
1387 richard 1411
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1412
listen-address=$PRIVATE_IP
1390 richard 1413
pid-file=/var/run/dnsmasq.pid
259 richard 1414
listen-address=127.0.0.1
286 richard 1415
no-dhcp-interface=$INTIF
1387 richard 1416
no-dhcp-interface=tun0
1417
no-dhcp-interface=lo
259 richard 1418
bind-interfaces
1419
cache-size=256
1420
domain=$DOMAIN
1421
domain-needed
1422
expand-hosts
1423
bogus-priv
1424
filterwin2k
1425
server=$DNS1
1426
server=$DNS2
1387 richard 1427
# DHCP service is configured. It will be enabled in "bypass" mode
865 richard 1428
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
632 richard 1429
dhcp-option=option:router,$PRIVATE_IP
259 richard 1430
#dhcp-option=option:ntp-server,192.168.0.4,10.10.0.5
1431
 
1387 richard 1432
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1433
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1434
EOF
1356 richard 1435
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1436
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1437
# Configuration file for "dnsmasq with blacklist"
1387 richard 1438
# Add Toulouse blacklist domains
1015 richard 1439
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1387 richard 1440
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1390 richard 1441
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1442
listen-address=$PRIVATE_IP
1443
port=54
1444
no-dhcp-interface=$INTIF
1387 richard 1445
no-dhcp-interface=tun0
498 richard 1446
bind-interfaces
1447
cache-size=256
1448
domain=$DOMAIN
1449
domain-needed
1450
expand-hosts
1451
bogus-priv
1452
filterwin2k
1453
server=$DNS1
1454
server=$DNS2
1455
EOF
1379 richard 1456
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1457
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1458
# Configuration file for "dnsmasq with whitelist"
1356 richard 1459
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1460
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1461
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# zone de definition de noms DNS locaux
1462
listen-address=$PRIVATE_IP
1390 richard 1463
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1464
port=55
1465
no-dhcp-interface=$INTIF
1387 richard 1466
no-dhcp-interface=tun0
1356 richard 1467
bind-interfaces
1468
cache-size=256
1469
domain=$DOMAIN
1470
domain-needed
1471
expand-hosts
1472
bogus-priv
1473
filterwin2k
1474
address=/#/$PRIVATE_IP
1390 richard 1475
ipset=/#/whitelist_ip_allowed
1356 richard 1476
EOF
1372 richard 1477
# Start after chilli (which create tun0)
1478
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1356 richard 1479
# Create dnsmasq-blacklist and dnsmasq-whitelist unit
1361 richard 1480
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-blacklist.service
1481
	cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-whitelist.service
1365 richard 1482
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-blacklist.conf?g" /lib/systemd/system/dnsmasq-blacklist.service
1483
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-whitelist.conf?g" /lib/systemd/system/dnsmasq-whitelist.service
1387 richard 1484
	$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-blacklist.pid?g" /lib/systemd/system/dnsmasq-blacklist.service
1485
	$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-whitelist.pid?g" /lib/systemd/system/dnsmasq-whitelist.service
308 richard 1486
} # End dnsmasq
1487
 
1488
##########################################################
1221 richard 1489
##		Fonction "BL"				##
308 richard 1490
##########################################################
1491
BL ()
1492
{
1386 richard 1493
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1494
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1495
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1384 richard 1496
# copy and extract toulouse BL
648 richard 1497
	rm -rf $DIR_DG/lists/blacklists
1498
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1499
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1500
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1501
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1502
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1503
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1504
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1505
# creation of file for the rehabilited domains and urls
648 richard 1506
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1507
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1508
	touch $DIR_DG/lists/exceptionsitelist
1509
	touch $DIR_DG/lists/exceptionurllist
311 richard 1510
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1511
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1512
# Dansguardian filter config for ALCASAR
1513
EOF
648 richard 1514
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1515
# Dansguardian domain filter config for ALCASAR
1516
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1517
#**
1518
# block all SSL and CONNECT tunnels
1519
**s
1520
# block all SSL and CONNECT tunnels specified only as an IP
1521
*ips
1522
# block all sites specified only by an IP
1523
*ip
1524
EOF
1000 richard 1525
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1526
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1527
# Bing - add 'adlt=strict'
1528
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1529
# Youtube - add 'edufilter=your_ID' 
885 richard 1530
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1531
EOF
1000 richard 1532
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1533
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1534
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1535
	if [ "$mode" != "update" ]; then
1536
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1370 richard 1537
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1387 richard 1538
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
654 richard 1539
	fi
308 richard 1540
}
219 jeremy 1541
 
1 root 1542
##########################################################
1221 richard 1543
##		Fonction "cron"				##
1 root 1544
## - Mise en place des différents fichiers de cron	##
1545
##########################################################
1546
cron ()
1547
{
1548
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1549
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1550
	cat <<EOF > /etc/crontab
1551
SHELL=/bin/bash
1552
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1553
MAILTO=root
1554
HOME=/
1555
 
1556
# run-parts
1557
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1558
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1559
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1560
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1561
EOF
1562
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1563
	cat <<EOF >> /etc/anacrontab
667 franck 1564
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1565
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1566
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1567
EOF
1247 crox53 1568
 
811 richard 1569
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1570
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
955 richard 1571
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
905 franck 1572
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
917 franck 1573
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1574
EOF
952 franck 1575
	cat <<EOF > /etc/cron.d/alcasar-archive
1576
# Archive des logs et de la base de données (tous les lundi à 5h35)
1577
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1578
EOF
667 franck 1579
	cat << EOF > /etc/cron.d/alcasar-clean_import
713 franck 1580
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
503 richard 1581
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
168 franck 1582
EOF
722 franck 1583
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1584
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1585
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1586
EOF
1247 crox53 1587
	#cat << EOF > /etc/cron.d/alcasar-netflow
1159 crox53 1588
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1247 crox53 1589
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1590
#EOF
1159 crox53 1591
 
1 root 1592
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1593
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1594
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1595
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1596
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1597
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1598
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1599
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1600
	rm -f /etc/cron.daily/freeradius-web
1601
	rm -f /etc/cron.monthly/freeradius-web
1602
	cat << EOF > /etc/cron.d/freeradius-web
1603
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1604
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1605
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1606
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1607
EOF
671 franck 1608
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1609
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1610
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1611
EOF
808 franck 1612
# activation du "chien de garde des services" (watchdog) toutes les 18'
1613
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1614
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1615
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1616
EOF
522 richard 1617
# suppression des crons usagers
1618
	rm -f /var/spool/cron/*
1 root 1619
} # End cron
1620
 
1621
##################################################################
1221 richard 1622
## 			Fonction "Fail2Ban"			##
1163 crox53 1623
##- Modification de la configuration de fail2ban		##
1624
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1625
##################################################################
1626
fail2ban()
1627
{
1191 crox53 1628
	$DIR_CONF/fail2ban.sh
1192 crox53 1629
#Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1630
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1631
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1165 crox53 1632
	chmod 644 /var/log/fail2ban.log
1192 crox53 1633
	chmod 644 /var/Save/logs/security/watchdog.log
1418 richard 1634
	/usr/bin/touch /var/log/auth.log
1635
 
1411 richard 1636
 
1637
# Edition de l'unité fail2ban
1418 richard 1638
[ -e /usr/lib/systemd/system/fail2ban.service ] && cp /usr/lib/systemd/system/fail2ban.service /usr/lib/systemd/system/fail2ban.service.default
1411 richard 1639
$SED '/Type/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1640
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1411 richard 1641
 
1642
 
1163 crox53 1643
} #Fin de fail2ban_install()
1644
 
1645
##################################################################
1376 richard 1646
## 			Fonction "gammu_smsd"			##
1647
## - Creation de la base de donnée Gammu			##
1648
## - Creation du fichier de config: gammu_smsd_conf		##
1649
##								##
1650
##################################################################
1651
gammu_smsd()
1652
{
1653
# Create 'gammu' databse
1654
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1655
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1656
# Add a gammu database structure
1657
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1658
 
1659
# config file for the daemon
1660
cat << EOF > /etc/gammu_smsd_conf
1661
[gammu]
1662
port = /dev/ttyUSB0
1663
connection = at115200
1664
 
1665
;########################################################
1666
 
1667
[smsd]
1668
 
1669
PIN = 1234
1670
 
1671
logfile = /var/log/gammu-smsd/gammu-smsd.log
1672
logformat = textall
1673
debuglevel = 0
1674
 
1675
service = sql
1676
driver = native_mysql
1677
user = $DB_USER
1678
password = $radiuspwd
1679
pc = localhost
1680
database = $DB_GAMMU
1681
 
1682
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1683
 
1684
StatusFrequency = 30
1380 richard 1685
;LoopSleep = 2
1376 richard 1686
 
1687
;ResetFrequency = 300
1688
;HardResetFrequency = 120
1689
 
1690
CheckSecurity = 1 
1691
CheckSignal = 1
1692
CheckBattery = 0
1693
EOF
1694
 
1695
chmod 755 /etc/gammu_smsd_conf
1696
 
1697
#Creation dossier de log Gammu-smsd
1382 richard 1698
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1699
chmod 755 /var/log/gammu-smsd
1700
 
1701
#Edition du script sql gammu <-> radius
1452 richard 1702
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1703
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1704
 
1380 richard 1705
#Création de la règle udev pour les Huawei // idVendor: 12d1
1706
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1707
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1708
EOF
1709
 
1376 richard 1710
} # END gammu_smsd()
1711
 
1712
##################################################################
1221 richard 1713
##			Fonction "post_install"			##
1 root 1714
## - Modification des bannières (locales et ssh) et des prompts ##
1715
## - Installation de la structure de chiffrement pour root	##
1716
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1717
## - Mise en place du la rotation des logs			##
5 franck 1718
## - Configuration dans le cas d'une mise à jour		##
1 root 1719
##################################################################
1720
post_install()
1721
{
1722
# création de la bannière locale
1007 richard 1723
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1724
	cp -f $DIR_CONF/banner /etc/mageia-release
1725
	echo " V$VERSION" >> /etc/mageia-release
1 root 1726
# création de la bannière SSH
1007 richard 1727
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1728
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1729
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1730
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1731
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1732
# postfix banner anonymisation
1733
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1734
# sshd écoute côté LAN et WAN
1 root 1735
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
604 richard 1736
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
860 richard 1737
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
628 richard 1738
	echo "SSH=off" >> $CONF_FILE
1063 richard 1739
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
628 richard 1740
	echo "QOS=off" >> $CONF_FILE
1741
	echo "LDAP=off" >> $CONF_FILE
786 richard 1742
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1743
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1744
	echo "MULTIWAN=off" >> $CONF_FILE
1745
	echo "FAILOVER=30" >> $CONF_FILE
1746
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1747
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1748
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1749
# Coloration des prompts
1750
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1751
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1752
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1753
# Droits d'exécution pour utilisateur apache et sysadmin
1754
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1755
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1756
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1342 richard 1757
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1 root 1758
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1759
	chmod 644 /etc/logrotate.d/*
714 franck 1760
# rectification sur versions précédentes de la compression des logs
706 franck 1761
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1762
# actualisation des fichiers logs compressés
1342 richard 1763
	for dir in firewall dansguardian httpd
706 franck 1764
	do
714 franck 1765
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1766
	done
1221 richard 1767
# create the alcasar-load_balancing unit
1768
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1769
#  This file is part of systemd.
1770
#
1771
#  systemd is free software; you can redistribute it and/or modify it
1772
#  under the terms of the GNU General Public License as published by
1773
#  the Free Software Foundation; either version 2 of the License, or
1774
#  (at your option) any later version.
1775
 
1776
# This unit lauches alcasar-load-balancing.sh script.
1777
[Unit]
1778
Description=alcasar-load_balancing.sh execution
1779
After=network.target iptables.service
1780
 
1781
[Service]
1782
Type=oneshot
1783
RemainAfterExit=yes
1784
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1785
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1786
TimeoutSec=0
1787
SysVStartPriority=99
1788
 
1789
[Install]
1790
WantedBy=multi-user.target
1157 stephane 1791
EOF
1221 richard 1792
# processes launched at boot time (SYSV)
1371 richard 1793
	for i in havp 
1221 richard 1794
	do
1795
		/sbin/chkconfig --add $i
1796
	done
1797
# processes launched at boot time (Systemctl)
1452 richard 1798
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1221 richard 1799
	do
1389 richard 1800
		systemctl -q enable $i.service
1221 richard 1801
	done
1452 richard 1802
 
1803
# disable processes at boot time (Systemctl)
1804
	for i in ulogd
1805
	do
1806
		systemctl -q disable $i.service
1807
	done
1808
 
1221 richard 1809
# Apply French Security Agency (ANSSI) rules
1362 richard 1810
# ignore ICMP broadcast (smurf attack)
1811
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1812
# ignore ICMP errors bogus
1813
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1814
# remove ICMP redirects responces
1815
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1816
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1817
# enable SYN Cookies (Syn flood attacks)
1818
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1819
# enable kernel antispoofing
1820
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1821
# ignore source routing
1822
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1823
# set conntrack timer to 1h (3600s) instead of 5 weeks
1824
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1825
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1826
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1362 richard 1827
# remove Magic SysReq Keys
1363 richard 1828
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1829
# switch to multi-users runlevel (instead of x11)
1221 richard 1830
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1005 richard 1831
#	GRUB modifications
1832
# limit wait time to 3s
1833
# create an alcasar entry instead of linux-nonfb
1834
# change display to 1024*768 (vga791)
1221 richard 1835
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1836
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1837
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1838
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1839
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1840
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1003 richard 1841
# Remove unused services and users
1378 richard 1842
	for svc in sshd.service
1221 richard 1843
	do
1362 richard 1844
		/bin/systemctl -q disable $svc
1221 richard 1845
	done
1378 richard 1846
#	for rm_users in games
1847
#	do
1848
#		user=`cat /etc/passwd|grep $rm_users|cut -d":" -f1`
1849
#		if [ "$user" == "$rm_users" ]
1850
#		then
1851
#			/usr/sbin/userdel -r $rm_users
1852
#		fi
1853
#	done
1221 richard 1854
# Load and apply the previous conf file
1855
	if [ "$mode" = "update" ]
532 richard 1856
	then
1266 richard 1857
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1221 richard 1858
		$DIR_DEST_BIN/alcasar-conf.sh --load
1859
		PARENT_SCRIPT=`basename $0`
1860
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1861
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1862
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1863
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1269 richard 1864
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1865
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1866
		then
1867
			header_install
1868
			if [ $Lang == "fr" ]
1869
			then 
1870
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1871
				echo
1872
				echo -n "Nom : "
1873
			else
1874
				echo "This update need to redefine the first admin account"
1875
				echo
1876
				echo -n "Account : "
1877
			fi
1878
			read admin_portal
1879
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1880
			mkdir -p $DIR_DEST_ETC/digest
1881
			chmod 755 $DIR_DEST_ETC/digest
1882
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1883
			do
1350 richard 1884
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1269 richard 1885
			done
1886
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1887
		fi
532 richard 1888
	fi
1221 richard 1889
	rm -f /tmp/alcasar-conf*
1890
	chown -R root:apache $DIR_DEST_ETC/*
1891
	chmod -R 660 $DIR_DEST_ETC/*
1892
	chmod ug+x $DIR_DEST_ETC/digest
1045 franck 1893
# Apply and save the firewall rules
1894
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1895
	sleep 2
1 root 1896
	cd $DIR_INSTALL
5 franck 1897
	echo ""
1 root 1898
	echo "#############################################################################"
638 richard 1899
	if [ $Lang == "fr" ]
1900
		then
1901
		echo "#                        Fin d'installation d'ALCASAR                       #"
1902
		echo "#                                                                           #"
1903
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1904
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1905
		echo "#                                                                           #"
1906
		echo "#############################################################################"
1907
		echo
1908
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1909
		echo
1910
		echo "- Lisez attentivement la documentation d'exploitation"
1911
		echo
1912
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1913
		echo
1914
		echo "                   Appuyez sur 'Entrée' pour continuer"
1915
	else	
1916
		echo "#                        Enf of ALCASAR install process                     #"
1917
		echo "#                                                                           #"
1918
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1919
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1920
		echo "#                                                                           #"
1921
		echo "#############################################################################"
1922
		echo
1923
		echo "- The system will be rebooted in order to operate ALCASAR"
1924
		echo
1925
		echo "- Read the exploitation documentation"
1926
		echo
1927
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1928
		echo
1929
		echo "                   Hit 'Enter' to continue"
1930
	fi
815 richard 1931
	sleep 2
1932
	if [ "$mode" != "update" ]
820 richard 1933
	then
815 richard 1934
		read a
1935
	fi
774 richard 1936
	clear
1 root 1937
	reboot
1938
} # End post_install ()
1939
 
1940
#################################
1005 richard 1941
#  	Main Install loop  	#
1 root 1942
#################################
832 richard 1943
dir_exec=`dirname "$0"`
1944
if [ $dir_exec != "." ]
1945
then
1946
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1947
	echo "Launch this program from the ALCASAR archive directory"
1948
	exit 0
1949
fi
1950
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 1951
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 1952
nb_args=$#
1953
args=$1
1954
if [ $nb_args -eq 0 ]
1955
then
1956
	nb_args=1
1957
	args="-h"
1958
fi
1062 richard 1959
chmod -R u+x $DIR_SCRIPTS/*
1 root 1960
case $args in
1961
	-\? | -h* | --h*)
1962
		echo "$usage"
1963
		exit 0
1964
		;;
291 franck 1965
	-i | --install)
959 franck 1966
		license
5 franck 1967
		header_install
29 richard 1968
		testing
595 richard 1969
# RPMs install
1970
		$DIR_SCRIPTS/alcasar-urpmi.sh
1971
		if [ "$?" != "0" ]
1 root 1972
		then
595 richard 1973
			exit 0
1974
		fi
1249 richard 1975
		if [ -e $CONF_FILE ]
595 richard 1976
		then
597 richard 1977
# Uninstall the running version
532 richard 1978
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
595 richard 1979
		fi
636 richard 1980
# Test if manual update	
1362 richard 1981
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 1982
		then
636 richard 1983
			header_install
595 richard 1984
			if [ $Lang == "fr" ]
636 richard 1985
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
1986
				else echo "The configuration file of an old version has been found";
595 richard 1987
			fi
597 richard 1988
			response=0
1989
			PTN='^[oOnNyY]$'
1990
			until [[ $(expr $response : $PTN) -gt 0 ]]
1991
			do
1992
				if [ $Lang == "fr" ]
1993
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
1994
					else echo -n "Do you want to use it (Y/n)?";
1995
				 fi
1996
				read response
1997
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
1998
				then rm -f /tmp/alcasar-conf*
1999
				fi
2000
			done
2001
		fi
636 richard 2002
# Test if update
1057 richard 2003
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2004
		then
2005
			if [ $Lang == "fr" ]
2006
				then echo "#### Installation avec mise à jour ####";
2007
				else echo "#### Installation with update     ####";
2008
			fi
636 richard 2009
# Extract the central configuration file
1057 richard 2010
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2011
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2012
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2013
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2014
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2015
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2016
			mode="update"
1 root 2017
		fi
1389 richard 2018
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2019
		do
2020
			$func
1362 richard 2021
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2022
		done
5 franck 2023
		;;
291 franck 2024
	-u | --uninstall)
5 franck 2025
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1 root 2026
		then
597 richard 2027
			if [ $Lang == "fr" ]
2028
				then echo "ALCASAR n'est pas installé!";
2029
				else echo "ALCASAR isn't installed!";
2030
			fi
1 root 2031
			exit 0
2032
		fi
5 franck 2033
		response=0
2034
		PTN='^[oOnN]$'
580 richard 2035
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2036
		do
597 richard 2037
			if [ $Lang == "fr" ]
2038
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2039
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2040
			fi
5 franck 2041
			read response
2042
		done
1103 richard 2043
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2044
		then
1103 richard 2045
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2046
		else	
2047
			rm -f /tmp/alcasar-conf*
1 root 2048
		fi
597 richard 2049
# Uninstall the running version
65 richard 2050
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1 root 2051
		;;
2052
	*)
2053
		echo "Argument inconnu :$1";
460 richard 2054
		echo "Unknown argument :$1";
1 root 2055
		echo "$usage"
2056
		exit 1
2057
		;;
2058
esac
10 franck 2059
# end of script
366 franck 2060