Subversion Repositories ALCASAR

Rev

Rev 1486 | Rev 1489 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1488 2014-11-16 23:10:57Z richard $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1007 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
672 richard 22
#
1342 richard 23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
1 root 24
 
25
# Options :
376 franck 26
#       -i or --install
27
#       -u or --uninstall
1 root 28
 
376 franck 29
# Functions :
1378 richard 30
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 40
#	antivirus		: HAVP + libclamav configuration
1485 richard 41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 46
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 49
#	post_install		: Security, log rotation, etc.
1 root 50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 53
Lang=`echo $LANG|cut -c 1-2`
1362 richard 54
mode="install"
1 root 55
# ******* Files parameters - paramètres fichiers *********
1015 richard 56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 69
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
1349 richard 72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 73
# ******* Network parameters - paramètres réseau *******
1469 richard 74
HOSTNAME="alcasar"				# default hostname
1243 richard 75
DOMAIN="localdomain"				# default local domain
1471 richard 76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
1336 richard 77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
1148 crox53 78
MTU="1500"
1243 richard 79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
83
 
959 franck 84
license ()
85
{
86
	if [ $Lang == "fr" ]
967 franck 87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
959 franck 89
	fi
975 franck 90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
959 franck 92
	read a
93
}
94
 
1 root 95
header_install ()
96
{
97
	clear
98
	echo "-----------------------------------------------------------------------------"
460 richard 99
	echo "                     ALCASAR V$VERSION Installation"
1 root 100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
1389 richard 102
}
1 root 103
 
104
##################################################################
1221 richard 105
##			Function "testing"			##
1378 richard 106
## - Test of Mageia version					##
1342 richard 107
## - Test of free space on /var  (>10G)				##
1005 richard 108
## - Test of Internet access					##
29 richard 109
##################################################################
110
testing ()
111
{
1362 richard 112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 116
		if [ $Lang == "fr" ]
1362 richard 117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 119
		fi
1362 richard 120
		response=0
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
128
			read response
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
132
			rm -f /tmp/alcasar-conf*
133
		else
1471 richard 134
# Create a backup of running importants files
1362 richard 135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
137
		fi
138
	else
1365 richard 139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
1378 richard 141
# Test of free space on /var
1365 richard 142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
144
				then
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
149
			exit 0
1362 richard 150
			fi
1378 richard 151
		fi
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
156
		old="$IFS"
157
		IFS=","
158
		set $fic
159
		for i in $*
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
176
		done
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
180
			if [ $Lang == "fr" ]
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
190
				echo
191
				if [ $Lang == "fr" ]
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
201
			fi
202
			exit 0
203
		fi
1342 richard 204
	fi
1378 richard 205
	if [ $Lang == "fr" ]
784 richard 206
		then echo -n "Tests des paramètres réseau : "
595 richard 207
		else echo -n "Network parameters tests : "
208
	fi
1471 richard 209
 
210
# Test of Ethernet links state
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
212
	for i in $DOWN_IF
213
	do
214
		if [ $Lang == "fr" ]
215
		then 
216
			echo "Échec"
217
			echo "Le lien réseau de la carte $i n'est pas actif."
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
219
		else
220
			echo "Failed"
221
			echo "The link state of $i interface is down."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
223
		fi
224
		exit 0
225
	done
226
	echo -n "."
227
 
228
# Test EXTIF config files
784 richard 229
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
230
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
1471 richard 231
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
232
	then
784 richard 233
		if [ $Lang == "fr" ]
234
		then 
235
			echo "Échec"
236
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
237
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 238
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 239
		else
240
			echo "Failed"
241
			echo "The Internet connected network card ($EXTIF) isn't well configured."
242
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 243
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 244
		fi
830 richard 245
		echo "DEVICE=$EXTIF"
784 richard 246
		echo "IPADDR="
247
		echo "NETMASK="
248
		echo "GATEWAY="
249
		echo "DNS1="
250
		echo "DNS2="
830 richard 251
		echo "ONBOOT=yes"
784 richard 252
		exit 0
253
	fi
254
	echo -n "."
1471 richard 255
 
256
# Test if router is alive (Box FAI)
784 richard 257
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
595 richard 258
		if [ $Lang == "fr" ]
259
		then 
260
			echo "Échec"
261
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
262
			echo "Réglez ce problème puis relancez ce script."
263
		else
264
			echo "Failed"
265
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
266
			echo "Resolv this problem, then restart this script."
267
		fi
29 richard 268
		exit 0
269
	fi
308 richard 270
	echo -n "."
978 franck 271
# On teste le lien vers le routeur par defaut
308 richard 272
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
527 richard 274
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 275
	       	then
595 richard 276
		if [ $Lang == "fr" ]
277
		then 
278
			echo "Échec"
279
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
280
			echo "Réglez ce problème puis relancez ce script."
281
		else
282
			echo "Failed"
283
			echo "The Internet gateway doesn't answered"
284
			echo "Resolv this problem, then restart this script."
285
		fi
308 richard 286
		exit 0
287
	fi
288
	echo -n "."
421 franck 289
# On teste la connectivité Internet
29 richard 290
	rm -rf /tmp/con_ok.html
308 richard 291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 292
	if [ ! -e /tmp/con_ok.html ]
293
	then
595 richard 294
		if [ $Lang == "fr" ]
295
		then 
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
298
			echo "Vérifiez la validité des adresses IP des DNS."
299
		else
300
			echo "The Internet connection try failed (google.fr)."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
302
			echo "Verify the DNS IP addresses"
303
		fi
29 richard 304
		exit 0
305
	fi
306
	rm -rf /tmp/con_ok.html
308 richard 307
	echo ". : ok"
1389 richard 308
} # end of testing ()
302 richard 309
 
310
##################################################################
1221 richard 311
##			Function "init"				##
302 richard 312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
313
## - Installation et modification des scripts du portail	##
314
##################################################################
315
init ()
316
{
527 richard 317
	if [ "$mode" != "update" ]
302 richard 318
	then
319
# On affecte le nom d'organisme
597 richard 320
		header_install
302 richard 321
		ORGANISME=!
322
		PTN='^[a-zA-Z0-9-]*$'
580 richard 323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 324
                do
595 richard 325
			if [ $Lang == "fr" ]
597 richard 326
			       	then echo -n "Entrez le nom de votre organisme : "
327
				else echo -n "Enter the name of your organism : "
595 richard 328
			fi
330 franck 329
			read ORGANISME
613 richard 330
			if [ "$ORGANISME" == "" ]
330 franck 331
				then
332
				ORGANISME=!
333
			fi
334
		done
302 richard 335
	fi
1 root 336
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 337
	rm -f $PASSWD_FILE
1350 richard 338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 340
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 342
	$SED "/^password.*/d" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
977 richard 357
# Scripts and conf files copy 
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
5 franck 359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
977 richard 360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
5 franck 361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
977 richard 362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
648 richard 363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1 root 364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
5 franck 366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 368
# generate central conf file
369
	cat <<EOF > $CONF_FILE
612 richard 370
##########################################
371
##                                      ##
372
##          ALCASAR Parameters          ##
373
##                                      ##
374
##########################################
1 root 375
 
612 richard 376
INSTALL_DATE=$DATE
377
VERSION=$VERSION
378
ORGANISM=$ORGANISME
923 franck 379
DOMAIN=$DOMAIN
612 richard 380
EOF
628 richard 381
	chmod o-rwx $CONF_FILE
1 root 382
} # End of init ()
383
 
384
##################################################################
1221 richard 385
##			Function "network"			##
1 root 386
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 387
## - Nommage DNS du système 					##
1336 richard 388
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 389
## - Modification du fichier /etc/hosts				##
390
## - Configuration du serveur de temps (NTP)			##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
392
##################################################################
393
network ()
394
{
395
	header_install
636 richard 396
	if [ "$mode" != "update" ]
397
		then
398
		if [ $Lang == "fr" ]
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
401
		fi
402
		response=0
403
		PTN='^[oOyYnN]$'
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 405
		do
595 richard 406
			if [ $Lang == "fr" ]
659 richard 407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 409
			fi
1 root 410
			read response
411
		done
636 richard 412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
413
		then
414
			PRIVATE_IP_MASK="0"
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 417
			do
595 richard 418
				if [ $Lang == "fr" ]
597 richard 419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 421
				fi
597 richard 422
				read PRIVATE_IP_MASK
1 root 423
			done
636 richard 424
		else
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
426
		fi
595 richard 427
	else
637 richard 428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
429
		rm -rf conf/etc/alcasar.conf
1 root 430
	fi
861 richard 431
# Define LAN side global parameters
1243 richard 432
	hostname $HOSTNAME.$DOMAIN
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
977 richard 434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
435
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
436
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
438
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
439
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
440
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
441
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
443
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
837 richard 444
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
977 richard 445
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
837 richard 446
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1336 richard 447
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
841 richard 448
# Define Internet parameters
14 richard 449
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
450
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
451
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
70 franck 452
	DNS1=${DNS1:=208.67.220.220}
453
	DNS2=${DNS2:=208.67.222.222}
597 richard 454
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
1052 richard 455
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
784 richard 456
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
1052 richard 457
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 458
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1469 richard 459
	echo "EXTIF=$EXTIF" >> $CONF_FILE
460
	echo "INTIF=$INTIF" >> $CONF_FILE
765 stephane 461
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
994 franck 462
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 463
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
464
	echo "DNS1=$DNS1" >> $CONF_FILE
465
	echo "DNS2=$DNS2" >> $CONF_FILE
466
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 467
	echo "DHCP=on" >> $CONF_FILE
914 franck 468
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
469
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
1488 richard 471
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
597 richard 472
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
841 richard 473
# config network
1 root 474
	cat <<EOF > /etc/sysconfig/network
475
NETWORKING=yes
1243 richard 476
HOSTNAME="$HOSTNAME.$DOMAIN"
1 root 477
FORWARD_IPV4=true
478
EOF
841 richard 479
# config /etc/hosts
1 root 480
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
481
	cat <<EOF > /etc/hosts
503 richard 482
127.0.0.1	localhost
1353 richard 483
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
1 root 484
EOF
1336 richard 485
# Config EXTIF (Internet)
14 richard 486
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
487
DEVICE=$EXTIF
488
BOOTPROTO=static
597 richard 489
IPADDR=$PUBLIC_IP
490
NETMASK=$PUBLIC_NETMASK
491
GATEWAY=$PUBLIC_GATEWAY
14 richard 492
DNS1=127.0.0.1
493
ONBOOT=yes
494
METRIC=10
495
NOZEROCONF=yes
496
MII_NOT_SUPPORTED=yes
497
IPV6INIT=no
498
IPV6TO4INIT=no
499
ACCOUNTING=no
500
USERCTL=no
994 franck 501
MTU=$MTU
14 richard 502
EOF
1336 richard 503
# Config INTIF (consultation LAN) in normal mode
841 richard 504
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
505
DEVICE=$INTIF
506
BOOTPROTO=static
507
ONBOOT=yes
508
NOZEROCONF=yes
509
MII_NOT_SUPPORTED=yes
510
IPV6INIT=no
511
IPV6TO4INIT=no
512
ACCOUNTING=no
513
USERCTL=no
514
EOF
1336 richard 515
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
793 richard 516
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1 root 517
DEVICE=$INTIF
518
BOOTPROTO=static
519
IPADDR=$PRIVATE_IP
604 richard 520
NETMASK=$PRIVATE_NETMASK
1 root 521
ONBOOT=yes
522
METRIC=10
523
NOZEROCONF=yes
524
MII_NOT_SUPPORTED=yes
14 richard 525
IPV6INIT=no
526
IPV6TO4INIT=no
527
ACCOUNTING=no
528
USERCTL=no
1 root 529
EOF
440 franck 530
# Mise à l'heure du serveur
531
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
532
	cat <<EOF > /etc/ntp/step-tickers
455 franck 533
0.fr.pool.ntp.org	# adapt to your country
534
1.fr.pool.ntp.org
535
2.fr.pool.ntp.org
440 franck 536
EOF
537
# Configuration du serveur de temps (sur lui même)
1 root 538
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
539
	cat <<EOF > /etc/ntp.conf
456 franck 540
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 541
server 1.fr.pool.ntp.org
542
server 2.fr.pool.ntp.org
543
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 544
fudge 127.127.1.0 stratum 10
604 richard 545
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 546
restrict 127.0.0.1
310 richard 547
driftfile /var/lib/ntp/drift
1 root 548
logfile /var/log/ntp.log
549
EOF
440 franck 550
 
310 richard 551
	chown -R ntp:ntp /var/lib/ntp
1 root 552
# Renseignement des fichiers hosts.allow et hosts.deny
553
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
554
	cat <<EOF > /etc/hosts.allow
555
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 556
sshd: ALL
1 root 557
ntpd: $PRIVATE_NETWORK_SHORT
558
EOF
559
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
560
	cat <<EOF > /etc/hosts.deny
561
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
562
EOF
790 richard 563
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 564
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 565
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 566
# load conntrack ftp module
567
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
568
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 569
# load ipt_NETFLOW module
570
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1157 stephane 571
# 
860 richard 572
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 573
} # End of network ()
574
 
575
##################################################################
1221 richard 576
##			Function "ACC"				##
577
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 578
## - configuration du serveur web (Apache)			##
579
## - définition du 1er comptes de gestion 			##
580
## - sécurisation des accès					##
581
##################################################################
1221 richard 582
ACC ()
1 root 583
{
584
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
585
	mkdir $DIR_WEB
586
# Copie et configuration des fichiers du centre de gestion
316 richard 587
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 588
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 589
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
590
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
591
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
592
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
593
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 594
	chown -R apache:apache $DIR_WEB/*
1342 richard 595
	for i in system_backup base logs/firewall logs/httpd logs/security;
1 root 596
	do
597
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
598
	done
5 franck 599
	chown -R root:apache $DIR_SAVE
71 richard 600
# Configuration et sécurisation php
601
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 602
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
603
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 604
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
605
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 606
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
607
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
608
# Configuration et sécurisation Apache
790 richard 609
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 610
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 611
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 612
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1 root 613
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
614
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
615
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
790 richard 616
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
617
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
618
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
621
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
990 franck 622
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
1359 richard 623
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
624
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
625
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
626
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
627
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
628
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 629
</body>
630
</html>
631
EOF
632
# Définition du premier compte lié au profil 'admin'
509 richard 633
	header_install
510 richard 634
	if [ "$mode" = "install" ]
635
	then
613 richard 636
		admin_portal=!
637
		PTN='^[a-zA-Z0-9-]*$'
638
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
639
                	do
640
			header_install
641
			if [ $Lang == "fr" ]
642
			then 
643
				echo ""
644
				echo "Définissez un premier compte d'administration du portail :"
645
				echo
646
				echo -n "Nom : "
647
			else
648
				echo ""
649
				echo "Define the first account allow to administrate the portal :"
650
				echo
651
				echo -n "Account : "
652
			fi
653
			read admin_portal
654
			if [ "$admin_portal" == "" ]
655
				then
656
				admin_portal=!
657
			fi
658
			done
1268 richard 659
# Creation of keys file for the admin account ("admin")
510 richard 660
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
661
		mkdir -p $DIR_DEST_ETC/digest
662
		chmod 755 $DIR_DEST_ETC/digest
663
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
664
			do
1350 richard 665
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
510 richard 666
			done
667
		$DIR_DEST_SBIN/alcasar-profil.sh --list
668
	fi
434 richard 669
# synchronisation horaire
670
	ntpd -q -g &
1 root 671
# Sécurisation du centre
988 franck 672
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 673
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 674
<Directory $DIR_ACC>
1 root 675
	SSLRequireSSL
676
	AllowOverride None
677
	Order deny,allow
678
	Deny from all
679
	Allow from 127.0.0.1
680
	Allow from $PRIVATE_NETWORK_MASK
990 franck 681
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 682
	require valid-user
683
	AuthType digest
1243 richard 684
	AuthName $HOSTNAME.$DOMAIN
1 root 685
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 686
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 687
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 688
</Directory>
316 richard 689
<Directory $DIR_ACC/admin>
1 root 690
	SSLRequireSSL
691
	AllowOverride None
692
	Order deny,allow
693
	Deny from all
694
	Allow from 127.0.0.1
695
	Allow from $PRIVATE_NETWORK_MASK
990 franck 696
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 697
	require valid-user
698
	AuthType digest
1243 richard 699
	AuthName $HOSTNAME.$DOMAIN
1 root 700
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 701
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 702
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 703
</Directory>
344 richard 704
<Directory $DIR_ACC/manager>
1 root 705
	SSLRequireSSL
706
	AllowOverride None
707
	Order deny,allow
708
	Deny from all
709
	Allow from 127.0.0.1
710
	Allow from $PRIVATE_NETWORK_MASK
990 franck 711
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 712
	require valid-user
713
	AuthType digest
1243 richard 714
	AuthName $HOSTNAME.$DOMAIN
1 root 715
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 716
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 717
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 718
</Directory>
316 richard 719
<Directory $DIR_ACC/backup>
720
	SSLRequireSSL
721
	AllowOverride None
722
	Order deny,allow
723
	Deny from all
724
	Allow from 127.0.0.1
725
	Allow from $PRIVATE_NETWORK_MASK
990 franck 726
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
316 richard 727
	require valid-user
728
	AuthType digest
1243 richard 729
	AuthName $HOSTNAME.$DOMAIN
316 richard 730
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 731
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 732
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 733
</Directory>
811 richard 734
Alias /save/ "$DIR_SAVE/"
735
<Directory $DIR_SAVE>
736
	SSLRequireSSL
737
	Options Indexes
738
	Order deny,allow
739
	Deny from all
740
	Allow from 127.0.0.1
741
	Allow from $PRIVATE_NETWORK_MASK
990 franck 742
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
811 richard 743
	require valid-user
744
	AuthType digest
1243 richard 745
	AuthName $HOSTNAME.$DOMAIN
811 richard 746
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 747
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 748
</Directory>
1 root 749
EOF
1378 richard 750
# Launch after coova
751
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1410 richard 752
# Error page management
753
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
754
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
755
 
756
cat <<EOF > $FIC_ERROR_DOC
757
Alias /error/ "/var/www/html/"
758
 
759
<Directory "/usr/share/httpd/error">
760
    AllowOverride None
761
    Options IncludesNoExec
762
    AddOutputFilter Includes html
763
    AddHandler type-map var
764
    Require all granted
765
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
766
    ForceLanguagePriority Prefer Fallback
767
</Directory>
768
 
769
ErrorDocument 400 /error/error.php?error=400
770
ErrorDocument 401 /error/error.php?error=401
771
ErrorDocument 403 /error/error.php?error=403
772
ErrorDocument 404 /error/error.php?error=404
773
ErrorDocument 405 /error/error.php?error=405
774
ErrorDocument 408 /error/error.php?error=408
775
ErrorDocument 410 /error/error.php?error=410
776
ErrorDocument 411 /error/error.php?error=411
777
ErrorDocument 412 /error/error.php?error=412
778
ErrorDocument 413 /error/error.php?error=413
779
ErrorDocument 414 /error/error.php?error=414
780
ErrorDocument 415 /error/error.php?error=415
781
ErrorDocument 500 /error/error.php?error=500
782
ErrorDocument 501 /error/error.php?error=501
783
ErrorDocument 502 /error/error.php?error=502
784
ErrorDocument 503 /error/error.php?error=503
785
ErrorDocument 506 /error/error.php?error=506
786
EOF
787
 
1389 richard 788
} # End of ACC ()
1 root 789
 
790
##########################################################################################
1221 richard 791
##				Fonction "CA"						##
1 root 792
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
793
##########################################################################################
1221 richard 794
CA ()
1 root 795
{
510 richard 796
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 797
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 798
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 799
 
800
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
801
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
802
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
803
 
804
	cat <<EOF > $FIC_VIRTUAL_SSL
805
# default SSL virtual host, used for all HTTPS requests that do not
806
# match a ServerName or ServerAlias in any <VirtualHost> block.
807
 
808
<VirtualHost _default_:443>
809
# general configuration
810
    ServerAdmin root@localhost
811
    ServerName localhost
812
 
813
# SSL configuration
814
    SSLEngine on
815
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
816
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
817
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
818
    CustomLog logs/ssl_request_log \
819
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
820
    ErrorLog logs/ssl_error_log
821
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
822
</VirtualHost>
823
EOF
824
 
5 franck 825
	chown -R root:apache /etc/pki
1 root 826
	chmod -R 750 /etc/pki
1389 richard 827
} # End of CA ()
1 root 828
 
829
##########################################################################################
1221 richard 830
##			Fonction "init_db"						##
1 root 831
## - Initialisation de la base Mysql							##
832
## - Affectation du mot de passe de l'administrateur (root)				##
833
## - Suppression des bases et des utilisateurs superflus				##
834
## - Création de la base 'radius'							##
835
## - Installation du schéma de cette base						##
836
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
837
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
838
##########################################################################################
839
init_db ()
840
{
1355 richard 841
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 842
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
843
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 844
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1353 richard 845
	systemctl start mysqld.service
1 root 846
	sleep 4
847
	mysqladmin -u root password $mysqlpwd
848
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 849
# Secure the server
850
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
851
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 852
# Create 'radius' database
1317 richard 853
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 854
# Add an empty radius database structure
364 franck 855
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
615 richard 856
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 857
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
858
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1355 richard 859
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
860
	systemctl daemon-reload
1389 richard 861
} # End of init_db ()
1 root 862
 
863
##########################################################################
1389 richard 864
##			Fonction "radius"				##
1 root 865
## - Paramètrage des fichiers de configuration FreeRadius		##
866
## - Affectation du secret partagé entre coova-chilli et freeradius	##
867
## - Modification de fichier de conf pour l'accès à Mysql		##
868
##########################################################################
1389 richard 869
radius ()
1 root 870
{
871
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
872
	chown -R radius:radius /etc/raddb
873
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 874
# Set radius.conf parameters
1 root 875
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
876
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
877
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 878
# remove the proxy function
1 root 879
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
880
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 881
# remove EAP module
654 richard 882
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 883
# listen on loopback (should be modified later if EAP enabled)
1 root 884
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 885
# enable the  SQL module (and SQL counter)
1 root 886
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
887
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
888
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 889
# only include modules for ALCASAR needs
890
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
891
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
892
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
893
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
894
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
895
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 896
# remvove virtual server and copy our conf file
1 root 897
	rm -f /etc/raddb/sites-enabled/*
1278 richard 898
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 899
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
900
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
901
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
902
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 903
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 904
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 905
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 906
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
907
	cat << EOF > /etc/raddb/clients.conf
908
client 127.0.0.1 {
909
	secret = $secretradius
910
	shortname = localhost
911
}
912
EOF
1278 richard 913
# sql.conf modification
1 root 914
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
915
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
916
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
917
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
918
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 919
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 920
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 921
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
922
# counter.conf modification (change the Max-All-Session-Time counter)
923
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
924
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
925
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 926
# make certain that mysql is up before radius start
927
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
928
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
929
	systemctl daemon-reload
1389 richard 930
} # End radius ()
1 root 931
 
932
##########################################################################
1389 richard 933
##			Function "radius_web"				##
1 root 934
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
935
## - Création du lien vers la page de changement de mot de passe        ##
936
##########################################################################
1389 richard 937
radius_web ()
1 root 938
{
939
# copie de l'interface d'origine dans la structure Alcasar
316 richard 940
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
941
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
942
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
344 richard 943
# copie des fichiers modifiés
944
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
316 richard 945
	chown -R apache:apache $DIR_ACC/manager/
344 richard 946
# Modification des fichiers de configuration
1 root 947
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 948
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 949
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
950
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
951
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
952
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
953
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
954
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
955
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 956
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
344 richard 957
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1278 richard 958
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
131 richard 959
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 960
nas1_name: alcasar-$ORGANISME
1 root 961
nas1_model: Portail captif
962
nas1_ip: $PRIVATE_IP
963
nas1_port_num: 0
964
nas1_community: public
965
EOF
966
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
967
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 968
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 969
# Ajout du mappage des attributs chillispot
970
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 971
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 972
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 973
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 974
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
975
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 976
	chown -R apache:apache /etc/freeradius-web
1 root 977
# Ajout de l'alias vers la page de "changement de mot de passe usager"
978
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 979
<Directory $DIR_WEB/pass>
1 root 980
	SSLRequireSSL
981
	AllowOverride None
982
	Order deny,allow
983
	Deny from all
984
	Allow from 127.0.0.1
985
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 986
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 987
</Directory>
988
EOF
1389 richard 989
} # End of radius_web ()
1 root 990
 
799 richard 991
##################################################################################
1389 richard 992
##			Fonction "chilli"					##
799 richard 993
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
994
## - Paramètrage de la page d'authentification (intercept.php)			##
995
##################################################################################
1389 richard 996
chilli ()
1 root 997
{
1370 richard 998
# chilli unit for systemd
999
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1000
#  This file is part of systemd.
1001
#
1002
#  systemd is free software; you can redistribute it and/or modify it
1003
#  under the terms of the GNU General Public License as published by
1004
#  the Free Software Foundation; either version 2 of the License, or
1005
#  (at your option) any later version.
1370 richard 1006
[Unit]
1007
Description=chilli is a captive portal daemon
1008
After=network.target
1009
 
1010
[Service]
1379 richard 1011
Type=forking
1370 richard 1012
ExecStart=/usr/libexec/chilli start
1013
ExecStop=/usr/libexec/chilli stop
1014
ExecReload=/usr/libexec/chilli reload
1015
PIDFile=/var/run/chilli.pid
1016
 
1017
[Install]
1018
WantedBy=multi-user.target
1019
EOF
799 richard 1020
# init file creation
1370 richard 1021
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1022
	cat <<EOF > /usr/libexec/chilli
799 richard 1023
#!/bin/sh
1024
#
1025
# chilli CoovaChilli init
1026
#
1027
# chkconfig: 2345 65 35
1028
# description: CoovaChilli
1029
### BEGIN INIT INFO
1030
# Provides:       chilli
1031
# Required-Start: network 
1032
# Should-Start: 
1033
# Required-Stop:  network
1034
# Should-Stop: 
1035
# Default-Start:  2 3 5
1036
# Default-Stop:
1037
# Description:    CoovaChilli access controller
1038
### END INIT INFO
1039
 
1040
[ -f /usr/sbin/chilli ] || exit 0
1041
. /etc/init.d/functions
1042
CONFIG=/etc/chilli.conf
1043
pidfile=/var/run/chilli.pid
1044
[ -f \$CONFIG ] || {
1045
    echo "\$CONFIG Not found"
1046
    exit 0
1047
}
1048
RETVAL=0
1049
prog="chilli"
1050
case \$1 in
1051
    start)
1052
	if [ -f \$pidfile ] ; then 
1053
		gprintf "chilli is already running"
1054
	else
1055
        	gprintf "Starting \$prog: "
1056
		rm -f /var/run/chilli* # cleaning
1057
        	/sbin/modprobe tun >/dev/null 2>&1
1058
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1059
		[ -e /dev/net/tun ] || {
1060
	    	(cd /dev; 
1061
			mkdir net; 
1062
			cd net; 
1063
			mknod tun c 10 200)
1064
		}
1336 richard 1065
		ifconfig $INTIF 0.0.0.0
799 richard 1066
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1067
        	RETVAL=$?
1068
	fi
1069
	;;
1070
 
1071
    reload)
1072
	killall -HUP chilli
1073
	;;
1074
 
1075
    restart)
1076
	\$0 stop
1077
        sleep 2
1078
	\$0 start
1079
	;;
1080
 
1081
    status)
1082
        status chilli
1083
        RETVAL=0
1084
        ;;
1085
 
1086
    stop)
1087
	if [ -f \$pidfile ] ; then  
1088
        	gprintf "Shutting down \$prog: "
1089
		killproc /usr/sbin/chilli
1090
		RETVAL=\$?
1091
		[ \$RETVAL = 0 ] && rm -f $pidfile
1092
	else	
1093
        	gprintf "chilli is not running"
1094
	fi
1095
	;;
1096
 
1097
    *)
1098
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1099
        exit 1
1100
esac
1101
echo
1102
EOF
1373 richard 1103
chmod a+x /usr/libexec/chilli
799 richard 1104
# conf file creation
346 richard 1105
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1106
	cat <<EOF > /etc/chilli.conf
1107
# coova config for ALCASAR
1108
cmdsocket	/var/run/chilli.sock
1336 richard 1109
unixipc		chilli.$INTIF.ipc
1110
pidfile		/var/run/chilli.$INTIF.pid
346 richard 1111
net		$PRIVATE_NETWORK_MASK
595 richard 1112
dhcpif		$INTIF
841 richard 1113
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1114
#nodynip
865 richard 1115
#statip
1116
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1117
domain		$DOMAIN
355 richard 1118
dns1		$PRIVATE_IP
1119
dns2		$PRIVATE_IP
346 richard 1120
uamlisten	$PRIVATE_IP
503 richard 1121
uamport		3990
837 richard 1122
macauth
1123
macpasswd	password
1243 richard 1124
locationname	$HOSTNAME.$DOMAIN
346 richard 1125
radiusserver1	127.0.0.1
1126
radiusserver2	127.0.0.1
1127
radiussecret	$secretradius
1128
radiusauthport	1812
1129
radiusacctport	1813
1243 richard 1130
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1131
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1132
uamsecret	$secretuam
1249 richard 1133
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1134
coaport		3799
1379 richard 1135
conup		$DIR_DEST_BIN/alcasar-conup.sh
1136
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1137
include		$DIR_DEST_ETC/alcasar-uamallowed
1138
include		$DIR_DEST_ETC/alcasar-uamdomain
1294 richard 1139
#dhcpgateway
1157 stephane 1140
#dhcprelayagent
1141
#dhcpgatewayport
346 richard 1142
EOF
1336 richard 1143
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1144
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1145
# create files for trusted domains and urls
1148 crox53 1146
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1147
	chown root:apache $DIR_DEST_ETC/alcasar-*
1148
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1149
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1150
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1151
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1152
# user 'chilli' creation (in order to run conup/off and up/down scripts
1153
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1154
	if [ "$chilli_exist" == "1" ]
1155
	then
1156
	      userdel -r chilli 2>/dev/null
1157
	fi
1158
	groupadd -f chilli
1159
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1160
}  # End of chilli ()
1349 richard 1161
 
1 root 1162
##################################################################
1389 richard 1163
##		Fonction "dansguardian"				##
1 root 1164
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1165
##################################################################
1389 richard 1166
dansguardian ()
1 root 1167
{
1168
	mkdir /var/dansguardian
1169
	chown dansguardian /var/dansguardian
1375 richard 1170
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1171
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1172
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1173
# By default the filter is off 
497 richard 1174
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1293 richard 1175
# French deny HTML page
497 richard 1176
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1177
# Listen only on LAN side
497 richard 1178
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1179
# DG send its flow to HAVP
1180
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1181
# replace the default deny HTML page
1 root 1182
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1183
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1184
# Don't log
1185
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1186
# Run 10 daemons (20 in largest server)
659 richard 1187
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1 root 1188
# on désactive par défaut le controle de contenu des pages html
497 richard 1189
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1190
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1191
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1192
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1193
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1194
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1 root 1195
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1196
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1197
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1198
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1199
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1200
	touch $DIR_DG/lists/bannedextensionlist
1201
	touch $DIR_DG/lists/bannedmimetypelist
1202
# 'Safesearch' regex actualisation
498 richard 1203
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1204
# empty LAN IP list that won't be WEB filtered
1205
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1206
	touch $DIR_DG/lists/exceptioniplist
1207
# Keep a copy of URL & domain filter configuration files
1208
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1209
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1210
} # End of dansguardian ()
1 root 1211
 
71 richard 1212
##################################################################
1221 richard 1213
##			Fonction "antivirus"			##
1357 richard 1214
## - configuration of havp, libclamav and freshclam		##
71 richard 1215
##################################################################
1216
antivirus ()		
1217
{
1358 richard 1218
# create 'havp' user
288 richard 1219
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1220
	if [ "$havp_exist" == "1" ]
288 richard 1221
	then
478 richard 1222
	      userdel -r havp 2>/dev/null
894 richard 1223
	      groupdel havp 2>/dev/null
288 richard 1224
	fi
307 richard 1225
	groupadd -f havp
1486 richard 1226
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1366 richard 1227
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1484 richard 1228
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
109 richard 1229
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1230
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1231
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1232
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1233
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1234
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1235
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1236
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1237
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1238
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1239
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1240
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1241
# skip checking of youtube flow (too heavy load / risk too low)
1242
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1243
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1244
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1358 richard 1245
# replacement of init script
335 richard 1246
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1247
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1358 richard 1248
# replace of the intercept page (template)
340 richard 1249
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1250
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1251
# update virus database every 4 hours (24h/6)
1357 richard 1252
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1253
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1254
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1255
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1256
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1257
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1258
# update now
1382 richard 1259
	/usr/bin/freshclam --no-warnings
1389 richard 1260
} # End of antivirus ()
71 richard 1261
 
1486 richard 1262
##########################################################################
1263
##			Fonction "tinyproxy"				##
1264
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1265
##########################################################################
1485 richard 1266
tinyproxy ()		
1267
{
1486 richard 1268
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1269
	if [ "$tinyproxy_exist" == "1" ]
1270
	then
1271
	      userdel -r tinyproxy 2>/dev/null
1272
	      groupdel tinyproxy 2>/dev/null
1273
	fi
1274
	groupadd -f tinyproxy
1488 richard 1275
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1486 richard 1276
	mkdir -p /var/log/tinyproxy /var/run/tinyproxy
1277
	chown -R tinyproxy:tinyproxy /var/log/tinyproxy /var/run/tinyproxy
1278
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1279
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1280
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1281
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1282
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1283
	$SED "s?^#LogFile.*?LogFile /var/log/tinyproxy/tinyproxy.log?g" /etc/tinyproxy/tinyproxy.conf
1284
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1285
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1286
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1485 richard 1287
 
1288
} # end of tinyproxy
1 root 1289
##################################################################################
1389 richard 1290
##			function "ulogd"					##
476 richard 1291
## - Ulog config for multi-log files 						##
1292
##################################################################################
1389 richard 1293
ulogd ()
476 richard 1294
{
1295
# Three instances of ulogd (three different logfiles)
1296
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1297
	nl=1
1358 richard 1298
	for log_type in traceability ssh ext-access
478 richard 1299
	do
1365 richard 1300
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1301
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1302
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
478 richard 1303
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1304
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1305
[emu1]
478 richard 1306
file="/var/log/firewall/$log_type.log"
1307
sync=1
1308
EOF
1452 richard 1309
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1310
		nl=`expr $nl + 1`
1311
	done
476 richard 1312
	chown -R root:apache /var/log/firewall
1313
	chmod 750 /var/log/firewall
1314
	chmod 640 /var/log/firewall/*
1389 richard 1315
}  # End of ulogd ()
476 richard 1316
 
1159 crox53 1317
 
1318
##########################################################
1389 richard 1319
##              Function "nfsen"			##
1159 crox53 1320
##########################################################
1389 richard 1321
nfsen()
1 root 1322
{
1393 richard 1323
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1365 richard 1324
# Add PortTracker plugin
1395 richard 1325
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1326
	do
1327
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1328
	done
1221 richard 1329
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1365 richard 1330
# use of our conf file and init unit
1221 richard 1331
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1365 richard 1332
# Installation of nfsen
1221 richard 1333
	DirTmp=$(pwd)
1334
	cd /tmp/nfsen-1.3.6p1/
1365 richard 1335
	/usr/bin/perl5 install.pl etc/nfsen.conf
1336
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1337
# Create RRD DB for porttracker (only in it still doesn't exist)
1221 richard 1338
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1339
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1395 richard 1340
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1341
	chmod -R 770 /var/log/netflow/porttracker
1365 richard 1342
# Apache conf file
1394 richard 1343
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1159 crox53 1344
Alias /nfsen /var/www/nfsen 
1345
<Directory /var/www/nfsen/> 
1346
DirectoryIndex nfsen.php 
1347
Options -Indexes 
1348
AllowOverride all 
1349
order allow,deny 
1350
allow from all 
1351
AddType application/x-httpd-php .php 
1352
php_flag magic_quotes_gpc on 
1353
php_flag track_vars on 
1 root 1354
</Directory>
1355
EOF
1372 richard 1356
# nfsen unit for systemd
1357
cat << EOF > /lib/systemd/system/nfsen.service
1358
#  This file is part of systemd.
1359
#
1360
#  systemd is free software; you can redistribute it and/or modify it
1361
#  under the terms of the GNU General Public License as published by
1362
#  the Free Software Foundation; either version 2 of the License, or
1363
#  (at your option) any later version.
1364
 
1365
# This unit launches nfsen (a Netflow grapher).
1366
[Unit]
1367
Description= NfSen init script
1368
After=network.target iptables.service
1369
 
1370
[Service]
1371
Type=oneshot
1372
RemainAfterExit=yes
1393 richard 1373
PIDFile=/var/run/nfsen/nfsen.pid
1374
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1375
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1376
ExecStart=/usr/bin/nfsen start 
1377
ExecStop=/usr/bin/nfsen stop
1393 richard 1378
ExecReload=/usr/bin/nfsen restart
1372 richard 1379
TimeoutSec=0
1380
 
1381
[Install]
1382
WantedBy=multi-user.target
1383
EOF
1365 richard 1384
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1385
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1386
# expire delay for the profile "live"
1393 richard 1387
	systemctl start nfsen
1388
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1389
# add SURFmap plugin
1412 richard 1390
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3b1.tar.gz -C /tmp/
1413 richard 1391
	cp $DIR_CONF/nfsen/install-surfmap.sh /tmp/SURFmap/install.sh
1397 richard 1392
	cd /tmp/SURFmap
1393
	/usr/bin/sh install.sh
1418 richard 1394
 
1365 richard 1395
# clear the installation
1221 richard 1396
	cd $DirTmp
1397
	rm -rf /tmp/nfsen-1.3.6p1/
1397 richard 1398
	rm -rf /tmp/SURFmap/
1389 richard 1399
} # End of nfsen ()
1 root 1400
 
1390 richard 1401
##################################################
1389 richard 1402
##		Function "dnsmasq"		##
1390 richard 1403
##################################################
1389 richard 1404
dnsmasq ()
219 jeremy 1405
{
1406
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1407
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1408
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1409
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472 richard 1410
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
503 richard 1411
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1412
# Configuration file for "dnsmasq in forward mode"
1387 richard 1413
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1414
listen-address=$PRIVATE_IP
1390 richard 1415
pid-file=/var/run/dnsmasq.pid
259 richard 1416
listen-address=127.0.0.1
286 richard 1417
no-dhcp-interface=$INTIF
1387 richard 1418
no-dhcp-interface=tun0
1419
no-dhcp-interface=lo
259 richard 1420
bind-interfaces
1421
cache-size=256
1422
domain=$DOMAIN
1423
domain-needed
1424
expand-hosts
1425
bogus-priv
1426
filterwin2k
1427
server=$DNS1
1428
server=$DNS2
1387 richard 1429
# DHCP service is configured. It will be enabled in "bypass" mode
865 richard 1430
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
632 richard 1431
dhcp-option=option:router,$PRIVATE_IP
1482 richard 1432
dhcp-option=option:ntp-server,$PRIVATE_IP
259 richard 1433
 
1387 richard 1434
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1435
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1436
EOF
1356 richard 1437
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1438
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1439
# Configuration file for "dnsmasq with blacklist"
1387 richard 1440
# Add Toulouse blacklist domains
1472 richard 1441
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1442
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1443
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1444
listen-address=$PRIVATE_IP
1445
port=54
1446
no-dhcp-interface=$INTIF
1387 richard 1447
no-dhcp-interface=tun0
1472 richard 1448
no-dhcp-interface=lo
498 richard 1449
bind-interfaces
1450
cache-size=256
1451
domain=$DOMAIN
1452
domain-needed
1453
expand-hosts
1454
bogus-priv
1455
filterwin2k
1456
server=$DNS1
1457
server=$DNS2
1458
EOF
1379 richard 1459
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1460
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1461
# Configuration file for "dnsmasq with whitelist"
1356 richard 1462
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1472 richard 1463
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1464
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1465
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1466
listen-address=$PRIVATE_IP
1467
port=55
1468
no-dhcp-interface=$INTIF
1387 richard 1469
no-dhcp-interface=tun0
1472 richard 1470
no-dhcp-interface=lo
1356 richard 1471
bind-interfaces
1472
cache-size=256
1473
domain=$DOMAIN
1474
domain-needed
1475
expand-hosts
1476
bogus-priv
1477
filterwin2k
1472 richard 1478
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1479
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1356 richard 1480
EOF
1472 richard 1481
# 4th dnsmasq listen on udp 56 ("blackhole")
1482
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1483
# Configuration file for "dnsmasq as a blackhole"
1484
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1485
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1486
pid-file=/var/run/dnsmasq-blackhole.pid
1487
listen-address=$PRIVATE_IP
1488
port=56
1489
no-dhcp-interface=$INTIF
1490
no-dhcp-interface=tun0
1491
no-dhcp-interface=lo
1492
bind-interfaces
1493
cache-size=256
1494
domain=$DOMAIN
1495
domain-needed
1496
expand-hosts
1497
bogus-priv
1498
filterwin2k
1499
EOF
1500
 
1372 richard 1501
# Start after chilli (which create tun0)
1502
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1503
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1504
	for list in blacklist whitelist blackhole
1505
	do
1506
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1507
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1508
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1509
	done
308 richard 1510
} # End dnsmasq
1511
 
1512
##########################################################
1221 richard 1513
##		Fonction "BL"				##
308 richard 1514
##########################################################
1515
BL ()
1516
{
1386 richard 1517
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1518
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1519
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1384 richard 1520
# copy and extract toulouse BL
648 richard 1521
	rm -rf $DIR_DG/lists/blacklists
1522
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1523
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1524
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1525
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1526
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1527
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1528
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1529
# creation of file for the rehabilited domains and urls
648 richard 1530
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1531
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1532
	touch $DIR_DG/lists/exceptionsitelist
1533
	touch $DIR_DG/lists/exceptionurllist
311 richard 1534
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1535
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1536
# Dansguardian filter config for ALCASAR
1537
EOF
648 richard 1538
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1539
# Dansguardian domain filter config for ALCASAR
1540
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1541
#**
1542
# block all SSL and CONNECT tunnels
1543
**s
1544
# block all SSL and CONNECT tunnels specified only as an IP
1545
*ips
1546
# block all sites specified only by an IP
1547
*ip
1548
EOF
1000 richard 1549
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1550
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1551
# Bing - add 'adlt=strict'
1552
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1553
# Youtube - add 'edufilter=your_ID' 
885 richard 1554
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1555
EOF
1000 richard 1556
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1557
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1558
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1559
	if [ "$mode" != "update" ]; then
1560
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1370 richard 1561
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1387 richard 1562
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
654 richard 1563
	fi
308 richard 1564
}
219 jeremy 1565
 
1 root 1566
##########################################################
1221 richard 1567
##		Fonction "cron"				##
1 root 1568
## - Mise en place des différents fichiers de cron	##
1569
##########################################################
1570
cron ()
1571
{
1572
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1573
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1574
	cat <<EOF > /etc/crontab
1575
SHELL=/bin/bash
1576
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1577
MAILTO=root
1578
HOME=/
1579
 
1580
# run-parts
1581
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1582
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1583
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1584
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1585
EOF
1586
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1587
	cat <<EOF >> /etc/anacrontab
667 franck 1588
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1589
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1590
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1591
EOF
1247 crox53 1592
 
811 richard 1593
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1594
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
955 richard 1595
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
905 franck 1596
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
917 franck 1597
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1598
EOF
952 franck 1599
	cat <<EOF > /etc/cron.d/alcasar-archive
1600
# Archive des logs et de la base de données (tous les lundi à 5h35)
1601
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1602
EOF
667 franck 1603
	cat << EOF > /etc/cron.d/alcasar-clean_import
713 franck 1604
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
503 richard 1605
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
168 franck 1606
EOF
722 franck 1607
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1608
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1609
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1610
EOF
1247 crox53 1611
	#cat << EOF > /etc/cron.d/alcasar-netflow
1159 crox53 1612
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1247 crox53 1613
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1614
#EOF
1159 crox53 1615
 
1 root 1616
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1617
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1618
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1619
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1620
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1621
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1622
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1623
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1624
	rm -f /etc/cron.daily/freeradius-web
1625
	rm -f /etc/cron.monthly/freeradius-web
1626
	cat << EOF > /etc/cron.d/freeradius-web
1627
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1628
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1629
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1630
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1631
EOF
671 franck 1632
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1633
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1634
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1635
EOF
808 franck 1636
# activation du "chien de garde des services" (watchdog) toutes les 18'
1637
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1638
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1639
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1640
EOF
522 richard 1641
# suppression des crons usagers
1642
	rm -f /var/spool/cron/*
1 root 1643
} # End cron
1644
 
1645
##################################################################
1221 richard 1646
## 			Fonction "Fail2Ban"			##
1163 crox53 1647
##- Modification de la configuration de fail2ban		##
1648
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1649
##################################################################
1650
fail2ban()
1651
{
1191 crox53 1652
	$DIR_CONF/fail2ban.sh
1474 richard 1653
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1654
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1655
	[ -e /var/Save/logs/security/watchdog.log ] || touch /var/Save/logs/security/watchdog.log
1165 crox53 1656
	chmod 644 /var/log/fail2ban.log
1192 crox53 1657
	chmod 644 /var/Save/logs/security/watchdog.log
1418 richard 1658
	/usr/bin/touch /var/log/auth.log
1659
 
1411 richard 1660
 
1661
# Edition de l'unité fail2ban
1418 richard 1662
[ -e /usr/lib/systemd/system/fail2ban.service ] && cp /usr/lib/systemd/system/fail2ban.service /usr/lib/systemd/system/fail2ban.service.default
1411 richard 1663
$SED '/Type/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1664
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1411 richard 1665
 
1666
 
1163 crox53 1667
} #Fin de fail2ban_install()
1668
 
1669
##################################################################
1376 richard 1670
## 			Fonction "gammu_smsd"			##
1671
## - Creation de la base de donnée Gammu			##
1672
## - Creation du fichier de config: gammu_smsd_conf		##
1673
##								##
1674
##################################################################
1675
gammu_smsd()
1676
{
1677
# Create 'gammu' databse
1678
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1679
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1680
# Add a gammu database structure
1681
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1682
 
1683
# config file for the daemon
1684
cat << EOF > /etc/gammu_smsd_conf
1685
[gammu]
1686
port = /dev/ttyUSB0
1687
connection = at115200
1688
 
1689
;########################################################
1690
 
1691
[smsd]
1692
 
1693
PIN = 1234
1694
 
1695
logfile = /var/log/gammu-smsd/gammu-smsd.log
1696
logformat = textall
1697
debuglevel = 0
1698
 
1699
service = sql
1700
driver = native_mysql
1701
user = $DB_USER
1702
password = $radiuspwd
1703
pc = localhost
1704
database = $DB_GAMMU
1705
 
1706
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1707
 
1708
StatusFrequency = 30
1380 richard 1709
;LoopSleep = 2
1376 richard 1710
 
1711
;ResetFrequency = 300
1712
;HardResetFrequency = 120
1713
 
1714
CheckSecurity = 1 
1715
CheckSignal = 1
1716
CheckBattery = 0
1717
EOF
1718
 
1719
chmod 755 /etc/gammu_smsd_conf
1720
 
1721
#Creation dossier de log Gammu-smsd
1382 richard 1722
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1723
chmod 755 /var/log/gammu-smsd
1724
 
1725
#Edition du script sql gammu <-> radius
1452 richard 1726
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1727
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1728
 
1380 richard 1729
#Création de la règle udev pour les Huawei // idVendor: 12d1
1730
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1731
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1732
EOF
1733
 
1376 richard 1734
} # END gammu_smsd()
1735
 
1736
##################################################################
1221 richard 1737
##			Fonction "post_install"			##
1 root 1738
## - Modification des bannières (locales et ssh) et des prompts ##
1739
## - Installation de la structure de chiffrement pour root	##
1740
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1741
## - Mise en place du la rotation des logs			##
5 franck 1742
## - Configuration dans le cas d'une mise à jour		##
1 root 1743
##################################################################
1744
post_install()
1745
{
1746
# création de la bannière locale
1007 richard 1747
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1748
	cp -f $DIR_CONF/banner /etc/mageia-release
1749
	echo " V$VERSION" >> /etc/mageia-release
1 root 1750
# création de la bannière SSH
1007 richard 1751
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1752
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1753
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1754
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1755
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1756
# postfix banner anonymisation
1757
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1758
# sshd écoute côté LAN et WAN
1 root 1759
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
604 richard 1760
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
860 richard 1761
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
628 richard 1762
	echo "SSH=off" >> $CONF_FILE
1063 richard 1763
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
628 richard 1764
	echo "QOS=off" >> $CONF_FILE
1765
	echo "LDAP=off" >> $CONF_FILE
786 richard 1766
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1767
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1768
	echo "MULTIWAN=off" >> $CONF_FILE
1769
	echo "FAILOVER=30" >> $CONF_FILE
1770
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1771
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1772
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1773
# Coloration des prompts
1774
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1775
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1776
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1777
# Droits d'exécution pour utilisateur apache et sysadmin
1778
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1779
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1780
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1342 richard 1781
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1 root 1782
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1783
	chmod 644 /etc/logrotate.d/*
714 franck 1784
# rectification sur versions précédentes de la compression des logs
706 franck 1785
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1786
# actualisation des fichiers logs compressés
1342 richard 1787
	for dir in firewall dansguardian httpd
706 franck 1788
	do
714 franck 1789
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1790
	done
1221 richard 1791
# create the alcasar-load_balancing unit
1792
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1793
#  This file is part of systemd.
1794
#
1795
#  systemd is free software; you can redistribute it and/or modify it
1796
#  under the terms of the GNU General Public License as published by
1797
#  the Free Software Foundation; either version 2 of the License, or
1798
#  (at your option) any later version.
1799
 
1800
# This unit lauches alcasar-load-balancing.sh script.
1801
[Unit]
1802
Description=alcasar-load_balancing.sh execution
1803
After=network.target iptables.service
1804
 
1805
[Service]
1806
Type=oneshot
1807
RemainAfterExit=yes
1808
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1809
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1810
TimeoutSec=0
1811
SysVStartPriority=99
1812
 
1813
[Install]
1814
WantedBy=multi-user.target
1157 stephane 1815
EOF
1221 richard 1816
# processes launched at boot time (SYSV)
1486 richard 1817
	for i in havp tinyproxy
1221 richard 1818
	do
1819
		/sbin/chkconfig --add $i
1820
	done
1821
# processes launched at boot time (Systemctl)
1472 richard 1822
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1221 richard 1823
	do
1389 richard 1824
		systemctl -q enable $i.service
1221 richard 1825
	done
1452 richard 1826
 
1827
# disable processes at boot time (Systemctl)
1828
	for i in ulogd
1829
	do
1830
		systemctl -q disable $i.service
1831
	done
1832
 
1221 richard 1833
# Apply French Security Agency (ANSSI) rules
1362 richard 1834
# ignore ICMP broadcast (smurf attack)
1835
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1836
# ignore ICMP errors bogus
1837
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1838
# remove ICMP redirects responces
1839
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1840
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1841
# enable SYN Cookies (Syn flood attacks)
1842
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1843
# enable kernel antispoofing
1844
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1845
# ignore source routing
1846
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1847
# set conntrack timer to 1h (3600s) instead of 5 weeks
1848
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1849
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1850
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1362 richard 1851
# remove Magic SysReq Keys
1363 richard 1852
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1853
# switch to multi-users runlevel (instead of x11)
1221 richard 1854
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1005 richard 1855
#	GRUB modifications
1856
# limit wait time to 3s
1857
# create an alcasar entry instead of linux-nonfb
1858
# change display to 1024*768 (vga791)
1221 richard 1859
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1860
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1861
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1862
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1863
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1864
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1003 richard 1865
# Remove unused services and users
1378 richard 1866
	for svc in sshd.service
1221 richard 1867
	do
1362 richard 1868
		/bin/systemctl -q disable $svc
1221 richard 1869
	done
1870
# Load and apply the previous conf file
1871
	if [ "$mode" = "update" ]
532 richard 1872
	then
1266 richard 1873
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1221 richard 1874
		$DIR_DEST_BIN/alcasar-conf.sh --load
1875
		PARENT_SCRIPT=`basename $0`
1876
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1877
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1878
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1879
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1269 richard 1880
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1881
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1882
		then
1883
			header_install
1884
			if [ $Lang == "fr" ]
1885
			then 
1886
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1887
				echo
1888
				echo -n "Nom : "
1889
			else
1890
				echo "This update need to redefine the first admin account"
1891
				echo
1892
				echo -n "Account : "
1893
			fi
1894
			read admin_portal
1895
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1896
			mkdir -p $DIR_DEST_ETC/digest
1897
			chmod 755 $DIR_DEST_ETC/digest
1898
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1899
			do
1350 richard 1900
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1269 richard 1901
			done
1902
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1903
		fi
532 richard 1904
	fi
1221 richard 1905
	rm -f /tmp/alcasar-conf*
1906
	chown -R root:apache $DIR_DEST_ETC/*
1907
	chmod -R 660 $DIR_DEST_ETC/*
1908
	chmod ug+x $DIR_DEST_ETC/digest
1045 franck 1909
# Apply and save the firewall rules
1910
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1911
	sleep 2
1 root 1912
	cd $DIR_INSTALL
5 franck 1913
	echo ""
1 root 1914
	echo "#############################################################################"
638 richard 1915
	if [ $Lang == "fr" ]
1916
		then
1917
		echo "#                        Fin d'installation d'ALCASAR                       #"
1918
		echo "#                                                                           #"
1919
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1920
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1921
		echo "#                                                                           #"
1922
		echo "#############################################################################"
1923
		echo
1924
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1925
		echo
1926
		echo "- Lisez attentivement la documentation d'exploitation"
1927
		echo
1928
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1929
		echo
1930
		echo "                   Appuyez sur 'Entrée' pour continuer"
1931
	else	
1932
		echo "#                        Enf of ALCASAR install process                     #"
1933
		echo "#                                                                           #"
1934
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1935
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1936
		echo "#                                                                           #"
1937
		echo "#############################################################################"
1938
		echo
1939
		echo "- The system will be rebooted in order to operate ALCASAR"
1940
		echo
1941
		echo "- Read the exploitation documentation"
1942
		echo
1943
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1944
		echo
1945
		echo "                   Hit 'Enter' to continue"
1946
	fi
815 richard 1947
	sleep 2
1948
	if [ "$mode" != "update" ]
820 richard 1949
	then
815 richard 1950
		read a
1951
	fi
774 richard 1952
	clear
1 root 1953
	reboot
1954
} # End post_install ()
1955
 
1956
#################################
1005 richard 1957
#  	Main Install loop  	#
1 root 1958
#################################
832 richard 1959
dir_exec=`dirname "$0"`
1960
if [ $dir_exec != "." ]
1961
then
1962
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1963
	echo "Launch this program from the ALCASAR archive directory"
1964
	exit 0
1965
fi
1966
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 1967
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 1968
nb_args=$#
1969
args=$1
1970
if [ $nb_args -eq 0 ]
1971
then
1972
	nb_args=1
1973
	args="-h"
1974
fi
1062 richard 1975
chmod -R u+x $DIR_SCRIPTS/*
1 root 1976
case $args in
1977
	-\? | -h* | --h*)
1978
		echo "$usage"
1979
		exit 0
1980
		;;
291 franck 1981
	-i | --install)
959 franck 1982
		license
5 franck 1983
		header_install
29 richard 1984
		testing
595 richard 1985
# RPMs install
1986
		$DIR_SCRIPTS/alcasar-urpmi.sh
1987
		if [ "$?" != "0" ]
1 root 1988
		then
595 richard 1989
			exit 0
1990
		fi
1249 richard 1991
		if [ -e $CONF_FILE ]
595 richard 1992
		then
597 richard 1993
# Uninstall the running version
532 richard 1994
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
595 richard 1995
		fi
636 richard 1996
# Test if manual update	
1362 richard 1997
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 1998
		then
636 richard 1999
			header_install
595 richard 2000
			if [ $Lang == "fr" ]
636 richard 2001
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2002
				else echo "The configuration file of an old version has been found";
595 richard 2003
			fi
597 richard 2004
			response=0
2005
			PTN='^[oOnNyY]$'
2006
			until [[ $(expr $response : $PTN) -gt 0 ]]
2007
			do
2008
				if [ $Lang == "fr" ]
2009
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2010
					else echo -n "Do you want to use it (Y/n)?";
2011
				 fi
2012
				read response
2013
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2014
				then rm -f /tmp/alcasar-conf*
2015
				fi
2016
			done
2017
		fi
636 richard 2018
# Test if update
1057 richard 2019
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2020
		then
2021
			if [ $Lang == "fr" ]
2022
				then echo "#### Installation avec mise à jour ####";
2023
				else echo "#### Installation with update     ####";
2024
			fi
636 richard 2025
# Extract the central configuration file
1057 richard 2026
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2027
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2028
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2029
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2030
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2031
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2032
			mode="update"
1 root 2033
		fi
1486 richard 2034
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2035
		do
2036
			$func
1362 richard 2037
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2038
		done
5 franck 2039
		;;
291 franck 2040
	-u | --uninstall)
5 franck 2041
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1 root 2042
		then
597 richard 2043
			if [ $Lang == "fr" ]
2044
				then echo "ALCASAR n'est pas installé!";
2045
				else echo "ALCASAR isn't installed!";
2046
			fi
1 root 2047
			exit 0
2048
		fi
5 franck 2049
		response=0
2050
		PTN='^[oOnN]$'
580 richard 2051
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2052
		do
597 richard 2053
			if [ $Lang == "fr" ]
2054
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2055
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2056
			fi
5 franck 2057
			read response
2058
		done
1103 richard 2059
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2060
		then
1103 richard 2061
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2062
		else	
2063
			rm -f /tmp/alcasar-conf*
1 root 2064
		fi
597 richard 2065
# Uninstall the running version
65 richard 2066
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1 root 2067
		;;
2068
	*)
2069
		echo "Argument inconnu :$1";
460 richard 2070
		echo "Unknown argument :$1";
1 root 2071
		echo "$usage"
2072
		exit 1
2073
		;;
2074
esac
10 franck 2075
# end of script
366 franck 2076