Subversion Repositories ALCASAR

Rev

Rev 1488 | Rev 1499 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1489 2014-11-17 17:04:04Z richard $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1007 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
672 richard 22
#
1342 richard 23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
1 root 24
 
25
# Options :
376 franck 26
#       -i or --install
27
#       -u or --uninstall
1 root 28
 
376 franck 29
# Functions :
1378 richard 30
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 40
#	antivirus		: HAVP + libclamav configuration
1485 richard 41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 46
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 49
#	post_install		: Security, log rotation, etc.
1 root 50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 53
Lang=`echo $LANG|cut -c 1-2`
1362 richard 54
mode="install"
1 root 55
# ******* Files parameters - paramètres fichiers *********
1015 richard 56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 69
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
1349 richard 72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 73
# ******* Network parameters - paramètres réseau *******
1469 richard 74
HOSTNAME="alcasar"				# default hostname
1243 richard 75
DOMAIN="localdomain"				# default local domain
1471 richard 76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
1336 richard 77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF"|cut -d" " -f2|tr -d ":"`		# INTIF is connected to the consultation network
1148 crox53 78
MTU="1500"
1243 richard 79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
83
 
959 franck 84
license ()
85
{
86
	if [ $Lang == "fr" ]
967 franck 87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
959 franck 89
	fi
975 franck 90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
959 franck 92
	read a
93
}
94
 
1 root 95
header_install ()
96
{
97
	clear
98
	echo "-----------------------------------------------------------------------------"
460 richard 99
	echo "                     ALCASAR V$VERSION Installation"
1 root 100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
1389 richard 102
}
1 root 103
 
104
##################################################################
1221 richard 105
##			Function "testing"			##
1378 richard 106
## - Test of Mageia version					##
1342 richard 107
## - Test of free space on /var  (>10G)				##
1005 richard 108
## - Test of Internet access					##
29 richard 109
##################################################################
110
testing ()
111
{
1362 richard 112
# Test if ALCASAR is already installed
113
	if [ -e $CONF_FILE ]
114
	then
115
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 116
		if [ $Lang == "fr" ]
1362 richard 117
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
118
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 119
		fi
1362 richard 120
		response=0
121
		PTN='^[oOnNyY]$'
122
		until [[ $(expr $response : $PTN) -gt 0 ]]
123
		do
124
			if [ $Lang == "fr" ]
125
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
126
				else echo -n "Do you want to update (Y/n)?";
127
			 fi
128
			read response
129
		done
130
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
131
		then
132
			rm -f /tmp/alcasar-conf*
133
		else
1471 richard 134
# Create a backup of running importants files
1362 richard 135
			$DIR_SCRIPTS/alcasar-conf.sh --create
136
			mode="update"
137
		fi
138
	else
1365 richard 139
		if [ ! -d /var/log/netflow/porttracker ]
140
			then
1378 richard 141
# Test of free space on /var
1365 richard 142
			free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
143
			if [ $free_space -lt 10 ]
144
				then
145
				if [ $Lang == "fr" ]
146
					then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
147
					else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
148
				fi
149
			exit 0
1362 richard 150
			fi
1378 richard 151
		fi
152
# Test of Mageia version
153
# extract the current Mageia version and hardware architecture (i586 ou X64)
154
		fic=`cat /etc/product.id`
155
		unknown_os=0
156
		old="$IFS"
157
		IFS=","
158
		set $fic
159
		for i in $*
160
		do
161
			if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
162
				then 
163
				DISTRIBUTION=`echo $i|cut -d"=" -f2`
164
				unknown_os=`expr $unknown_os + 1`
165
			fi
166
			if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
167
				then 
168
				CURRENT_VERSION=`echo $i|cut -d"=" -f2`
169
				unknown_os=`expr $unknown_os + 1`
170
			fi
171
			if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
172
				then 
173
				ARCH=`echo $i|cut -d"=" -f2`
174
				unknown_os=`expr $unknown_os + 1`
175
			fi
176
		done
177
		IFS="$old"
178
		if [[ ( $unknown_os != 3 || "$DISTRIBUTION" != "Mageia" ) && ( "$CURRENT_VERSION" != "4" ) ]]
179
			then
180
			if [ $Lang == "fr" ]
181
				then	
182
				echo "L'installation ou la mise @ jour d'ALCASAR ne peut pas être réalisée."
183
				echo "Le système d'exploitation doit être remplacé (Mageia4)"
184
			else
185
				echo "The automatic update of ALCASAR can't be performed."
186
				echo "The OS must be replaced (Mageia4)"
187
			fi
188
			if [ -e /tmp/alcasar-conf.tar.gz ]
189
				then
190
				echo
191
				if [ $Lang == "fr" ]
192
					then	
193
					echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
194
					echo "2 - Installez Linux-Mageia4 (cf. doc d'installation)"
195
					echo "3 - copiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
196
				else
197
					echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
198
					echo "2 - Install Linux-Mageia4 (cf. installation doc)"
199
					echo "3 - Copy the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
200
				fi
201
			fi
202
			exit 0
203
		fi
1342 richard 204
	fi
1378 richard 205
	if [ $Lang == "fr" ]
784 richard 206
		then echo -n "Tests des paramètres réseau : "
595 richard 207
		else echo -n "Network parameters tests : "
208
	fi
1471 richard 209
 
210
# Test of Ethernet links state
211
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
212
	for i in $DOWN_IF
213
	do
214
		if [ $Lang == "fr" ]
215
		then 
216
			echo "Échec"
217
			echo "Le lien réseau de la carte $i n'est pas actif."
218
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
219
		else
220
			echo "Failed"
221
			echo "The link state of $i interface is down."
222
			echo "Make sure that this network card is connected to a switch or an A.P."
223
		fi
224
		exit 0
225
	done
226
	echo -n "."
227
 
228
# Test EXTIF config files
784 richard 229
	PUBLIC_IP=`grep IPADDR /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
230
	PUBLIC_GATEWAY=`grep GATEWAY /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`
1471 richard 231
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
232
	then
784 richard 233
		if [ $Lang == "fr" ]
234
		then 
235
			echo "Échec"
236
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
237
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 238
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 239
		else
240
			echo "Failed"
241
			echo "The Internet connected network card ($EXTIF) isn't well configured."
242
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 243
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 244
		fi
830 richard 245
		echo "DEVICE=$EXTIF"
784 richard 246
		echo "IPADDR="
247
		echo "NETMASK="
248
		echo "GATEWAY="
249
		echo "DNS1="
250
		echo "DNS2="
830 richard 251
		echo "ONBOOT=yes"
784 richard 252
		exit 0
253
	fi
254
	echo -n "."
1471 richard 255
 
256
# Test if router is alive (Box FAI)
784 richard 257
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
595 richard 258
		if [ $Lang == "fr" ]
259
		then 
260
			echo "Échec"
261
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
262
			echo "Réglez ce problème puis relancez ce script."
263
		else
264
			echo "Failed"
265
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
266
			echo "Resolv this problem, then restart this script."
267
		fi
29 richard 268
		exit 0
269
	fi
308 richard 270
	echo -n "."
978 franck 271
# On teste le lien vers le routeur par defaut
308 richard 272
	IP_GW=`ip route list|grep ^default|cut -d" " -f3`
273
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $IP_GW|grep response|cut -d" " -f2`
527 richard 274
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 275
	       	then
595 richard 276
		if [ $Lang == "fr" ]
277
		then 
278
			echo "Échec"
279
			echo "Le routeur de site ou la Box Internet ($IP_GW) ne répond pas."
280
			echo "Réglez ce problème puis relancez ce script."
281
		else
282
			echo "Failed"
283
			echo "The Internet gateway doesn't answered"
284
			echo "Resolv this problem, then restart this script."
285
		fi
308 richard 286
		exit 0
287
	fi
288
	echo -n "."
421 franck 289
# On teste la connectivité Internet
29 richard 290
	rm -rf /tmp/con_ok.html
308 richard 291
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 292
	if [ ! -e /tmp/con_ok.html ]
293
	then
595 richard 294
		if [ $Lang == "fr" ]
295
		then 
296
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
297
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
298
			echo "Vérifiez la validité des adresses IP des DNS."
299
		else
300
			echo "The Internet connection try failed (google.fr)."
301
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
302
			echo "Verify the DNS IP addresses"
303
		fi
29 richard 304
		exit 0
305
	fi
306
	rm -rf /tmp/con_ok.html
308 richard 307
	echo ". : ok"
1389 richard 308
} # end of testing ()
302 richard 309
 
310
##################################################################
1221 richard 311
##			Function "init"				##
302 richard 312
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
313
## - Installation et modification des scripts du portail	##
314
##################################################################
315
init ()
316
{
527 richard 317
	if [ "$mode" != "update" ]
302 richard 318
	then
319
# On affecte le nom d'organisme
597 richard 320
		header_install
302 richard 321
		ORGANISME=!
322
		PTN='^[a-zA-Z0-9-]*$'
580 richard 323
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 324
                do
595 richard 325
			if [ $Lang == "fr" ]
597 richard 326
			       	then echo -n "Entrez le nom de votre organisme : "
327
				else echo -n "Enter the name of your organism : "
595 richard 328
			fi
330 franck 329
			read ORGANISME
613 richard 330
			if [ "$ORGANISME" == "" ]
330 franck 331
				then
332
				ORGANISME=!
333
			fi
334
		done
302 richard 335
	fi
1 root 336
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 337
	rm -f $PASSWD_FILE
1350 richard 338
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
339
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 340
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 341
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 342
	$SED "/^password.*/d" /boot/grub/menu.lst
343
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 344
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 345
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 346
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 347
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 348
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 349
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 350
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 351
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
352
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 353
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 354
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
355
	echo "$secretradius" >> $PASSWD_FILE
356
	chmod 640 $PASSWD_FILE
977 richard 357
# Scripts and conf files copy 
358
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
5 franck 359
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
977 richard 360
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
5 franck 361
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
977 richard 362
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
648 richard 363
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1 root 364
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
365
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
5 franck 366
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
367
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 368
# generate central conf file
369
	cat <<EOF > $CONF_FILE
612 richard 370
##########################################
371
##                                      ##
372
##          ALCASAR Parameters          ##
373
##                                      ##
374
##########################################
1 root 375
 
612 richard 376
INSTALL_DATE=$DATE
377
VERSION=$VERSION
378
ORGANISM=$ORGANISME
923 franck 379
DOMAIN=$DOMAIN
612 richard 380
EOF
628 richard 381
	chmod o-rwx $CONF_FILE
1 root 382
} # End of init ()
383
 
384
##################################################################
1221 richard 385
##			Function "network"			##
1 root 386
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 387
## - Nommage DNS du système 					##
1336 richard 388
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 389
## - Modification du fichier /etc/hosts				##
390
## - Configuration du serveur de temps (NTP)			##
391
## - Renseignement des fichiers hosts.allow et hosts.deny	##
392
##################################################################
393
network ()
394
{
395
	header_install
636 richard 396
	if [ "$mode" != "update" ]
397
		then
398
		if [ $Lang == "fr" ]
399
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
400
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
401
		fi
402
		response=0
403
		PTN='^[oOyYnN]$'
404
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 405
		do
595 richard 406
			if [ $Lang == "fr" ]
659 richard 407
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 408
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 409
			fi
1 root 410
			read response
411
		done
636 richard 412
		if [ "$response" = "n" ] || [ "$response" = "N" ]
413
		then
414
			PRIVATE_IP_MASK="0"
415
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
416
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 417
			do
595 richard 418
				if [ $Lang == "fr" ]
597 richard 419
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
420
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 421
				fi
597 richard 422
				read PRIVATE_IP_MASK
1 root 423
			done
636 richard 424
		else
425
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
426
		fi
595 richard 427
	else
637 richard 428
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
429
		rm -rf conf/etc/alcasar.conf
1 root 430
	fi
861 richard 431
# Define LAN side global parameters
1243 richard 432
	hostname $HOSTNAME.$DOMAIN
433
	echo $HOSTNAME.$DOMAIN > /etc/hostname
977 richard 434
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
435
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
436
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
437
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
438
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
439
	classe=$((PRIVATE_PREFIX/8)); classe_sup=`expr $classe + 1`; classe_sup_sup=`expr $classe + 2`	# ie.: 2=classe B, 3=classe C
440
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
441
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f$classe_sup`			# last octet of LAN address
443
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f$classe_sup`			# last octet of LAN broadcast
837 richard 444
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`		# First network address (ex.: 192.168.182.1)
977 richard 445
	PRIVATE_SECOND_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 2`	# second network address (ex.: 192.168.182.2)
837 richard 446
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1336 richard 447
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
841 richard 448
# Define Internet parameters
14 richard 449
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
450
	DNS1=`grep DNS1 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 1er DNS
451
	DNS2=`grep DNS2 /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2` 	# @ip 2ème DNS
70 franck 452
	DNS1=${DNS1:=208.67.220.220}
453
	DNS2=${DNS2:=208.67.222.222}
597 richard 454
	PUBLIC_NETMASK=`grep NETMASK /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF|cut -d"=" -f2`
1052 richard 455
	DEFAULT_PUBLIC_NETMASK=`ipcalc -m $PUBLIC_IP | cut -d"=" -f2`
784 richard 456
	PUBLIC_NETMASK=${PUBLIC_NETMASK:=$DEFAULT_PUBLIC_NETMASK}
1052 richard 457
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 458
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1469 richard 459
	echo "EXTIF=$EXTIF" >> $CONF_FILE
460
	echo "INTIF=$INTIF" >> $CONF_FILE
765 stephane 461
	echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
994 franck 462
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 463
	echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
464
	echo "DNS1=$DNS1" >> $CONF_FILE
465
	echo "DNS2=$DNS2" >> $CONF_FILE
466
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 467
	echo "DHCP=on" >> $CONF_FILE
914 franck 468
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
469
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
470
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
1488 richard 471
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
597 richard 472
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
841 richard 473
# config network
1 root 474
	cat <<EOF > /etc/sysconfig/network
475
NETWORKING=yes
1243 richard 476
HOSTNAME="$HOSTNAME.$DOMAIN"
1 root 477
FORWARD_IPV4=true
478
EOF
841 richard 479
# config /etc/hosts
1 root 480
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
481
	cat <<EOF > /etc/hosts
503 richard 482
127.0.0.1	localhost
1353 richard 483
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
1 root 484
EOF
1336 richard 485
# Config EXTIF (Internet)
14 richard 486
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
487
DEVICE=$EXTIF
488
BOOTPROTO=static
597 richard 489
IPADDR=$PUBLIC_IP
490
NETMASK=$PUBLIC_NETMASK
491
GATEWAY=$PUBLIC_GATEWAY
14 richard 492
DNS1=127.0.0.1
493
ONBOOT=yes
494
METRIC=10
495
NOZEROCONF=yes
496
MII_NOT_SUPPORTED=yes
497
IPV6INIT=no
498
IPV6TO4INIT=no
499
ACCOUNTING=no
500
USERCTL=no
994 franck 501
MTU=$MTU
14 richard 502
EOF
1336 richard 503
# Config INTIF (consultation LAN) in normal mode
841 richard 504
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
505
DEVICE=$INTIF
506
BOOTPROTO=static
507
ONBOOT=yes
508
NOZEROCONF=yes
509
MII_NOT_SUPPORTED=yes
510
IPV6INIT=no
511
IPV6TO4INIT=no
512
ACCOUNTING=no
513
USERCTL=no
514
EOF
1336 richard 515
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
793 richard 516
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1 root 517
DEVICE=$INTIF
518
BOOTPROTO=static
519
IPADDR=$PRIVATE_IP
604 richard 520
NETMASK=$PRIVATE_NETMASK
1 root 521
ONBOOT=yes
522
METRIC=10
523
NOZEROCONF=yes
524
MII_NOT_SUPPORTED=yes
14 richard 525
IPV6INIT=no
526
IPV6TO4INIT=no
527
ACCOUNTING=no
528
USERCTL=no
1 root 529
EOF
440 franck 530
# Mise à l'heure du serveur
531
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
532
	cat <<EOF > /etc/ntp/step-tickers
455 franck 533
0.fr.pool.ntp.org	# adapt to your country
534
1.fr.pool.ntp.org
535
2.fr.pool.ntp.org
440 franck 536
EOF
537
# Configuration du serveur de temps (sur lui même)
1 root 538
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
539
	cat <<EOF > /etc/ntp.conf
456 franck 540
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 541
server 1.fr.pool.ntp.org
542
server 2.fr.pool.ntp.org
543
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 544
fudge 127.127.1.0 stratum 10
604 richard 545
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 546
restrict 127.0.0.1
310 richard 547
driftfile /var/lib/ntp/drift
1 root 548
logfile /var/log/ntp.log
549
EOF
440 franck 550
 
310 richard 551
	chown -R ntp:ntp /var/lib/ntp
1 root 552
# Renseignement des fichiers hosts.allow et hosts.deny
553
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
554
	cat <<EOF > /etc/hosts.allow
555
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 556
sshd: ALL
1 root 557
ntpd: $PRIVATE_NETWORK_SHORT
558
EOF
559
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
560
	cat <<EOF > /etc/hosts.deny
561
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
562
EOF
790 richard 563
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 564
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 565
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 566
# load conntrack ftp module
567
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
568
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 569
# load ipt_NETFLOW module
570
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1157 stephane 571
# 
860 richard 572
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 573
} # End of network ()
574
 
575
##################################################################
1221 richard 576
##			Function "ACC"				##
577
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 578
## - configuration du serveur web (Apache)			##
579
## - définition du 1er comptes de gestion 			##
580
## - sécurisation des accès					##
581
##################################################################
1221 richard 582
ACC ()
1 root 583
{
584
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
585
	mkdir $DIR_WEB
586
# Copie et configuration des fichiers du centre de gestion
316 richard 587
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 588
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 589
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
590
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
591
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
592
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
593
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 594
	chown -R apache:apache $DIR_WEB/*
1489 richard 595
# create the backup structure :
596
# - base = users database
597
# - system_backup = alcasar conf file + users database
598
# - archive = tarball of "base + http firewall + netflow"
599
# - security = watchdog disconnection)
600
	for i in system_backup base archive security;
1 root 601
	do
602
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
603
	done
5 franck 604
	chown -R root:apache $DIR_SAVE
71 richard 605
# Configuration et sécurisation php
606
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 607
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
608
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 609
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
610
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 611
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
612
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
613
# Configuration et sécurisation Apache
790 richard 614
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 615
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 616
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 617
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1 root 618
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
619
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
620
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
790 richard 621
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
622
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
623
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
624
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
625
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
626
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
990 franck 627
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
1359 richard 628
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
629
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
630
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
631
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
632
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
633
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 634
</body>
635
</html>
636
EOF
637
# Définition du premier compte lié au profil 'admin'
509 richard 638
	header_install
510 richard 639
	if [ "$mode" = "install" ]
640
	then
613 richard 641
		admin_portal=!
642
		PTN='^[a-zA-Z0-9-]*$'
643
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
644
                	do
645
			header_install
646
			if [ $Lang == "fr" ]
647
			then 
648
				echo ""
649
				echo "Définissez un premier compte d'administration du portail :"
650
				echo
651
				echo -n "Nom : "
652
			else
653
				echo ""
654
				echo "Define the first account allow to administrate the portal :"
655
				echo
656
				echo -n "Account : "
657
			fi
658
			read admin_portal
659
			if [ "$admin_portal" == "" ]
660
				then
661
				admin_portal=!
662
			fi
663
			done
1268 richard 664
# Creation of keys file for the admin account ("admin")
510 richard 665
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
666
		mkdir -p $DIR_DEST_ETC/digest
667
		chmod 755 $DIR_DEST_ETC/digest
668
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
669
			do
1350 richard 670
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
510 richard 671
			done
672
		$DIR_DEST_SBIN/alcasar-profil.sh --list
673
	fi
434 richard 674
# synchronisation horaire
675
	ntpd -q -g &
1 root 676
# Sécurisation du centre
988 franck 677
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 678
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 679
<Directory $DIR_ACC>
1 root 680
	SSLRequireSSL
681
	AllowOverride None
682
	Order deny,allow
683
	Deny from all
684
	Allow from 127.0.0.1
685
	Allow from $PRIVATE_NETWORK_MASK
990 franck 686
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 687
	require valid-user
688
	AuthType digest
1243 richard 689
	AuthName $HOSTNAME.$DOMAIN
1 root 690
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 691
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 692
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 693
</Directory>
316 richard 694
<Directory $DIR_ACC/admin>
1 root 695
	SSLRequireSSL
696
	AllowOverride None
697
	Order deny,allow
698
	Deny from all
699
	Allow from 127.0.0.1
700
	Allow from $PRIVATE_NETWORK_MASK
990 franck 701
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 702
	require valid-user
703
	AuthType digest
1243 richard 704
	AuthName $HOSTNAME.$DOMAIN
1 root 705
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 706
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 707
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 708
</Directory>
344 richard 709
<Directory $DIR_ACC/manager>
1 root 710
	SSLRequireSSL
711
	AllowOverride None
712
	Order deny,allow
713
	Deny from all
714
	Allow from 127.0.0.1
715
	Allow from $PRIVATE_NETWORK_MASK
990 franck 716
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 717
	require valid-user
718
	AuthType digest
1243 richard 719
	AuthName $HOSTNAME.$DOMAIN
1 root 720
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 721
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 722
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 723
</Directory>
316 richard 724
<Directory $DIR_ACC/backup>
725
	SSLRequireSSL
726
	AllowOverride None
727
	Order deny,allow
728
	Deny from all
729
	Allow from 127.0.0.1
730
	Allow from $PRIVATE_NETWORK_MASK
990 franck 731
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
316 richard 732
	require valid-user
733
	AuthType digest
1243 richard 734
	AuthName $HOSTNAME.$DOMAIN
316 richard 735
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 736
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 737
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 738
</Directory>
811 richard 739
Alias /save/ "$DIR_SAVE/"
740
<Directory $DIR_SAVE>
741
	SSLRequireSSL
742
	Options Indexes
743
	Order deny,allow
744
	Deny from all
745
	Allow from 127.0.0.1
746
	Allow from $PRIVATE_NETWORK_MASK
990 franck 747
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
811 richard 748
	require valid-user
749
	AuthType digest
1243 richard 750
	AuthName $HOSTNAME.$DOMAIN
811 richard 751
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 752
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 753
</Directory>
1 root 754
EOF
1378 richard 755
# Launch after coova
756
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1410 richard 757
# Error page management
758
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
759
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
760
 
761
cat <<EOF > $FIC_ERROR_DOC
762
Alias /error/ "/var/www/html/"
763
 
764
<Directory "/usr/share/httpd/error">
765
    AllowOverride None
766
    Options IncludesNoExec
767
    AddOutputFilter Includes html
768
    AddHandler type-map var
769
    Require all granted
770
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
771
    ForceLanguagePriority Prefer Fallback
772
</Directory>
773
 
774
ErrorDocument 400 /error/error.php?error=400
775
ErrorDocument 401 /error/error.php?error=401
776
ErrorDocument 403 /error/error.php?error=403
777
ErrorDocument 404 /error/error.php?error=404
778
ErrorDocument 405 /error/error.php?error=405
779
ErrorDocument 408 /error/error.php?error=408
780
ErrorDocument 410 /error/error.php?error=410
781
ErrorDocument 411 /error/error.php?error=411
782
ErrorDocument 412 /error/error.php?error=412
783
ErrorDocument 413 /error/error.php?error=413
784
ErrorDocument 414 /error/error.php?error=414
785
ErrorDocument 415 /error/error.php?error=415
786
ErrorDocument 500 /error/error.php?error=500
787
ErrorDocument 501 /error/error.php?error=501
788
ErrorDocument 502 /error/error.php?error=502
789
ErrorDocument 503 /error/error.php?error=503
790
ErrorDocument 506 /error/error.php?error=506
791
EOF
792
 
1389 richard 793
} # End of ACC ()
1 root 794
 
795
##########################################################################################
1221 richard 796
##				Fonction "CA"						##
1 root 797
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
798
##########################################################################################
1221 richard 799
CA ()
1 root 800
{
510 richard 801
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 802
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 803
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 804
 
805
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
806
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
807
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
808
 
809
	cat <<EOF > $FIC_VIRTUAL_SSL
810
# default SSL virtual host, used for all HTTPS requests that do not
811
# match a ServerName or ServerAlias in any <VirtualHost> block.
812
 
813
<VirtualHost _default_:443>
814
# general configuration
815
    ServerAdmin root@localhost
816
    ServerName localhost
817
 
818
# SSL configuration
819
    SSLEngine on
820
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
821
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
822
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
823
    CustomLog logs/ssl_request_log \
824
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
825
    ErrorLog logs/ssl_error_log
826
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
827
</VirtualHost>
828
EOF
829
 
5 franck 830
	chown -R root:apache /etc/pki
1 root 831
	chmod -R 750 /etc/pki
1389 richard 832
} # End of CA ()
1 root 833
 
834
##########################################################################################
1221 richard 835
##			Fonction "init_db"						##
1 root 836
## - Initialisation de la base Mysql							##
837
## - Affectation du mot de passe de l'administrateur (root)				##
838
## - Suppression des bases et des utilisateurs superflus				##
839
## - Création de la base 'radius'							##
840
## - Installation du schéma de cette base						##
841
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
842
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
843
##########################################################################################
844
init_db ()
845
{
1355 richard 846
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 847
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
848
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 849
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1353 richard 850
	systemctl start mysqld.service
1 root 851
	sleep 4
852
	mysqladmin -u root password $mysqlpwd
853
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 854
# Secure the server
855
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
856
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 857
# Create 'radius' database
1317 richard 858
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 859
# Add an empty radius database structure
364 franck 860
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
615 richard 861
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 862
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
863
	$SED "/ExecStartPost=/a ExecStartPost=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1355 richard 864
	$SED "/ExecStartPost=/a ExecStop=[ -e /usr/local/sbin/alcasar-mysql.sh ] && /usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
865
	systemctl daemon-reload
1389 richard 866
} # End of init_db ()
1 root 867
 
868
##########################################################################
1389 richard 869
##			Fonction "radius"				##
1 root 870
## - Paramètrage des fichiers de configuration FreeRadius		##
871
## - Affectation du secret partagé entre coova-chilli et freeradius	##
872
## - Modification de fichier de conf pour l'accès à Mysql		##
873
##########################################################################
1389 richard 874
radius ()
1 root 875
{
876
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
877
	chown -R radius:radius /etc/raddb
878
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 879
# Set radius.conf parameters
1 root 880
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
881
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
882
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 883
# remove the proxy function
1 root 884
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
885
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 886
# remove EAP module
654 richard 887
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 888
# listen on loopback (should be modified later if EAP enabled)
1 root 889
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 890
# enable the  SQL module (and SQL counter)
1 root 891
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
892
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
893
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 894
# only include modules for ALCASAR needs
895
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
896
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
897
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
898
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
899
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
900
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 901
# remvove virtual server and copy our conf file
1 root 902
	rm -f /etc/raddb/sites-enabled/*
1278 richard 903
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 904
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
905
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
906
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
907
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 908
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 909
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 910
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 911
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
912
	cat << EOF > /etc/raddb/clients.conf
913
client 127.0.0.1 {
914
	secret = $secretradius
915
	shortname = localhost
916
}
917
EOF
1278 richard 918
# sql.conf modification
1 root 919
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
920
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
921
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
922
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
923
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 924
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 925
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 926
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
927
# counter.conf modification (change the Max-All-Session-Time counter)
928
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
929
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
930
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 931
# make certain that mysql is up before radius start
932
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
933
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
934
	systemctl daemon-reload
1389 richard 935
} # End radius ()
1 root 936
 
937
##########################################################################
1389 richard 938
##			Function "radius_web"				##
1 root 939
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
940
## - Création du lien vers la page de changement de mot de passe        ##
941
##########################################################################
1389 richard 942
radius_web ()
1 root 943
{
944
# copie de l'interface d'origine dans la structure Alcasar
316 richard 945
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
946
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
947
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
344 richard 948
# copie des fichiers modifiés
949
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
316 richard 950
	chown -R apache:apache $DIR_ACC/manager/
344 richard 951
# Modification des fichiers de configuration
1 root 952
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 953
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 954
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
955
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
956
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
957
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
958
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
959
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
960
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 961
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
344 richard 962
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1278 richard 963
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
131 richard 964
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 965
nas1_name: alcasar-$ORGANISME
1 root 966
nas1_model: Portail captif
967
nas1_ip: $PRIVATE_IP
968
nas1_port_num: 0
969
nas1_community: public
970
EOF
971
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
972
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 973
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 974
# Ajout du mappage des attributs chillispot
975
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 976
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 977
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 978
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 979
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
980
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 981
	chown -R apache:apache /etc/freeradius-web
1 root 982
# Ajout de l'alias vers la page de "changement de mot de passe usager"
983
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 984
<Directory $DIR_WEB/pass>
1 root 985
	SSLRequireSSL
986
	AllowOverride None
987
	Order deny,allow
988
	Deny from all
989
	Allow from 127.0.0.1
990
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 991
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 992
</Directory>
993
EOF
1389 richard 994
} # End of radius_web ()
1 root 995
 
799 richard 996
##################################################################################
1389 richard 997
##			Fonction "chilli"					##
799 richard 998
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
999
## - Paramètrage de la page d'authentification (intercept.php)			##
1000
##################################################################################
1389 richard 1001
chilli ()
1 root 1002
{
1370 richard 1003
# chilli unit for systemd
1004
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1005
#  This file is part of systemd.
1006
#
1007
#  systemd is free software; you can redistribute it and/or modify it
1008
#  under the terms of the GNU General Public License as published by
1009
#  the Free Software Foundation; either version 2 of the License, or
1010
#  (at your option) any later version.
1370 richard 1011
[Unit]
1012
Description=chilli is a captive portal daemon
1013
After=network.target
1014
 
1015
[Service]
1379 richard 1016
Type=forking
1370 richard 1017
ExecStart=/usr/libexec/chilli start
1018
ExecStop=/usr/libexec/chilli stop
1019
ExecReload=/usr/libexec/chilli reload
1020
PIDFile=/var/run/chilli.pid
1021
 
1022
[Install]
1023
WantedBy=multi-user.target
1024
EOF
799 richard 1025
# init file creation
1370 richard 1026
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1027
	cat <<EOF > /usr/libexec/chilli
799 richard 1028
#!/bin/sh
1029
#
1030
# chilli CoovaChilli init
1031
#
1032
# chkconfig: 2345 65 35
1033
# description: CoovaChilli
1034
### BEGIN INIT INFO
1035
# Provides:       chilli
1036
# Required-Start: network 
1037
# Should-Start: 
1038
# Required-Stop:  network
1039
# Should-Stop: 
1040
# Default-Start:  2 3 5
1041
# Default-Stop:
1042
# Description:    CoovaChilli access controller
1043
### END INIT INFO
1044
 
1045
[ -f /usr/sbin/chilli ] || exit 0
1046
. /etc/init.d/functions
1047
CONFIG=/etc/chilli.conf
1048
pidfile=/var/run/chilli.pid
1049
[ -f \$CONFIG ] || {
1050
    echo "\$CONFIG Not found"
1051
    exit 0
1052
}
1053
RETVAL=0
1054
prog="chilli"
1055
case \$1 in
1056
    start)
1057
	if [ -f \$pidfile ] ; then 
1058
		gprintf "chilli is already running"
1059
	else
1060
        	gprintf "Starting \$prog: "
1061
		rm -f /var/run/chilli* # cleaning
1062
        	/sbin/modprobe tun >/dev/null 2>&1
1063
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1064
		[ -e /dev/net/tun ] || {
1065
	    	(cd /dev; 
1066
			mkdir net; 
1067
			cd net; 
1068
			mknod tun c 10 200)
1069
		}
1336 richard 1070
		ifconfig $INTIF 0.0.0.0
799 richard 1071
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1072
        	RETVAL=$?
1073
	fi
1074
	;;
1075
 
1076
    reload)
1077
	killall -HUP chilli
1078
	;;
1079
 
1080
    restart)
1081
	\$0 stop
1082
        sleep 2
1083
	\$0 start
1084
	;;
1085
 
1086
    status)
1087
        status chilli
1088
        RETVAL=0
1089
        ;;
1090
 
1091
    stop)
1092
	if [ -f \$pidfile ] ; then  
1093
        	gprintf "Shutting down \$prog: "
1094
		killproc /usr/sbin/chilli
1095
		RETVAL=\$?
1096
		[ \$RETVAL = 0 ] && rm -f $pidfile
1097
	else	
1098
        	gprintf "chilli is not running"
1099
	fi
1100
	;;
1101
 
1102
    *)
1103
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1104
        exit 1
1105
esac
1106
echo
1107
EOF
1373 richard 1108
chmod a+x /usr/libexec/chilli
799 richard 1109
# conf file creation
346 richard 1110
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1111
	cat <<EOF > /etc/chilli.conf
1112
# coova config for ALCASAR
1113
cmdsocket	/var/run/chilli.sock
1336 richard 1114
unixipc		chilli.$INTIF.ipc
1115
pidfile		/var/run/chilli.$INTIF.pid
346 richard 1116
net		$PRIVATE_NETWORK_MASK
595 richard 1117
dhcpif		$INTIF
841 richard 1118
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1119
#nodynip
865 richard 1120
#statip
1121
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1122
domain		$DOMAIN
355 richard 1123
dns1		$PRIVATE_IP
1124
dns2		$PRIVATE_IP
346 richard 1125
uamlisten	$PRIVATE_IP
503 richard 1126
uamport		3990
837 richard 1127
macauth
1128
macpasswd	password
1243 richard 1129
locationname	$HOSTNAME.$DOMAIN
346 richard 1130
radiusserver1	127.0.0.1
1131
radiusserver2	127.0.0.1
1132
radiussecret	$secretradius
1133
radiusauthport	1812
1134
radiusacctport	1813
1243 richard 1135
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1136
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1137
uamsecret	$secretuam
1249 richard 1138
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1139
coaport		3799
1379 richard 1140
conup		$DIR_DEST_BIN/alcasar-conup.sh
1141
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1142
include		$DIR_DEST_ETC/alcasar-uamallowed
1143
include		$DIR_DEST_ETC/alcasar-uamdomain
1294 richard 1144
#dhcpgateway
1157 stephane 1145
#dhcprelayagent
1146
#dhcpgatewayport
346 richard 1147
EOF
1336 richard 1148
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1149
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1150
# create files for trusted domains and urls
1148 crox53 1151
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1152
	chown root:apache $DIR_DEST_ETC/alcasar-*
1153
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1154
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1155
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1156
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1157
# user 'chilli' creation (in order to run conup/off and up/down scripts
1158
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1159
	if [ "$chilli_exist" == "1" ]
1160
	then
1161
	      userdel -r chilli 2>/dev/null
1162
	fi
1163
	groupadd -f chilli
1164
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1165
}  # End of chilli ()
1349 richard 1166
 
1 root 1167
##################################################################
1389 richard 1168
##		Fonction "dansguardian"				##
1 root 1169
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1170
##################################################################
1389 richard 1171
dansguardian ()
1 root 1172
{
1173
	mkdir /var/dansguardian
1174
	chown dansguardian /var/dansguardian
1375 richard 1175
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1176
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1177
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1178
# By default the filter is off 
497 richard 1179
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1293 richard 1180
# French deny HTML page
497 richard 1181
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1182
# Listen only on LAN side
497 richard 1183
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1184
# DG send its flow to HAVP
1185
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1186
# replace the default deny HTML page
1 root 1187
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1188
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1189
# Don't log
1190
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1191
# Run 10 daemons (20 in largest server)
659 richard 1192
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1 root 1193
# on désactive par défaut le controle de contenu des pages html
497 richard 1194
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1195
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1196
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1197
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1198
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1199
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1 root 1200
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1201
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1202
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1203
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1204
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1205
	touch $DIR_DG/lists/bannedextensionlist
1206
	touch $DIR_DG/lists/bannedmimetypelist
1207
# 'Safesearch' regex actualisation
498 richard 1208
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1209
# empty LAN IP list that won't be WEB filtered
1210
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1211
	touch $DIR_DG/lists/exceptioniplist
1212
# Keep a copy of URL & domain filter configuration files
1213
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1214
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1215
} # End of dansguardian ()
1 root 1216
 
71 richard 1217
##################################################################
1221 richard 1218
##			Fonction "antivirus"			##
1357 richard 1219
## - configuration of havp, libclamav and freshclam		##
71 richard 1220
##################################################################
1221
antivirus ()		
1222
{
1358 richard 1223
# create 'havp' user
288 richard 1224
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1225
	if [ "$havp_exist" == "1" ]
288 richard 1226
	then
478 richard 1227
	      userdel -r havp 2>/dev/null
894 richard 1228
	      groupdel havp 2>/dev/null
288 richard 1229
	fi
307 richard 1230
	groupadd -f havp
1486 richard 1231
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1366 richard 1232
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1484 richard 1233
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
109 richard 1234
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1235
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1236
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1237
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1238
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1239
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1240
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1241
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1242
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1243
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1244
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1245
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1246
# skip checking of youtube flow (too heavy load / risk too low)
1247
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1248
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1249
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1358 richard 1250
# replacement of init script
335 richard 1251
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1252
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1358 richard 1253
# replace of the intercept page (template)
340 richard 1254
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1255
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1256
# update virus database every 4 hours (24h/6)
1357 richard 1257
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1258
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1259
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1260
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1261
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1262
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1263
# update now
1382 richard 1264
	/usr/bin/freshclam --no-warnings
1389 richard 1265
} # End of antivirus ()
71 richard 1266
 
1486 richard 1267
##########################################################################
1268
##			Fonction "tinyproxy"				##
1269
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1270
##########################################################################
1485 richard 1271
tinyproxy ()		
1272
{
1486 richard 1273
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1274
	if [ "$tinyproxy_exist" == "1" ]
1275
	then
1276
	      userdel -r tinyproxy 2>/dev/null
1277
	      groupdel tinyproxy 2>/dev/null
1278
	fi
1279
	groupadd -f tinyproxy
1488 richard 1280
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1486 richard 1281
	mkdir -p /var/log/tinyproxy /var/run/tinyproxy
1282
	chown -R tinyproxy:tinyproxy /var/log/tinyproxy /var/run/tinyproxy
1283
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1284
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1285
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1286
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1287
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1288
	$SED "s?^#LogFile.*?LogFile /var/log/tinyproxy/tinyproxy.log?g" /etc/tinyproxy/tinyproxy.conf
1289
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1290
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1291
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1485 richard 1292
 
1293
} # end of tinyproxy
1 root 1294
##################################################################################
1389 richard 1295
##			function "ulogd"					##
476 richard 1296
## - Ulog config for multi-log files 						##
1297
##################################################################################
1389 richard 1298
ulogd ()
476 richard 1299
{
1300
# Three instances of ulogd (three different logfiles)
1301
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1302
	nl=1
1358 richard 1303
	for log_type in traceability ssh ext-access
478 richard 1304
	do
1365 richard 1305
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1306
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1307
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
478 richard 1308
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1309
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1310
[emu1]
478 richard 1311
file="/var/log/firewall/$log_type.log"
1312
sync=1
1313
EOF
1452 richard 1314
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1315
		nl=`expr $nl + 1`
1316
	done
476 richard 1317
	chown -R root:apache /var/log/firewall
1318
	chmod 750 /var/log/firewall
1319
	chmod 640 /var/log/firewall/*
1389 richard 1320
}  # End of ulogd ()
476 richard 1321
 
1159 crox53 1322
 
1323
##########################################################
1389 richard 1324
##              Function "nfsen"			##
1159 crox53 1325
##########################################################
1389 richard 1326
nfsen()
1 root 1327
{
1393 richard 1328
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1365 richard 1329
# Add PortTracker plugin
1395 richard 1330
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1331
	do
1332
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i && echo "$i created" || echo "$i already exists"
1333
	done
1221 richard 1334
	cp -f $DIR_CONF/nfsen/PortTracker.pm /tmp/nfsen-1.3.6p1/contrib/PortTracker/
1365 richard 1335
# use of our conf file and init unit
1221 richard 1336
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1365 richard 1337
# Installation of nfsen
1221 richard 1338
	DirTmp=$(pwd)
1339
	cd /tmp/nfsen-1.3.6p1/
1365 richard 1340
	/usr/bin/perl5 install.pl etc/nfsen.conf
1341
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1342
# Create RRD DB for porttracker (only in it still doesn't exist)
1221 richard 1343
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1344
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1395 richard 1345
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1346
	chmod -R 770 /var/log/netflow/porttracker
1365 richard 1347
# Apache conf file
1394 richard 1348
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1159 crox53 1349
Alias /nfsen /var/www/nfsen 
1350
<Directory /var/www/nfsen/> 
1351
DirectoryIndex nfsen.php 
1352
Options -Indexes 
1353
AllowOverride all 
1354
order allow,deny 
1355
allow from all 
1356
AddType application/x-httpd-php .php 
1357
php_flag magic_quotes_gpc on 
1358
php_flag track_vars on 
1 root 1359
</Directory>
1360
EOF
1372 richard 1361
# nfsen unit for systemd
1362
cat << EOF > /lib/systemd/system/nfsen.service
1363
#  This file is part of systemd.
1364
#
1365
#  systemd is free software; you can redistribute it and/or modify it
1366
#  under the terms of the GNU General Public License as published by
1367
#  the Free Software Foundation; either version 2 of the License, or
1368
#  (at your option) any later version.
1369
 
1370
# This unit launches nfsen (a Netflow grapher).
1371
[Unit]
1372
Description= NfSen init script
1373
After=network.target iptables.service
1374
 
1375
[Service]
1376
Type=oneshot
1377
RemainAfterExit=yes
1393 richard 1378
PIDFile=/var/run/nfsen/nfsen.pid
1379
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1380
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1381
ExecStart=/usr/bin/nfsen start 
1382
ExecStop=/usr/bin/nfsen stop
1393 richard 1383
ExecReload=/usr/bin/nfsen restart
1372 richard 1384
TimeoutSec=0
1385
 
1386
[Install]
1387
WantedBy=multi-user.target
1388
EOF
1365 richard 1389
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1390
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1391
# expire delay for the profile "live"
1393 richard 1392
	systemctl start nfsen
1393
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1394
# add SURFmap plugin
1412 richard 1395
	tar xzf $DIR_CONF/nfsen/SURFmap_v3.3b1.tar.gz -C /tmp/
1413 richard 1396
	cp $DIR_CONF/nfsen/install-surfmap.sh /tmp/SURFmap/install.sh
1397 richard 1397
	cd /tmp/SURFmap
1398
	/usr/bin/sh install.sh
1418 richard 1399
 
1365 richard 1400
# clear the installation
1221 richard 1401
	cd $DirTmp
1402
	rm -rf /tmp/nfsen-1.3.6p1/
1397 richard 1403
	rm -rf /tmp/SURFmap/
1389 richard 1404
} # End of nfsen ()
1 root 1405
 
1390 richard 1406
##################################################
1389 richard 1407
##		Function "dnsmasq"		##
1390 richard 1408
##################################################
1389 richard 1409
dnsmasq ()
219 jeremy 1410
{
1411
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1412
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1413
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1414
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472 richard 1415
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
503 richard 1416
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1417
# Configuration file for "dnsmasq in forward mode"
1387 richard 1418
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1419
listen-address=$PRIVATE_IP
1390 richard 1420
pid-file=/var/run/dnsmasq.pid
259 richard 1421
listen-address=127.0.0.1
286 richard 1422
no-dhcp-interface=$INTIF
1387 richard 1423
no-dhcp-interface=tun0
1424
no-dhcp-interface=lo
259 richard 1425
bind-interfaces
1426
cache-size=256
1427
domain=$DOMAIN
1428
domain-needed
1429
expand-hosts
1430
bogus-priv
1431
filterwin2k
1432
server=$DNS1
1433
server=$DNS2
1387 richard 1434
# DHCP service is configured. It will be enabled in "bypass" mode
865 richard 1435
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
632 richard 1436
dhcp-option=option:router,$PRIVATE_IP
1482 richard 1437
dhcp-option=option:ntp-server,$PRIVATE_IP
259 richard 1438
 
1387 richard 1439
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1440
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1441
EOF
1356 richard 1442
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1443
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1444
# Configuration file for "dnsmasq with blacklist"
1387 richard 1445
# Add Toulouse blacklist domains
1472 richard 1446
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1447
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1448
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1449
listen-address=$PRIVATE_IP
1450
port=54
1451
no-dhcp-interface=$INTIF
1387 richard 1452
no-dhcp-interface=tun0
1472 richard 1453
no-dhcp-interface=lo
498 richard 1454
bind-interfaces
1455
cache-size=256
1456
domain=$DOMAIN
1457
domain-needed
1458
expand-hosts
1459
bogus-priv
1460
filterwin2k
1461
server=$DNS1
1462
server=$DNS2
1463
EOF
1379 richard 1464
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1465
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1466
# Configuration file for "dnsmasq with whitelist"
1356 richard 1467
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1472 richard 1468
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1469
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1470
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1471
listen-address=$PRIVATE_IP
1472
port=55
1473
no-dhcp-interface=$INTIF
1387 richard 1474
no-dhcp-interface=tun0
1472 richard 1475
no-dhcp-interface=lo
1356 richard 1476
bind-interfaces
1477
cache-size=256
1478
domain=$DOMAIN
1479
domain-needed
1480
expand-hosts
1481
bogus-priv
1482
filterwin2k
1472 richard 1483
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1484
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1356 richard 1485
EOF
1472 richard 1486
# 4th dnsmasq listen on udp 56 ("blackhole")
1487
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1488
# Configuration file for "dnsmasq as a blackhole"
1489
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1490
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1491
pid-file=/var/run/dnsmasq-blackhole.pid
1492
listen-address=$PRIVATE_IP
1493
port=56
1494
no-dhcp-interface=$INTIF
1495
no-dhcp-interface=tun0
1496
no-dhcp-interface=lo
1497
bind-interfaces
1498
cache-size=256
1499
domain=$DOMAIN
1500
domain-needed
1501
expand-hosts
1502
bogus-priv
1503
filterwin2k
1504
EOF
1505
 
1372 richard 1506
# Start after chilli (which create tun0)
1507
	$SED "s?^After=.*?After=syslog.target network.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1508
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1509
	for list in blacklist whitelist blackhole
1510
	do
1511
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1512
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1513
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1514
	done
308 richard 1515
} # End dnsmasq
1516
 
1517
##########################################################
1221 richard 1518
##		Fonction "BL"				##
308 richard 1519
##########################################################
1520
BL ()
1521
{
1386 richard 1522
# modify iptables boot file to start alcasar-iptables.sh when the system is booting
1523
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
1524
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
1384 richard 1525
# copy and extract toulouse BL
648 richard 1526
	rm -rf $DIR_DG/lists/blacklists
1527
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1528
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1529
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1530
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1531
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1532
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1533
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1534
# creation of file for the rehabilited domains and urls
648 richard 1535
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1536
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1537
	touch $DIR_DG/lists/exceptionsitelist
1538
	touch $DIR_DG/lists/exceptionurllist
311 richard 1539
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1540
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1541
# Dansguardian filter config for ALCASAR
1542
EOF
648 richard 1543
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1544
# Dansguardian domain filter config for ALCASAR
1545
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1546
#**
1547
# block all SSL and CONNECT tunnels
1548
**s
1549
# block all SSL and CONNECT tunnels specified only as an IP
1550
*ips
1551
# block all sites specified only by an IP
1552
*ip
1553
EOF
1000 richard 1554
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1555
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1556
# Bing - add 'adlt=strict'
1557
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1558
# Youtube - add 'edufilter=your_ID' 
885 richard 1559
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1560
EOF
1000 richard 1561
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1562
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1563
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1564
	if [ "$mode" != "update" ]; then
1565
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1370 richard 1566
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1387 richard 1567
# !!! we can be banned by DNS server (waiting for a cool solution	$DIR_DEST_SBIN/alcasar-bl.sh --ip_retrieving
654 richard 1568
	fi
308 richard 1569
}
219 jeremy 1570
 
1 root 1571
##########################################################
1221 richard 1572
##		Fonction "cron"				##
1 root 1573
## - Mise en place des différents fichiers de cron	##
1574
##########################################################
1575
cron ()
1576
{
1577
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1578
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1579
	cat <<EOF > /etc/crontab
1580
SHELL=/bin/bash
1581
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1582
MAILTO=root
1583
HOME=/
1584
 
1585
# run-parts
1586
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1587
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1588
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1589
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1590
EOF
1591
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1592
	cat <<EOF >> /etc/anacrontab
667 franck 1593
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1594
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1595
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1596
EOF
1247 crox53 1597
 
811 richard 1598
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1599
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
955 richard 1600
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
905 franck 1601
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
917 franck 1602
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1603
EOF
952 franck 1604
	cat <<EOF > /etc/cron.d/alcasar-archive
1605
# Archive des logs et de la base de données (tous les lundi à 5h35)
1606
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1607
EOF
667 franck 1608
	cat << EOF > /etc/cron.d/alcasar-clean_import
713 franck 1609
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
503 richard 1610
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
168 franck 1611
EOF
722 franck 1612
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1613
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1614
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1615
EOF
1247 crox53 1616
	#cat << EOF > /etc/cron.d/alcasar-netflow
1159 crox53 1617
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1247 crox53 1618
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1619
#EOF
1159 crox53 1620
 
1 root 1621
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1622
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1623
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1624
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1625
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1626
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1627
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1628
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1629
	rm -f /etc/cron.daily/freeradius-web
1630
	rm -f /etc/cron.monthly/freeradius-web
1631
	cat << EOF > /etc/cron.d/freeradius-web
1632
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1633
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1634
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1635
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1636
EOF
671 franck 1637
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1638
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1639
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1640
EOF
808 franck 1641
# activation du "chien de garde des services" (watchdog) toutes les 18'
1642
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1643
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1644
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1645
EOF
522 richard 1646
# suppression des crons usagers
1647
	rm -f /var/spool/cron/*
1 root 1648
} # End cron
1649
 
1650
##################################################################
1221 richard 1651
## 			Fonction "Fail2Ban"			##
1163 crox53 1652
##- Modification de la configuration de fail2ban		##
1653
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1654
##################################################################
1655
fail2ban()
1656
{
1191 crox53 1657
	$DIR_CONF/fail2ban.sh
1474 richard 1658
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1659
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1489 richard 1660
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1165 crox53 1661
	chmod 644 /var/log/fail2ban.log
1489 richard 1662
	chmod 644 /var/Save/security/watchdog.log
1418 richard 1663
	/usr/bin/touch /var/log/auth.log
1664
 
1411 richard 1665
 
1666
# Edition de l'unité fail2ban
1418 richard 1667
[ -e /usr/lib/systemd/system/fail2ban.service ] && cp /usr/lib/systemd/system/fail2ban.service /usr/lib/systemd/system/fail2ban.service.default
1411 richard 1668
$SED '/Type/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1669
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1411 richard 1670
 
1671
 
1163 crox53 1672
} #Fin de fail2ban_install()
1673
 
1674
##################################################################
1376 richard 1675
## 			Fonction "gammu_smsd"			##
1676
## - Creation de la base de donnée Gammu			##
1677
## - Creation du fichier de config: gammu_smsd_conf		##
1678
##								##
1679
##################################################################
1680
gammu_smsd()
1681
{
1682
# Create 'gammu' databse
1683
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1684
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1685
# Add a gammu database structure
1686
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1687
 
1688
# config file for the daemon
1689
cat << EOF > /etc/gammu_smsd_conf
1690
[gammu]
1691
port = /dev/ttyUSB0
1692
connection = at115200
1693
 
1694
;########################################################
1695
 
1696
[smsd]
1697
 
1698
PIN = 1234
1699
 
1700
logfile = /var/log/gammu-smsd/gammu-smsd.log
1701
logformat = textall
1702
debuglevel = 0
1703
 
1704
service = sql
1705
driver = native_mysql
1706
user = $DB_USER
1707
password = $radiuspwd
1708
pc = localhost
1709
database = $DB_GAMMU
1710
 
1711
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1712
 
1713
StatusFrequency = 30
1380 richard 1714
;LoopSleep = 2
1376 richard 1715
 
1716
;ResetFrequency = 300
1717
;HardResetFrequency = 120
1718
 
1719
CheckSecurity = 1 
1720
CheckSignal = 1
1721
CheckBattery = 0
1722
EOF
1723
 
1724
chmod 755 /etc/gammu_smsd_conf
1725
 
1726
#Creation dossier de log Gammu-smsd
1382 richard 1727
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1728
chmod 755 /var/log/gammu-smsd
1729
 
1730
#Edition du script sql gammu <-> radius
1452 richard 1731
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1732
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1733
 
1380 richard 1734
#Création de la règle udev pour les Huawei // idVendor: 12d1
1735
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1736
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1737
EOF
1738
 
1376 richard 1739
} # END gammu_smsd()
1740
 
1741
##################################################################
1221 richard 1742
##			Fonction "post_install"			##
1 root 1743
## - Modification des bannières (locales et ssh) et des prompts ##
1744
## - Installation de la structure de chiffrement pour root	##
1745
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1746
## - Mise en place du la rotation des logs			##
5 franck 1747
## - Configuration dans le cas d'une mise à jour		##
1 root 1748
##################################################################
1749
post_install()
1750
{
1751
# création de la bannière locale
1007 richard 1752
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1753
	cp -f $DIR_CONF/banner /etc/mageia-release
1754
	echo " V$VERSION" >> /etc/mageia-release
1 root 1755
# création de la bannière SSH
1007 richard 1756
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1757
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1758
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1759
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1760
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1761
# postfix banner anonymisation
1762
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1763
# sshd écoute côté LAN et WAN
1 root 1764
	$SED "s?^#ListenAddress 0\.0\.0\.0?ListenAddress $PRIVATE_IP?g" /etc/ssh/sshd_config
604 richard 1765
	$SED "/^ListenAddress $PRIVATE_IP/a\ListenAddress $PUBLIC_IP" /etc/ssh/sshd_config 
860 richard 1766
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
628 richard 1767
	echo "SSH=off" >> $CONF_FILE
1063 richard 1768
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
628 richard 1769
	echo "QOS=off" >> $CONF_FILE
1770
	echo "LDAP=off" >> $CONF_FILE
786 richard 1771
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1772
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1773
	echo "MULTIWAN=off" >> $CONF_FILE
1774
	echo "FAILOVER=30" >> $CONF_FILE
1775
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1776
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1777
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1778
# Coloration des prompts
1779
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1780
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1781
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1782
# Droits d'exécution pour utilisateur apache et sysadmin
1783
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1784
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1785
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1342 richard 1786
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1 root 1787
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1788
	chmod 644 /etc/logrotate.d/*
714 franck 1789
# rectification sur versions précédentes de la compression des logs
706 franck 1790
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1791
# actualisation des fichiers logs compressés
1342 richard 1792
	for dir in firewall dansguardian httpd
706 franck 1793
	do
714 franck 1794
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1795
	done
1221 richard 1796
# create the alcasar-load_balancing unit
1797
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1798
#  This file is part of systemd.
1799
#
1800
#  systemd is free software; you can redistribute it and/or modify it
1801
#  under the terms of the GNU General Public License as published by
1802
#  the Free Software Foundation; either version 2 of the License, or
1803
#  (at your option) any later version.
1804
 
1805
# This unit lauches alcasar-load-balancing.sh script.
1806
[Unit]
1807
Description=alcasar-load_balancing.sh execution
1808
After=network.target iptables.service
1809
 
1810
[Service]
1811
Type=oneshot
1812
RemainAfterExit=yes
1813
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1814
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1815
TimeoutSec=0
1816
SysVStartPriority=99
1817
 
1818
[Install]
1819
WantedBy=multi-user.target
1157 stephane 1820
EOF
1221 richard 1821
# processes launched at boot time (SYSV)
1486 richard 1822
	for i in havp tinyproxy
1221 richard 1823
	do
1824
		/sbin/chkconfig --add $i
1825
	done
1826
# processes launched at boot time (Systemctl)
1472 richard 1827
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban
1221 richard 1828
	do
1389 richard 1829
		systemctl -q enable $i.service
1221 richard 1830
	done
1452 richard 1831
 
1832
# disable processes at boot time (Systemctl)
1833
	for i in ulogd
1834
	do
1835
		systemctl -q disable $i.service
1836
	done
1837
 
1221 richard 1838
# Apply French Security Agency (ANSSI) rules
1362 richard 1839
# ignore ICMP broadcast (smurf attack)
1840
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1841
# ignore ICMP errors bogus
1842
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1843
# remove ICMP redirects responces
1844
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1845
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1846
# enable SYN Cookies (Syn flood attacks)
1847
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1848
# enable kernel antispoofing
1849
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1850
# ignore source routing
1851
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1852
# set conntrack timer to 1h (3600s) instead of 5 weeks
1853
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1854
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1855
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1362 richard 1856
# remove Magic SysReq Keys
1363 richard 1857
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1858
# switch to multi-users runlevel (instead of x11)
1221 richard 1859
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1005 richard 1860
#	GRUB modifications
1861
# limit wait time to 3s
1862
# create an alcasar entry instead of linux-nonfb
1863
# change display to 1024*768 (vga791)
1221 richard 1864
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1865
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1866
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1867
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1868
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1869
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1003 richard 1870
# Remove unused services and users
1378 richard 1871
	for svc in sshd.service
1221 richard 1872
	do
1362 richard 1873
		/bin/systemctl -q disable $svc
1221 richard 1874
	done
1875
# Load and apply the previous conf file
1876
	if [ "$mode" = "update" ]
532 richard 1877
	then
1266 richard 1878
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1221 richard 1879
		$DIR_DEST_BIN/alcasar-conf.sh --load
1880
		PARENT_SCRIPT=`basename $0`
1881
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1882
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1883
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1884
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1269 richard 1885
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1886
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1887
		then
1888
			header_install
1889
			if [ $Lang == "fr" ]
1890
			then 
1891
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1892
				echo
1893
				echo -n "Nom : "
1894
			else
1895
				echo "This update need to redefine the first admin account"
1896
				echo
1897
				echo -n "Account : "
1898
			fi
1899
			read admin_portal
1900
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1901
			mkdir -p $DIR_DEST_ETC/digest
1902
			chmod 755 $DIR_DEST_ETC/digest
1903
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1904
			do
1350 richard 1905
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1269 richard 1906
			done
1907
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1908
		fi
532 richard 1909
	fi
1221 richard 1910
	rm -f /tmp/alcasar-conf*
1911
	chown -R root:apache $DIR_DEST_ETC/*
1912
	chmod -R 660 $DIR_DEST_ETC/*
1913
	chmod ug+x $DIR_DEST_ETC/digest
1045 franck 1914
# Apply and save the firewall rules
1915
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1916
	sleep 2
1 root 1917
	cd $DIR_INSTALL
5 franck 1918
	echo ""
1 root 1919
	echo "#############################################################################"
638 richard 1920
	if [ $Lang == "fr" ]
1921
		then
1922
		echo "#                        Fin d'installation d'ALCASAR                       #"
1923
		echo "#                                                                           #"
1924
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1925
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1926
		echo "#                                                                           #"
1927
		echo "#############################################################################"
1928
		echo
1929
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1930
		echo
1931
		echo "- Lisez attentivement la documentation d'exploitation"
1932
		echo
1933
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1934
		echo
1935
		echo "                   Appuyez sur 'Entrée' pour continuer"
1936
	else	
1937
		echo "#                        Enf of ALCASAR install process                     #"
1938
		echo "#                                                                           #"
1939
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1940
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1941
		echo "#                                                                           #"
1942
		echo "#############################################################################"
1943
		echo
1944
		echo "- The system will be rebooted in order to operate ALCASAR"
1945
		echo
1946
		echo "- Read the exploitation documentation"
1947
		echo
1948
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1949
		echo
1950
		echo "                   Hit 'Enter' to continue"
1951
	fi
815 richard 1952
	sleep 2
1953
	if [ "$mode" != "update" ]
820 richard 1954
	then
815 richard 1955
		read a
1956
	fi
774 richard 1957
	clear
1 root 1958
	reboot
1959
} # End post_install ()
1960
 
1961
#################################
1005 richard 1962
#  	Main Install loop  	#
1 root 1963
#################################
832 richard 1964
dir_exec=`dirname "$0"`
1965
if [ $dir_exec != "." ]
1966
then
1967
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
1968
	echo "Launch this program from the ALCASAR archive directory"
1969
	exit 0
1970
fi
1971
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 1972
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 1973
nb_args=$#
1974
args=$1
1975
if [ $nb_args -eq 0 ]
1976
then
1977
	nb_args=1
1978
	args="-h"
1979
fi
1062 richard 1980
chmod -R u+x $DIR_SCRIPTS/*
1 root 1981
case $args in
1982
	-\? | -h* | --h*)
1983
		echo "$usage"
1984
		exit 0
1985
		;;
291 franck 1986
	-i | --install)
959 franck 1987
		license
5 franck 1988
		header_install
29 richard 1989
		testing
595 richard 1990
# RPMs install
1991
		$DIR_SCRIPTS/alcasar-urpmi.sh
1992
		if [ "$?" != "0" ]
1 root 1993
		then
595 richard 1994
			exit 0
1995
		fi
1249 richard 1996
		if [ -e $CONF_FILE ]
595 richard 1997
		then
597 richard 1998
# Uninstall the running version
532 richard 1999
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
595 richard 2000
		fi
636 richard 2001
# Test if manual update	
1362 richard 2002
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 2003
		then
636 richard 2004
			header_install
595 richard 2005
			if [ $Lang == "fr" ]
636 richard 2006
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2007
				else echo "The configuration file of an old version has been found";
595 richard 2008
			fi
597 richard 2009
			response=0
2010
			PTN='^[oOnNyY]$'
2011
			until [[ $(expr $response : $PTN) -gt 0 ]]
2012
			do
2013
				if [ $Lang == "fr" ]
2014
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2015
					else echo -n "Do you want to use it (Y/n)?";
2016
				 fi
2017
				read response
2018
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2019
				then rm -f /tmp/alcasar-conf*
2020
				fi
2021
			done
2022
		fi
636 richard 2023
# Test if update
1057 richard 2024
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2025
		then
2026
			if [ $Lang == "fr" ]
2027
				then echo "#### Installation avec mise à jour ####";
2028
				else echo "#### Installation with update     ####";
2029
			fi
636 richard 2030
# Extract the central configuration file
1057 richard 2031
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2032
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2033
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2034
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2035
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2036
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2037
			mode="update"
1 root 2038
		fi
1486 richard 2039
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2040
		do
2041
			$func
1362 richard 2042
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2043
		done
5 franck 2044
		;;
291 franck 2045
	-u | --uninstall)
5 franck 2046
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1 root 2047
		then
597 richard 2048
			if [ $Lang == "fr" ]
2049
				then echo "ALCASAR n'est pas installé!";
2050
				else echo "ALCASAR isn't installed!";
2051
			fi
1 root 2052
			exit 0
2053
		fi
5 franck 2054
		response=0
2055
		PTN='^[oOnN]$'
580 richard 2056
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2057
		do
597 richard 2058
			if [ $Lang == "fr" ]
2059
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2060
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2061
			fi
5 franck 2062
			read response
2063
		done
1103 richard 2064
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2065
		then
1103 richard 2066
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2067
		else	
2068
			rm -f /tmp/alcasar-conf*
1 root 2069
		fi
597 richard 2070
# Uninstall the running version
65 richard 2071
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1 root 2072
		;;
2073
	*)
2074
		echo "Argument inconnu :$1";
460 richard 2075
		echo "Unknown argument :$1";
1 root 2076
		echo "$usage"
2077
		exit 1
2078
		;;
2079
esac
10 franck 2080
# end of script
366 franck 2081