Subversion Repositories ALCASAR

Rev

Rev 1536 | Rev 1539 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1538 2014-12-22 10:41:29Z richard $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1534 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
1 root 23
 
24
# Options :
376 franck 25
#       -i or --install
26
#       -u or --uninstall
1 root 27
 
376 franck 28
# Functions :
1378 richard 29
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 30
#	init			: Installation of RPM and scripts
31
#	network			: Network parameters
32
#	ACC			: ALCASAR Control Center installation
33
#	CA			: Certification Authority initialization
34
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 35
#	radius			: FreeRadius initialisation
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	chilli			: coovachilli initialisation (+authentication page)
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 39
#	antivirus		: HAVP + libclamav configuration
1485 richard 40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 41
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 43
#	dnsmasq			: Name server configuration
44
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 45
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 46
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 48
#	post_install		: Security, log rotation, etc.
1 root 49
 
50
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 52
Lang=`echo $LANG|cut -c 1-2`
1362 richard 53
mode="install"
1 root 54
# ******* Files parameters - paramètres fichiers *********
1015 richard 55
DIR_INSTALL=`pwd`				# current directory 
56
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 68
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 69
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_USER="radius"				# user name allows to request the users database
1349 richard 71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 72
# ******* Network parameters - paramètres réseau *******
1469 richard 73
HOSTNAME="alcasar"				# default hostname
1243 richard 74
DOMAIN="localdomain"				# default local domain
1471 richard 75
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
1507 richard 76
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
1148 crox53 77
MTU="1500"
1243 richard 78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 79
# ****** Paths - chemin des commandes *******
80
SED="/bin/sed -i"
81
# ****************** End of global parameters *********************
82
 
959 franck 83
license ()
84
{
85
	if [ $Lang == "fr" ]
1538 richard 86
	then
87
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
88
	else
89
		cat $DIR_INSTALL/gpl-warning.txt | more
959 franck 90
	fi
1538 richard 91
	response=0
92
	PTN='^[oOyYnN]$'
93
	until [[ $(expr $response : $PTN) -gt 0 ]]
94
	do
95
		if [ $Lang == "fr" ]
96
			then echo -n "Accéptez-vous les termes de cette licence (O/n)? : "
97
			else echo -n "Do you accept the terms of this license (Y/n)? : "
98
		fi
99
		read response
100
	done
101
	if [ "$response" = "n" ] || [ "$response" = "N" ]
102
	then
103
		exit 1
104
	fi
959 franck 105
}
106
 
1 root 107
header_install ()
108
{
109
	clear
110
	echo "-----------------------------------------------------------------------------"
460 richard 111
	echo "                     ALCASAR V$VERSION Installation"
1 root 112
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
113
	echo "-----------------------------------------------------------------------------"
1389 richard 114
}
1 root 115
 
116
##################################################################
1221 richard 117
##			Function "testing"			##
1378 richard 118
## - Test of Mageia version					##
1529 richard 119
## - Test of ALCASAR version (if already installed)		##
1342 richard 120
## - Test of free space on /var  (>10G)				##
1005 richard 121
## - Test of Internet access					##
29 richard 122
##################################################################
123
testing ()
124
{
1529 richard 125
# Test of Mageia version
126
# extract the current Mageia version and hardware architecture (i586 ou X64)
127
	fic=`cat /etc/product.id`
128
	unknown_os=0
129
	old="$IFS"
130
	IFS=","
131
	set $fic
132
	for i in $*
133
	do
134
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
135
			then 
136
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
137
			unknown_os=`expr $unknown_os + 1`
138
		fi
139
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
140
			then 
141
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
142
			unknown_os=`expr $unknown_os + 1`
143
		fi
144
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
145
			then 
146
			ARCH=`echo $i|cut -d"=" -f2`
147
			unknown_os=`expr $unknown_os + 1`
148
		fi
149
	done
150
	IFS="$old"
1362 richard 151
# Test if ALCASAR is already installed
152
	if [ -e $CONF_FILE ]
153
	then
154
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 155
		if [ $Lang == "fr" ]
1362 richard 156
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
157
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 158
		fi
1362 richard 159
		response=0
160
		PTN='^[oOnNyY]$'
161
		until [[ $(expr $response : $PTN) -gt 0 ]]
162
		do
163
			if [ $Lang == "fr" ]
164
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
165
				else echo -n "Do you want to update (Y/n)?";
166
			 fi
167
			read response
168
		done
169
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
170
		then
171
			rm -f /tmp/alcasar-conf*
172
		else
1471 richard 173
# Create a backup of running importants files
1362 richard 174
			$DIR_SCRIPTS/alcasar-conf.sh --create
175
			mode="update"
176
		fi
1529 richard 177
	fi
178
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
179
		then
180
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
1365 richard 181
			then
1529 richard 182
			echo
1378 richard 183
			if [ $Lang == "fr" ]
184
				then	
1529 richard 185
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
186
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
187
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
188
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
1378 richard 189
			else
190
				echo "The automatic update of ALCASAR can't be performed."
1529 richard 191
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
192
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
193
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
1378 richard 194
			fi
1529 richard 195
		else
196
			if [ $Lang == "fr" ]
197
				then	
198
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
199
			else
200
				echo "The installation of ALCASAR can't be performed."
1378 richard 201
			fi
202
		fi
1529 richard 203
		echo
204
		if [ $Lang == "fr" ]
205
			then	
206
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
207
		else
208
			echo "The OS must be replaced (Mageia4.1)"
209
		fi
210
		exit 0
1342 richard 211
	fi
1529 richard 212
	if [ ! -d /var/log/netflow/porttracker ]
213
		then
214
# Test of free space on /var
215
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
216
		if [ $free_space -lt 10 ]
217
			then
218
			if [ $Lang == "fr" ]
219
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
220
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
221
			fi
222
		exit 0
223
		fi
224
	fi
1378 richard 225
	if [ $Lang == "fr" ]
784 richard 226
		then echo -n "Tests des paramètres réseau : "
595 richard 227
		else echo -n "Network parameters tests : "
228
	fi
1471 richard 229
# Test of Ethernet links state
230
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
231
	for i in $DOWN_IF
232
	do
233
		if [ $Lang == "fr" ]
234
		then 
235
			echo "Échec"
236
			echo "Le lien réseau de la carte $i n'est pas actif."
237
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
238
		else
239
			echo "Failed"
240
			echo "The link state of $i interface is down."
241
			echo "Make sure that this network card is connected to a switch or an A.P."
242
		fi
243
		exit 0
244
	done
245
	echo -n "."
246
 
247
# Test EXTIF config files
1499 richard 248
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
249
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
250
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
1471 richard 251
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
252
	then
784 richard 253
		if [ $Lang == "fr" ]
254
		then 
255
			echo "Échec"
256
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
257
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 258
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 259
		else
260
			echo "Failed"
261
			echo "The Internet connected network card ($EXTIF) isn't well configured."
262
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 263
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 264
		fi
830 richard 265
		echo "DEVICE=$EXTIF"
784 richard 266
		echo "IPADDR="
267
		echo "NETMASK="
268
		echo "GATEWAY="
269
		echo "DNS1="
270
		echo "DNS2="
830 richard 271
		echo "ONBOOT=yes"
784 richard 272
		exit 0
273
	fi
274
	echo -n "."
1471 richard 275
 
276
# Test if router is alive (Box FAI)
784 richard 277
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
595 richard 278
		if [ $Lang == "fr" ]
279
		then 
280
			echo "Échec"
281
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
282
			echo "Réglez ce problème puis relancez ce script."
283
		else
284
			echo "Failed"
285
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
286
			echo "Resolv this problem, then restart this script."
287
		fi
29 richard 288
		exit 0
289
	fi
308 richard 290
	echo -n "."
978 franck 291
# On teste le lien vers le routeur par defaut
1499 richard 292
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
527 richard 293
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 294
	       	then
595 richard 295
		if [ $Lang == "fr" ]
296
		then 
297
			echo "Échec"
1499 richard 298
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
595 richard 299
			echo "Réglez ce problème puis relancez ce script."
300
		else
301
			echo "Failed"
302
			echo "The Internet gateway doesn't answered"
303
			echo "Resolv this problem, then restart this script."
304
		fi
308 richard 305
		exit 0
306
	fi
307
	echo -n "."
421 franck 308
# On teste la connectivité Internet
29 richard 309
	rm -rf /tmp/con_ok.html
308 richard 310
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 311
	if [ ! -e /tmp/con_ok.html ]
312
	then
595 richard 313
		if [ $Lang == "fr" ]
314
		then 
315
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
316
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
317
			echo "Vérifiez la validité des adresses IP des DNS."
318
		else
319
			echo "The Internet connection try failed (google.fr)."
320
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
321
			echo "Verify the DNS IP addresses"
322
		fi
29 richard 323
		exit 0
324
	fi
325
	rm -rf /tmp/con_ok.html
308 richard 326
	echo ". : ok"
1389 richard 327
} # end of testing ()
302 richard 328
 
329
##################################################################
1221 richard 330
##			Function "init"				##
302 richard 331
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
332
## - Installation et modification des scripts du portail	##
333
##################################################################
334
init ()
335
{
527 richard 336
	if [ "$mode" != "update" ]
302 richard 337
	then
338
# On affecte le nom d'organisme
597 richard 339
		header_install
302 richard 340
		ORGANISME=!
341
		PTN='^[a-zA-Z0-9-]*$'
580 richard 342
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 343
                do
595 richard 344
			if [ $Lang == "fr" ]
597 richard 345
			       	then echo -n "Entrez le nom de votre organisme : "
346
				else echo -n "Enter the name of your organism : "
595 richard 347
			fi
330 franck 348
			read ORGANISME
613 richard 349
			if [ "$ORGANISME" == "" ]
330 franck 350
				then
351
				ORGANISME=!
352
			fi
353
		done
302 richard 354
	fi
1 root 355
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 356
	rm -f $PASSWD_FILE
1350 richard 357
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
358
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 359
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 360
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 361
	$SED "/^password.*/d" /boot/grub/menu.lst
362
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 363
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 364
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 365
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 366
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 367
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 368
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 369
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 370
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
371
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 372
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 373
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
374
	echo "$secretradius" >> $PASSWD_FILE
375
	chmod 640 $PASSWD_FILE
977 richard 376
# Scripts and conf files copy 
377
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
5 franck 378
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
977 richard 379
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
5 franck 380
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
977 richard 381
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
648 richard 382
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1 root 383
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
384
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
5 franck 385
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
386
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 387
# generate central conf file
388
	cat <<EOF > $CONF_FILE
612 richard 389
##########################################
390
##                                      ##
391
##          ALCASAR Parameters          ##
392
##                                      ##
393
##########################################
1 root 394
 
612 richard 395
INSTALL_DATE=$DATE
396
VERSION=$VERSION
397
ORGANISM=$ORGANISME
923 franck 398
DOMAIN=$DOMAIN
612 richard 399
EOF
628 richard 400
	chmod o-rwx $CONF_FILE
1 root 401
} # End of init ()
402
 
403
##################################################################
1221 richard 404
##			Function "network"			##
1 root 405
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 406
## - Nommage DNS du système 					##
1336 richard 407
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 408
## - Modification du fichier /etc/hosts				##
409
## - Configuration du serveur de temps (NTP)			##
410
## - Renseignement des fichiers hosts.allow et hosts.deny	##
411
##################################################################
412
network ()
413
{
414
	header_install
636 richard 415
	if [ "$mode" != "update" ]
416
		then
417
		if [ $Lang == "fr" ]
418
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
419
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
420
		fi
421
		response=0
422
		PTN='^[oOyYnN]$'
423
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 424
		do
595 richard 425
			if [ $Lang == "fr" ]
659 richard 426
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 427
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 428
			fi
1 root 429
			read response
430
		done
636 richard 431
		if [ "$response" = "n" ] || [ "$response" = "N" ]
432
		then
433
			PRIVATE_IP_MASK="0"
434
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
435
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 436
			do
595 richard 437
				if [ $Lang == "fr" ]
597 richard 438
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
439
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 440
				fi
597 richard 441
				read PRIVATE_IP_MASK
1 root 442
			done
636 richard 443
		else
444
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
445
		fi
595 richard 446
	else
637 richard 447
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
448
		rm -rf conf/etc/alcasar.conf
1 root 449
	fi
861 richard 450
# Define LAN side global parameters
1243 richard 451
	hostname $HOSTNAME.$DOMAIN
452
	echo $HOSTNAME.$DOMAIN > /etc/hostname
977 richard 453
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
1499 richard 454
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
977 richard 455
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
1499 richard 456
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
977 richard 457
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
1499 richard 458
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
459
		then
460
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
461
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
462
	fi	
463
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
464
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
977 richard 465
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
1499 richard 466
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
977 richard 467
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
468
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
1499 richard 469
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
470
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
837 richard 471
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1336 richard 472
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
841 richard 473
# Define Internet parameters
1499 richard 474
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
475
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
476
	if [ $nb_dns == 2 ]
477
		then
478
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
479
	fi
70 franck 480
	DNS1=${DNS1:=208.67.220.220}
481
	DNS2=${DNS2:=208.67.222.222}
1499 richard 482
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
1052 richard 483
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 484
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1499 richard 485
# Wrtie the conf file
1469 richard 486
	echo "EXTIF=$EXTIF" >> $CONF_FILE
487
	echo "INTIF=$INTIF" >> $CONF_FILE
1499 richard 488
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
489
	if [ $IP_SETTING == "dhcp" ]
490
		then
491
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
492
		echo "GW=dhcp" >> $CONF_FILE 
493
	else
494
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
495
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
496
	fi
994 franck 497
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 498
	echo "DNS1=$DNS1" >> $CONF_FILE
499
	echo "DNS2=$DNS2" >> $CONF_FILE
500
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 501
	echo "DHCP=on" >> $CONF_FILE
914 franck 502
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
503
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
504
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
1488 richard 505
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1499 richard 506
# network default
597 richard 507
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
1 root 508
	cat <<EOF > /etc/sysconfig/network
509
NETWORKING=yes
1243 richard 510
HOSTNAME="$HOSTNAME.$DOMAIN"
1 root 511
FORWARD_IPV4=true
512
EOF
1499 richard 513
# /etc/hosts config
1 root 514
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
515
	cat <<EOF > /etc/hosts
503 richard 516
127.0.0.1	localhost
1353 richard 517
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
1 root 518
EOF
1499 richard 519
# EXTIF (Internet) config
520
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
521
	if [ $IP_SETTING == "dhcp" ]
522
		then
523
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
524
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
525
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
526
	else	
527
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
14 richard 528
DEVICE=$EXTIF
529
BOOTPROTO=static
597 richard 530
IPADDR=$PUBLIC_IP
531
NETMASK=$PUBLIC_NETMASK
532
GATEWAY=$PUBLIC_GATEWAY
14 richard 533
DNS1=127.0.0.1
1499 richard 534
RESOLV_MODS=yes
14 richard 535
ONBOOT=yes
536
METRIC=10
537
MII_NOT_SUPPORTED=yes
538
IPV6INIT=no
539
IPV6TO4INIT=no
540
ACCOUNTING=no
541
USERCTL=no
994 franck 542
MTU=$MTU
14 richard 543
EOF
1499 richard 544
	fi
1336 richard 545
# Config INTIF (consultation LAN) in normal mode
841 richard 546
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
547
DEVICE=$INTIF
548
BOOTPROTO=static
549
ONBOOT=yes
550
NOZEROCONF=yes
551
MII_NOT_SUPPORTED=yes
552
IPV6INIT=no
553
IPV6TO4INIT=no
554
ACCOUNTING=no
555
USERCTL=no
556
EOF
1336 richard 557
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
793 richard 558
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1 root 559
DEVICE=$INTIF
560
BOOTPROTO=static
561
IPADDR=$PRIVATE_IP
604 richard 562
NETMASK=$PRIVATE_NETMASK
1 root 563
ONBOOT=yes
564
METRIC=10
565
NOZEROCONF=yes
566
MII_NOT_SUPPORTED=yes
14 richard 567
IPV6INIT=no
568
IPV6TO4INIT=no
569
ACCOUNTING=no
570
USERCTL=no
1 root 571
EOF
440 franck 572
# Mise à l'heure du serveur
573
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
574
	cat <<EOF > /etc/ntp/step-tickers
455 franck 575
0.fr.pool.ntp.org	# adapt to your country
576
1.fr.pool.ntp.org
577
2.fr.pool.ntp.org
440 franck 578
EOF
579
# Configuration du serveur de temps (sur lui même)
1 root 580
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
581
	cat <<EOF > /etc/ntp.conf
456 franck 582
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 583
server 1.fr.pool.ntp.org
584
server 2.fr.pool.ntp.org
585
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 586
fudge 127.127.1.0 stratum 10
604 richard 587
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 588
restrict 127.0.0.1
310 richard 589
driftfile /var/lib/ntp/drift
1 root 590
logfile /var/log/ntp.log
591
EOF
440 franck 592
 
310 richard 593
	chown -R ntp:ntp /var/lib/ntp
1 root 594
# Renseignement des fichiers hosts.allow et hosts.deny
595
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
596
	cat <<EOF > /etc/hosts.allow
597
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 598
sshd: ALL
1 root 599
ntpd: $PRIVATE_NETWORK_SHORT
600
EOF
601
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
602
	cat <<EOF > /etc/hosts.deny
603
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
604
EOF
790 richard 605
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 606
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 607
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 608
# load conntrack ftp module
609
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
610
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 611
# load ipt_NETFLOW module
612
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1513 richard 613
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
614
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
615
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
616
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
1515 richard 617
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
1157 stephane 618
# 
860 richard 619
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 620
} # End of network ()
621
 
622
##################################################################
1221 richard 623
##			Function "ACC"				##
624
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 625
## - configuration du serveur web (Apache)			##
626
## - définition du 1er comptes de gestion 			##
627
## - sécurisation des accès					##
628
##################################################################
1221 richard 629
ACC ()
1 root 630
{
631
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
632
	mkdir $DIR_WEB
633
# Copie et configuration des fichiers du centre de gestion
316 richard 634
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 635
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 636
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
637
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
638
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
639
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
640
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 641
	chown -R apache:apache $DIR_WEB/*
1489 richard 642
# create the backup structure :
643
# - base = users database
644
# - system_backup = alcasar conf file + users database
645
# - archive = tarball of "base + http firewall + netflow"
646
# - security = watchdog disconnection)
647
	for i in system_backup base archive security;
1 root 648
	do
649
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
650
	done
5 franck 651
	chown -R root:apache $DIR_SAVE
71 richard 652
# Configuration et sécurisation php
653
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 654
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
655
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 656
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
657
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 658
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
659
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
660
# Configuration et sécurisation Apache
790 richard 661
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 662
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 663
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 664
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1532 richard 665
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
666
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
667
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
668
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
669
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
670
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
671
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
672
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
673
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
674
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
1359 richard 675
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
676
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
1532 richard 677
# Error page management
1534 richard 678
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
679
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
1532 richard 680
Alias /error/ "/var/www/html/"
681
<Directory "/usr/share/httpd/error">
682
    AllowOverride None
683
    Options IncludesNoExec
684
    AddOutputFilter Includes html
685
    AddHandler type-map var
686
    Require all granted
687
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
688
    ForceLanguagePriority Prefer Fallback
689
</Directory>
690
ErrorDocument 400 /error/error.php?error=400
691
ErrorDocument 401 /error/error.php?error=401
692
ErrorDocument 403 /error/error.php?error=403
693
ErrorDocument 404 /error/error.php?error=404
694
ErrorDocument 405 /error/error.php?error=405
695
ErrorDocument 408 /error/error.php?error=408
696
ErrorDocument 410 /error/error.php?error=410
697
ErrorDocument 411 /error/error.php?error=411
698
ErrorDocument 412 /error/error.php?error=412
699
ErrorDocument 413 /error/error.php?error=413
700
ErrorDocument 414 /error/error.php?error=414
701
ErrorDocument 415 /error/error.php?error=415
702
ErrorDocument 500 /error/error.php?error=500
703
ErrorDocument 501 /error/error.php?error=501
704
ErrorDocument 502 /error/error.php?error=502
705
ErrorDocument 503 /error/error.php?error=503
706
ErrorDocument 506 /error/error.php?error=506
707
EOF
1359 richard 708
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
709
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
710
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
711
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 712
</body>
713
</html>
714
EOF
715
# Définition du premier compte lié au profil 'admin'
509 richard 716
	header_install
510 richard 717
	if [ "$mode" = "install" ]
718
	then
613 richard 719
		admin_portal=!
720
		PTN='^[a-zA-Z0-9-]*$'
721
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
722
                	do
723
			header_install
724
			if [ $Lang == "fr" ]
725
			then 
726
				echo ""
727
				echo "Définissez un premier compte d'administration du portail :"
728
				echo
729
				echo -n "Nom : "
730
			else
731
				echo ""
732
				echo "Define the first account allow to administrate the portal :"
733
				echo
734
				echo -n "Account : "
735
			fi
736
			read admin_portal
737
			if [ "$admin_portal" == "" ]
738
				then
739
				admin_portal=!
740
			fi
741
			done
1268 richard 742
# Creation of keys file for the admin account ("admin")
510 richard 743
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
744
		mkdir -p $DIR_DEST_ETC/digest
745
		chmod 755 $DIR_DEST_ETC/digest
746
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
747
			do
1350 richard 748
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
510 richard 749
			done
750
		$DIR_DEST_SBIN/alcasar-profil.sh --list
751
	fi
434 richard 752
# synchronisation horaire
753
	ntpd -q -g &
1 root 754
# Sécurisation du centre
988 franck 755
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 756
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 757
<Directory $DIR_ACC>
1 root 758
	SSLRequireSSL
759
	AllowOverride None
760
	Order deny,allow
761
	Deny from all
762
	Allow from 127.0.0.1
763
	Allow from $PRIVATE_NETWORK_MASK
990 franck 764
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 765
	require valid-user
766
	AuthType digest
1243 richard 767
	AuthName $HOSTNAME.$DOMAIN
1 root 768
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 769
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 770
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 771
</Directory>
316 richard 772
<Directory $DIR_ACC/admin>
1 root 773
	SSLRequireSSL
774
	AllowOverride None
775
	Order deny,allow
776
	Deny from all
777
	Allow from 127.0.0.1
778
	Allow from $PRIVATE_NETWORK_MASK
990 franck 779
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 780
	require valid-user
781
	AuthType digest
1243 richard 782
	AuthName $HOSTNAME.$DOMAIN
1 root 783
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 784
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 785
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 786
</Directory>
344 richard 787
<Directory $DIR_ACC/manager>
1 root 788
	SSLRequireSSL
789
	AllowOverride None
790
	Order deny,allow
791
	Deny from all
792
	Allow from 127.0.0.1
793
	Allow from $PRIVATE_NETWORK_MASK
990 franck 794
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
1 root 795
	require valid-user
796
	AuthType digest
1243 richard 797
	AuthName $HOSTNAME.$DOMAIN
1 root 798
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 799
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 800
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 801
</Directory>
316 richard 802
<Directory $DIR_ACC/backup>
803
	SSLRequireSSL
804
	AllowOverride None
805
	Order deny,allow
806
	Deny from all
807
	Allow from 127.0.0.1
808
	Allow from $PRIVATE_NETWORK_MASK
990 franck 809
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
316 richard 810
	require valid-user
811
	AuthType digest
1243 richard 812
	AuthName $HOSTNAME.$DOMAIN
316 richard 813
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 814
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 815
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 816
</Directory>
811 richard 817
Alias /save/ "$DIR_SAVE/"
818
<Directory $DIR_SAVE>
819
	SSLRequireSSL
820
	Options Indexes
821
	Order deny,allow
822
	Deny from all
823
	Allow from 127.0.0.1
824
	Allow from $PRIVATE_NETWORK_MASK
990 franck 825
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
811 richard 826
	require valid-user
827
	AuthType digest
1243 richard 828
	AuthName $HOSTNAME.$DOMAIN
811 richard 829
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 830
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 831
</Directory>
1 root 832
EOF
1378 richard 833
# Launch after coova
834
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1525 franck 835
# Initialization of Vnstat
1530 richard 836
	 [ -e /etc/vnstat.conf.default ]  || cp /etc/vnstat.conf /etc/vnstat.conf.default
1527 franck 837
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
838
	/usr/bin/vnstat -u -i $EXTIF
1389 richard 839
} # End of ACC ()
1 root 840
 
841
##########################################################################################
1221 richard 842
##				Fonction "CA"						##
1 root 843
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
844
##########################################################################################
1221 richard 845
CA ()
1 root 846
{
510 richard 847
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 848
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 849
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 850
	cat <<EOF > $FIC_VIRTUAL_SSL
851
# default SSL virtual host, used for all HTTPS requests that do not
852
# match a ServerName or ServerAlias in any <VirtualHost> block.
853
 
854
<VirtualHost _default_:443>
855
# general configuration
856
    ServerAdmin root@localhost
857
    ServerName localhost
858
 
859
# SSL configuration
860
    SSLEngine on
861
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
862
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
863
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
864
    CustomLog logs/ssl_request_log \
865
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
866
    ErrorLog logs/ssl_error_log
867
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
868
</VirtualHost>
869
EOF
870
 
5 franck 871
	chown -R root:apache /etc/pki
1 root 872
	chmod -R 750 /etc/pki
1389 richard 873
} # End of CA ()
1 root 874
 
875
##########################################################################################
1221 richard 876
##			Fonction "init_db"						##
1 root 877
## - Initialisation de la base Mysql							##
878
## - Affectation du mot de passe de l'administrateur (root)				##
879
## - Suppression des bases et des utilisateurs superflus				##
880
## - Création de la base 'radius'							##
881
## - Installation du schéma de cette base						##
882
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
883
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
884
##########################################################################################
885
init_db ()
886
{
1355 richard 887
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 888
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
889
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 890
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1353 richard 891
	systemctl start mysqld.service
1 root 892
	sleep 4
893
	mysqladmin -u root password $mysqlpwd
894
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 895
# Secure the server
896
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
897
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 898
# Create 'radius' database
1317 richard 899
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 900
# Add an empty radius database structure
364 franck 901
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
615 richard 902
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 903
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
1515 richard 904
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
905
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1355 richard 906
	systemctl daemon-reload
1389 richard 907
} # End of init_db ()
1 root 908
 
909
##########################################################################
1389 richard 910
##			Fonction "radius"				##
1 root 911
## - Paramètrage des fichiers de configuration FreeRadius		##
912
## - Affectation du secret partagé entre coova-chilli et freeradius	##
913
## - Modification de fichier de conf pour l'accès à Mysql		##
914
##########################################################################
1389 richard 915
radius ()
1 root 916
{
917
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
918
	chown -R radius:radius /etc/raddb
919
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 920
# Set radius.conf parameters
1 root 921
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
922
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
923
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 924
# remove the proxy function
1 root 925
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
926
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 927
# remove EAP module
654 richard 928
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 929
# listen on loopback (should be modified later if EAP enabled)
1 root 930
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 931
# enable the  SQL module (and SQL counter)
1 root 932
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
933
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
934
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 935
# only include modules for ALCASAR needs
936
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
937
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
938
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
939
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
940
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
941
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 942
# remvove virtual server and copy our conf file
1 root 943
	rm -f /etc/raddb/sites-enabled/*
1278 richard 944
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 945
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
946
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
947
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
948
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 949
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 950
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 951
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 952
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
953
	cat << EOF > /etc/raddb/clients.conf
954
client 127.0.0.1 {
955
	secret = $secretradius
956
	shortname = localhost
957
}
958
EOF
1278 richard 959
# sql.conf modification
1 root 960
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
961
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
962
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
963
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
964
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 965
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 966
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 967
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
968
# counter.conf modification (change the Max-All-Session-Time counter)
969
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
970
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
971
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 972
# make certain that mysql is up before radius start
973
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
974
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
975
	systemctl daemon-reload
1389 richard 976
} # End radius ()
1 root 977
 
978
##########################################################################
1389 richard 979
##			Function "radius_web"				##
1 root 980
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
981
## - Création du lien vers la page de changement de mot de passe        ##
982
##########################################################################
1389 richard 983
radius_web ()
1 root 984
{
985
# copie de l'interface d'origine dans la structure Alcasar
316 richard 986
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
987
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
988
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
344 richard 989
# copie des fichiers modifiés
990
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
316 richard 991
	chown -R apache:apache $DIR_ACC/manager/
344 richard 992
# Modification des fichiers de configuration
1 root 993
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 994
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 995
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
996
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
997
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
998
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
999
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1000
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1001
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 1002
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
344 richard 1003
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1278 richard 1004
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
131 richard 1005
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 1006
nas1_name: alcasar-$ORGANISME
1 root 1007
nas1_model: Portail captif
1008
nas1_ip: $PRIVATE_IP
1009
nas1_port_num: 0
1010
nas1_community: public
1011
EOF
1012
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1013
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 1014
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 1015
# Ajout du mappage des attributs chillispot
1016
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 1017
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 1018
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 1019
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 1020
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1021
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 1022
	chown -R apache:apache /etc/freeradius-web
1 root 1023
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1024
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 1025
<Directory $DIR_WEB/pass>
1 root 1026
	SSLRequireSSL
1027
	AllowOverride None
1028
	Order deny,allow
1029
	Deny from all
1030
	Allow from 127.0.0.1
1031
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 1032
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 1033
</Directory>
1034
EOF
1389 richard 1035
} # End of radius_web ()
1 root 1036
 
799 richard 1037
##################################################################################
1389 richard 1038
##			Fonction "chilli"					##
799 richard 1039
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1040
## - Paramètrage de la page d'authentification (intercept.php)			##
1041
##################################################################################
1389 richard 1042
chilli ()
1 root 1043
{
1370 richard 1044
# chilli unit for systemd
1045
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1046
#  This file is part of systemd.
1047
#
1048
#  systemd is free software; you can redistribute it and/or modify it
1049
#  under the terms of the GNU General Public License as published by
1050
#  the Free Software Foundation; either version 2 of the License, or
1051
#  (at your option) any later version.
1370 richard 1052
[Unit]
1053
Description=chilli is a captive portal daemon
1054
After=network.target
1055
 
1056
[Service]
1379 richard 1057
Type=forking
1370 richard 1058
ExecStart=/usr/libexec/chilli start
1059
ExecStop=/usr/libexec/chilli stop
1060
ExecReload=/usr/libexec/chilli reload
1061
PIDFile=/var/run/chilli.pid
1062
 
1063
[Install]
1064
WantedBy=multi-user.target
1065
EOF
799 richard 1066
# init file creation
1370 richard 1067
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1068
	cat <<EOF > /usr/libexec/chilli
799 richard 1069
#!/bin/sh
1070
#
1071
# chilli CoovaChilli init
1072
#
1073
# chkconfig: 2345 65 35
1074
# description: CoovaChilli
1075
### BEGIN INIT INFO
1076
# Provides:       chilli
1077
# Required-Start: network 
1078
# Should-Start: 
1079
# Required-Stop:  network
1080
# Should-Stop: 
1081
# Default-Start:  2 3 5
1082
# Default-Stop:
1083
# Description:    CoovaChilli access controller
1084
### END INIT INFO
1085
 
1086
[ -f /usr/sbin/chilli ] || exit 0
1087
. /etc/init.d/functions
1088
CONFIG=/etc/chilli.conf
1089
pidfile=/var/run/chilli.pid
1090
[ -f \$CONFIG ] || {
1091
    echo "\$CONFIG Not found"
1092
    exit 0
1093
}
1094
RETVAL=0
1095
prog="chilli"
1096
case \$1 in
1097
    start)
1098
	if [ -f \$pidfile ] ; then 
1099
		gprintf "chilli is already running"
1100
	else
1101
        	gprintf "Starting \$prog: "
1102
		rm -f /var/run/chilli* # cleaning
1103
        	/sbin/modprobe tun >/dev/null 2>&1
1104
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1105
		[ -e /dev/net/tun ] || {
1106
	    	(cd /dev; 
1107
			mkdir net; 
1108
			cd net; 
1109
			mknod tun c 10 200)
1110
		}
1336 richard 1111
		ifconfig $INTIF 0.0.0.0
799 richard 1112
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1113
        	RETVAL=$?
1114
	fi
1115
	;;
1116
 
1117
    reload)
1118
	killall -HUP chilli
1119
	;;
1120
 
1121
    restart)
1122
	\$0 stop
1123
        sleep 2
1124
	\$0 start
1125
	;;
1126
 
1127
    status)
1128
        status chilli
1129
        RETVAL=0
1130
        ;;
1131
 
1132
    stop)
1133
	if [ -f \$pidfile ] ; then  
1134
        	gprintf "Shutting down \$prog: "
1135
		killproc /usr/sbin/chilli
1136
		RETVAL=\$?
1137
		[ \$RETVAL = 0 ] && rm -f $pidfile
1138
	else	
1139
        	gprintf "chilli is not running"
1140
	fi
1141
	;;
1142
 
1143
    *)
1144
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1145
        exit 1
1146
esac
1147
echo
1148
EOF
1373 richard 1149
chmod a+x /usr/libexec/chilli
799 richard 1150
# conf file creation
346 richard 1151
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1152
	cat <<EOF > /etc/chilli.conf
1153
# coova config for ALCASAR
1154
cmdsocket	/var/run/chilli.sock
1336 richard 1155
unixipc		chilli.$INTIF.ipc
1156
pidfile		/var/run/chilli.$INTIF.pid
346 richard 1157
net		$PRIVATE_NETWORK_MASK
595 richard 1158
dhcpif		$INTIF
841 richard 1159
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1160
#nodynip
865 richard 1161
#statip
1162
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1163
domain		$DOMAIN
355 richard 1164
dns1		$PRIVATE_IP
1165
dns2		$PRIVATE_IP
346 richard 1166
uamlisten	$PRIVATE_IP
503 richard 1167
uamport		3990
837 richard 1168
macauth
1169
macpasswd	password
1243 richard 1170
locationname	$HOSTNAME.$DOMAIN
346 richard 1171
radiusserver1	127.0.0.1
1172
radiusserver2	127.0.0.1
1173
radiussecret	$secretradius
1174
radiusauthport	1812
1175
radiusacctport	1813
1243 richard 1176
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1177
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1178
uamsecret	$secretuam
1249 richard 1179
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1180
coaport		3799
1379 richard 1181
conup		$DIR_DEST_BIN/alcasar-conup.sh
1182
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1183
include		$DIR_DEST_ETC/alcasar-uamallowed
1184
include		$DIR_DEST_ETC/alcasar-uamdomain
1294 richard 1185
#dhcpgateway
1157 stephane 1186
#dhcprelayagent
1187
#dhcpgatewayport
346 richard 1188
EOF
1336 richard 1189
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1190
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1191
# create files for trusted domains and urls
1148 crox53 1192
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1193
	chown root:apache $DIR_DEST_ETC/alcasar-*
1194
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1195
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1196
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1197
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1198
# user 'chilli' creation (in order to run conup/off and up/down scripts
1199
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1200
	if [ "$chilli_exist" == "1" ]
1201
	then
1202
	      userdel -r chilli 2>/dev/null
1203
	fi
1204
	groupadd -f chilli
1205
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1206
}  # End of chilli ()
1349 richard 1207
 
1 root 1208
##################################################################
1389 richard 1209
##		Fonction "dansguardian"				##
1 root 1210
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1211
##################################################################
1389 richard 1212
dansguardian ()
1 root 1213
{
1214
	mkdir /var/dansguardian
1215
	chown dansguardian /var/dansguardian
1375 richard 1216
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1217
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1218
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1219
# By default the filter is off 
497 richard 1220
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1293 richard 1221
# French deny HTML page
497 richard 1222
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1223
# Listen only on LAN side
497 richard 1224
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1225
# DG send its flow to HAVP
1226
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1227
# replace the default deny HTML page
1 root 1228
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1229
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1230
# Don't log
1231
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1232
# Run 10 daemons (20 in largest server)
659 richard 1233
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1 root 1234
# on désactive par défaut le controle de contenu des pages html
497 richard 1235
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1236
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1237
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1238
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1239
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1240
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1 root 1241
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1242
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1243
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1244
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1245
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1246
	touch $DIR_DG/lists/bannedextensionlist
1247
	touch $DIR_DG/lists/bannedmimetypelist
1248
# 'Safesearch' regex actualisation
498 richard 1249
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1250
# empty LAN IP list that won't be WEB filtered
1251
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1252
	touch $DIR_DG/lists/exceptioniplist
1253
# Keep a copy of URL & domain filter configuration files
1254
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1255
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1256
} # End of dansguardian ()
1 root 1257
 
71 richard 1258
##################################################################
1221 richard 1259
##			Fonction "antivirus"			##
1357 richard 1260
## - configuration of havp, libclamav and freshclam		##
71 richard 1261
##################################################################
1262
antivirus ()		
1263
{
1358 richard 1264
# create 'havp' user
288 richard 1265
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1266
	if [ "$havp_exist" == "1" ]
288 richard 1267
	then
478 richard 1268
	      userdel -r havp 2>/dev/null
894 richard 1269
	      groupdel havp 2>/dev/null
288 richard 1270
	fi
307 richard 1271
	groupadd -f havp
1486 richard 1272
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1366 richard 1273
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1484 richard 1274
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
109 richard 1275
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1276
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1277
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1278
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1279
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1280
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1281
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1282
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1283
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1284
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1285
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1286
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1287
# skip checking of youtube flow (too heavy load / risk too low)
1288
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1289
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1290
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1358 richard 1291
# replacement of init script
335 richard 1292
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1293
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1358 richard 1294
# replace of the intercept page (template)
340 richard 1295
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1296
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1297
# update virus database every 4 hours (24h/6)
1357 richard 1298
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1299
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1300
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1301
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1302
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1303
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1304
# update now
1382 richard 1305
	/usr/bin/freshclam --no-warnings
1389 richard 1306
} # End of antivirus ()
71 richard 1307
 
1486 richard 1308
##########################################################################
1309
##			Fonction "tinyproxy"				##
1310
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1311
##########################################################################
1485 richard 1312
tinyproxy ()		
1313
{
1486 richard 1314
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1315
	if [ "$tinyproxy_exist" == "1" ]
1316
	then
1317
	      userdel -r tinyproxy 2>/dev/null
1318
	      groupdel tinyproxy 2>/dev/null
1319
	fi
1320
	groupadd -f tinyproxy
1488 richard 1321
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1518 richard 1322
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1517 richard 1323
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1486 richard 1324
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1325
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1326
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1327
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1328
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1508 richard 1329
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1518 richard 1330
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1486 richard 1331
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1332
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1333
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1509 richard 1334
# Create the systemd unit
1335
cat << EOF > /lib/systemd/system/tinyproxy.service
1336
#  This file is part of systemd.
1337
#
1338
#  systemd is free software; you can redistribute it and/or modify it
1339
#  under the terms of the GNU General Public License as published by
1340
#  the Free Software Foundation; either version 2 of the License, or
1341
#  (at your option) any later version.
1485 richard 1342
 
1509 richard 1343
# This unit launches tinyproxy (a very light proxy).
1518 richard 1344
# The "sleep 2" is needed because the pid file isn't ready for systemd
1509 richard 1345
[Unit]
1346
Description=Tinyproxy Web Proxy Server
1347
After=network.target iptables.service
1348
 
1349
[Service]
1350
Type=forking
1518 richard 1351
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1352
ExecStartPre=/bin/sleep 2
1353
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1509 richard 1354
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1355
 
1356
[Install]
1357
WantedBy=multi-user.target
1358
EOF
1359
 
1485 richard 1360
} # end of tinyproxy
1 root 1361
##################################################################################
1389 richard 1362
##			function "ulogd"					##
476 richard 1363
## - Ulog config for multi-log files 						##
1364
##################################################################################
1389 richard 1365
ulogd ()
476 richard 1366
{
1367
# Three instances of ulogd (three different logfiles)
1368
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1369
	nl=1
1358 richard 1370
	for log_type in traceability ssh ext-access
478 richard 1371
	do
1365 richard 1372
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1373
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1374
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
478 richard 1375
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1376
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1377
[emu1]
478 richard 1378
file="/var/log/firewall/$log_type.log"
1379
sync=1
1380
EOF
1452 richard 1381
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1382
		nl=`expr $nl + 1`
1383
	done
476 richard 1384
	chown -R root:apache /var/log/firewall
1385
	chmod 750 /var/log/firewall
1386
	chmod 640 /var/log/firewall/*
1389 richard 1387
}  # End of ulogd ()
476 richard 1388
 
1159 crox53 1389
 
1390
##########################################################
1389 richard 1391
##              Function "nfsen"			##
1159 crox53 1392
##########################################################
1389 richard 1393
nfsen()
1 root 1394
{
1393 richard 1395
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1365 richard 1396
# Add PortTracker plugin
1534 richard 1397
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1395 richard 1398
	do
1536 richard 1399
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1395 richard 1400
	done
1515 richard 1401
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1365 richard 1402
# use of our conf file and init unit
1221 richard 1403
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1365 richard 1404
# Installation of nfsen
1221 richard 1405
	DirTmp=$(pwd)
1406
	cd /tmp/nfsen-1.3.6p1/
1365 richard 1407
	/usr/bin/perl5 install.pl etc/nfsen.conf
1408
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1409
# Create RRD DB for porttracker (only in it still doesn't exist)
1221 richard 1410
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1534 richard 1411
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1395 richard 1412
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1413
	chmod -R 770 /var/log/netflow/porttracker
1372 richard 1414
# nfsen unit for systemd
1415
cat << EOF > /lib/systemd/system/nfsen.service
1416
#  This file is part of systemd.
1417
#
1418
#  systemd is free software; you can redistribute it and/or modify it
1419
#  under the terms of the GNU General Public License as published by
1420
#  the Free Software Foundation; either version 2 of the License, or
1421
#  (at your option) any later version.
1422
 
1423
# This unit launches nfsen (a Netflow grapher).
1424
[Unit]
1425
Description= NfSen init script
1426
After=network.target iptables.service
1427
 
1428
[Service]
1429
Type=oneshot
1430
RemainAfterExit=yes
1393 richard 1431
PIDFile=/var/run/nfsen/nfsen.pid
1432
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1433
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1434
ExecStart=/usr/bin/nfsen start 
1435
ExecStop=/usr/bin/nfsen stop
1393 richard 1436
ExecReload=/usr/bin/nfsen restart
1372 richard 1437
TimeoutSec=0
1438
 
1439
[Install]
1440
WantedBy=multi-user.target
1441
EOF
1365 richard 1442
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1443
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1444
# expire delay for the profile "live"
1393 richard 1445
	systemctl start nfsen
1446
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1447
# add SURFmap plugin
1509 richard 1448
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1512 richard 1449
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1509 richard 1450
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1512 richard 1451
	cd /tmp/
1452
	/usr/bin/sh SURFmap/install.sh
1536 richard 1453
chown -R apache:apache /var/www/html/acc/manager/nfsen
1365 richard 1454
# clear the installation
1221 richard 1455
	cd $DirTmp
1509 richard 1456
	rm -rf /tmp/nfsen*
1457
	rm -rf /tmp/SURFmap*
1389 richard 1458
} # End of nfsen ()
1 root 1459
 
1390 richard 1460
##################################################
1389 richard 1461
##		Function "dnsmasq"		##
1390 richard 1462
##################################################
1389 richard 1463
dnsmasq ()
219 jeremy 1464
{
1465
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1466
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1467
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1468
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472 richard 1469
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
503 richard 1470
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1471
# Configuration file for "dnsmasq in forward mode"
1387 richard 1472
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1473
listen-address=$PRIVATE_IP
1390 richard 1474
pid-file=/var/run/dnsmasq.pid
259 richard 1475
listen-address=127.0.0.1
286 richard 1476
no-dhcp-interface=$INTIF
1387 richard 1477
no-dhcp-interface=tun0
1478
no-dhcp-interface=lo
259 richard 1479
bind-interfaces
1480
cache-size=256
1481
domain=$DOMAIN
1482
domain-needed
1483
expand-hosts
1484
bogus-priv
1485
filterwin2k
1486
server=$DNS1
1487
server=$DNS2
1387 richard 1488
# DHCP service is configured. It will be enabled in "bypass" mode
865 richard 1489
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
632 richard 1490
dhcp-option=option:router,$PRIVATE_IP
1482 richard 1491
dhcp-option=option:ntp-server,$PRIVATE_IP
259 richard 1492
 
1387 richard 1493
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1494
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1495
EOF
1356 richard 1496
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1497
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1498
# Configuration file for "dnsmasq with blacklist"
1387 richard 1499
# Add Toulouse blacklist domains
1472 richard 1500
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1501
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1502
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1503
listen-address=$PRIVATE_IP
1504
port=54
1505
no-dhcp-interface=$INTIF
1387 richard 1506
no-dhcp-interface=tun0
1472 richard 1507
no-dhcp-interface=lo
498 richard 1508
bind-interfaces
1509
cache-size=256
1510
domain=$DOMAIN
1511
domain-needed
1512
expand-hosts
1513
bogus-priv
1514
filterwin2k
1515
server=$DNS1
1516
server=$DNS2
1517
EOF
1379 richard 1518
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1519
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1520
# Configuration file for "dnsmasq with whitelist"
1356 richard 1521
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1472 richard 1522
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1523
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1524
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1525
listen-address=$PRIVATE_IP
1526
port=55
1527
no-dhcp-interface=$INTIF
1387 richard 1528
no-dhcp-interface=tun0
1472 richard 1529
no-dhcp-interface=lo
1356 richard 1530
bind-interfaces
1531
cache-size=256
1532
domain=$DOMAIN
1533
domain-needed
1534
expand-hosts
1535
bogus-priv
1536
filterwin2k
1472 richard 1537
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1538
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1356 richard 1539
EOF
1472 richard 1540
# 4th dnsmasq listen on udp 56 ("blackhole")
1541
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1542
# Configuration file for "dnsmasq as a blackhole"
1543
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1544
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1545
pid-file=/var/run/dnsmasq-blackhole.pid
1546
listen-address=$PRIVATE_IP
1547
port=56
1548
no-dhcp-interface=$INTIF
1549
no-dhcp-interface=tun0
1550
no-dhcp-interface=lo
1551
bind-interfaces
1552
cache-size=256
1553
domain=$DOMAIN
1554
domain-needed
1555
expand-hosts
1556
bogus-priv
1557
filterwin2k
1558
EOF
1559
 
1517 richard 1560
# the main instance should start after network and chilli (which create tun0)
1561
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1562
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1563
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1564
	for list in blacklist whitelist blackhole
1565
	do
1566
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1567
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1568
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1569
	done
308 richard 1570
} # End dnsmasq
1571
 
1572
##########################################################
1221 richard 1573
##		Fonction "BL"				##
308 richard 1574
##########################################################
1575
BL ()
1576
{
1384 richard 1577
# copy and extract toulouse BL
648 richard 1578
	rm -rf $DIR_DG/lists/blacklists
1579
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1580
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1581
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1582
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1583
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1584
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1585
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1586
# creation of file for the rehabilited domains and urls
648 richard 1587
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1588
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1589
	touch $DIR_DG/lists/exceptionsitelist
1590
	touch $DIR_DG/lists/exceptionurllist
311 richard 1591
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1592
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1593
# Dansguardian filter config for ALCASAR
1594
EOF
648 richard 1595
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1596
# Dansguardian domain filter config for ALCASAR
1597
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1598
#**
1599
# block all SSL and CONNECT tunnels
1600
**s
1601
# block all SSL and CONNECT tunnels specified only as an IP
1602
*ips
1603
# block all sites specified only by an IP
1604
*ip
1605
EOF
1000 richard 1606
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1607
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1608
# Bing - add 'adlt=strict'
1609
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1610
# Youtube - add 'edufilter=your_ID' 
885 richard 1611
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1612
EOF
1000 richard 1613
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1614
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1615
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1616
	if [ "$mode" != "update" ]; then
1617
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1370 richard 1618
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
654 richard 1619
	fi
308 richard 1620
}
219 jeremy 1621
 
1 root 1622
##########################################################
1221 richard 1623
##		Fonction "cron"				##
1 root 1624
## - Mise en place des différents fichiers de cron	##
1625
##########################################################
1626
cron ()
1627
{
1628
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1629
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1630
	cat <<EOF > /etc/crontab
1631
SHELL=/bin/bash
1632
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1633
MAILTO=root
1634
HOME=/
1635
 
1636
# run-parts
1637
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1638
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1639
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1640
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1641
EOF
1642
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1643
	cat <<EOF >> /etc/anacrontab
667 franck 1644
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1645
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1646
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1647
EOF
1247 crox53 1648
 
811 richard 1649
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1650
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
955 richard 1651
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
905 franck 1652
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
917 franck 1653
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1654
EOF
952 franck 1655
	cat <<EOF > /etc/cron.d/alcasar-archive
1656
# Archive des logs et de la base de données (tous les lundi à 5h35)
1657
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1658
EOF
667 franck 1659
	cat << EOF > /etc/cron.d/alcasar-clean_import
713 franck 1660
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
503 richard 1661
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
168 franck 1662
EOF
722 franck 1663
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1664
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1665
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1666
EOF
1247 crox53 1667
	#cat << EOF > /etc/cron.d/alcasar-netflow
1159 crox53 1668
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1247 crox53 1669
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1670
#EOF
1159 crox53 1671
 
1 root 1672
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1673
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1674
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1675
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1676
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1677
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1678
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1679
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1680
	rm -f /etc/cron.daily/freeradius-web
1681
	rm -f /etc/cron.monthly/freeradius-web
1682
	cat << EOF > /etc/cron.d/freeradius-web
1683
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1684
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1685
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1686
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1687
EOF
671 franck 1688
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1689
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1690
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1691
EOF
808 franck 1692
# activation du "chien de garde des services" (watchdog) toutes les 18'
1693
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1694
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1695
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1696
EOF
522 richard 1697
# suppression des crons usagers
1698
	rm -f /var/spool/cron/*
1 root 1699
} # End cron
1700
 
1701
##################################################################
1221 richard 1702
## 			Fonction "Fail2Ban"			##
1163 crox53 1703
##- Modification de la configuration de fail2ban		##
1704
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1705
##################################################################
1706
fail2ban()
1707
{
1191 crox53 1708
	$DIR_CONF/fail2ban.sh
1474 richard 1709
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1710
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1489 richard 1711
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1165 crox53 1712
	chmod 644 /var/log/fail2ban.log
1489 richard 1713
	chmod 644 /var/Save/security/watchdog.log
1418 richard 1714
	/usr/bin/touch /var/log/auth.log
1515 richard 1715
# fail2ban unit
1716
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1717
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1718
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1719
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1163 crox53 1720
} #Fin de fail2ban_install()
1721
 
1722
##################################################################
1376 richard 1723
## 			Fonction "gammu_smsd"			##
1724
## - Creation de la base de donnée Gammu			##
1725
## - Creation du fichier de config: gammu_smsd_conf		##
1726
##								##
1727
##################################################################
1728
gammu_smsd()
1729
{
1730
# Create 'gammu' databse
1731
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1732
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1733
# Add a gammu database structure
1734
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1735
 
1736
# config file for the daemon
1737
cat << EOF > /etc/gammu_smsd_conf
1738
[gammu]
1739
port = /dev/ttyUSB0
1740
connection = at115200
1741
 
1742
;########################################################
1743
 
1744
[smsd]
1745
 
1746
PIN = 1234
1747
 
1748
logfile = /var/log/gammu-smsd/gammu-smsd.log
1749
logformat = textall
1750
debuglevel = 0
1751
 
1752
service = sql
1753
driver = native_mysql
1754
user = $DB_USER
1755
password = $radiuspwd
1756
pc = localhost
1757
database = $DB_GAMMU
1758
 
1759
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1760
 
1761
StatusFrequency = 30
1380 richard 1762
;LoopSleep = 2
1376 richard 1763
 
1764
;ResetFrequency = 300
1765
;HardResetFrequency = 120
1766
 
1767
CheckSecurity = 1 
1768
CheckSignal = 1
1769
CheckBattery = 0
1770
EOF
1771
 
1772
chmod 755 /etc/gammu_smsd_conf
1773
 
1774
#Creation dossier de log Gammu-smsd
1382 richard 1775
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1776
chmod 755 /var/log/gammu-smsd
1777
 
1778
#Edition du script sql gammu <-> radius
1452 richard 1779
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1780
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1781
 
1380 richard 1782
#Création de la règle udev pour les Huawei // idVendor: 12d1
1783
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1784
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1785
EOF
1786
 
1376 richard 1787
} # END gammu_smsd()
1788
 
1789
##################################################################
1221 richard 1790
##			Fonction "post_install"			##
1 root 1791
## - Modification des bannières (locales et ssh) et des prompts ##
1792
## - Installation de la structure de chiffrement pour root	##
1793
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1794
## - Mise en place du la rotation des logs			##
5 franck 1795
## - Configuration dans le cas d'une mise à jour		##
1 root 1796
##################################################################
1797
post_install()
1798
{
1799
# création de la bannière locale
1007 richard 1800
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1801
	cp -f $DIR_CONF/banner /etc/mageia-release
1802
	echo " V$VERSION" >> /etc/mageia-release
1 root 1803
# création de la bannière SSH
1007 richard 1804
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1805
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1806
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1807
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1808
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1809
# postfix banner anonymisation
1810
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1811
# sshd écoute côté LAN et WAN
1499 richard 1812
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
860 richard 1813
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
628 richard 1814
	echo "SSH=off" >> $CONF_FILE
1063 richard 1815
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
628 richard 1816
	echo "QOS=off" >> $CONF_FILE
1817
	echo "LDAP=off" >> $CONF_FILE
786 richard 1818
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1819
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1820
	echo "MULTIWAN=off" >> $CONF_FILE
1821
	echo "FAILOVER=30" >> $CONF_FILE
1822
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1823
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1824
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1825
# Coloration des prompts
1826
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1827
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1828
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1829
# Droits d'exécution pour utilisateur apache et sysadmin
1830
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1831
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1832
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1342 richard 1833
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1 root 1834
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1835
	chmod 644 /etc/logrotate.d/*
714 franck 1836
# rectification sur versions précédentes de la compression des logs
706 franck 1837
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1838
# actualisation des fichiers logs compressés
1342 richard 1839
	for dir in firewall dansguardian httpd
706 franck 1840
	do
714 franck 1841
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1842
	done
1221 richard 1843
# create the alcasar-load_balancing unit
1844
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1845
#  This file is part of systemd.
1846
#
1847
#  systemd is free software; you can redistribute it and/or modify it
1848
#  under the terms of the GNU General Public License as published by
1849
#  the Free Software Foundation; either version 2 of the License, or
1850
#  (at your option) any later version.
1851
 
1852
# This unit lauches alcasar-load-balancing.sh script.
1853
[Unit]
1854
Description=alcasar-load_balancing.sh execution
1855
After=network.target iptables.service
1856
 
1857
[Service]
1858
Type=oneshot
1859
RemainAfterExit=yes
1860
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1861
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1862
TimeoutSec=0
1863
SysVStartPriority=99
1864
 
1865
[Install]
1866
WantedBy=multi-user.target
1157 stephane 1867
EOF
1221 richard 1868
# processes launched at boot time (Systemctl)
1525 franck 1869
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1221 richard 1870
	do
1389 richard 1871
		systemctl -q enable $i.service
1221 richard 1872
	done
1452 richard 1873
 
1874
# disable processes at boot time (Systemctl)
1875
	for i in ulogd
1876
	do
1877
		systemctl -q disable $i.service
1878
	done
1879
 
1221 richard 1880
# Apply French Security Agency (ANSSI) rules
1362 richard 1881
# ignore ICMP broadcast (smurf attack)
1882
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1883
# ignore ICMP errors bogus
1884
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1885
# remove ICMP redirects responces
1886
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1887
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1888
# enable SYN Cookies (Syn flood attacks)
1889
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1890
# enable kernel antispoofing
1891
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1892
# ignore source routing
1893
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1894
# set conntrack timer to 1h (3600s) instead of 5 weeks
1895
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1896
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1897
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1362 richard 1898
# remove Magic SysReq Keys
1363 richard 1899
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1900
# switch to multi-users runlevel (instead of x11)
1221 richard 1901
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1005 richard 1902
#	GRUB modifications
1903
# limit wait time to 3s
1904
# create an alcasar entry instead of linux-nonfb
1905
# change display to 1024*768 (vga791)
1221 richard 1906
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1907
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1908
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1909
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1910
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1911
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1003 richard 1912
# Remove unused services and users
1502 richard 1913
	for svc in sshd
1221 richard 1914
	do
1502 richard 1915
		/bin/systemctl -q disable $svc.service
1221 richard 1916
	done
1917
# Load and apply the previous conf file
1918
	if [ "$mode" = "update" ]
532 richard 1919
	then
1266 richard 1920
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1221 richard 1921
		$DIR_DEST_BIN/alcasar-conf.sh --load
1922
		PARENT_SCRIPT=`basename $0`
1923
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1924
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1925
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1926
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1269 richard 1927
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1928
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1929
		then
1930
			header_install
1931
			if [ $Lang == "fr" ]
1932
			then 
1933
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1934
				echo
1935
				echo -n "Nom : "
1936
			else
1937
				echo "This update need to redefine the first admin account"
1938
				echo
1939
				echo -n "Account : "
1940
			fi
1941
			read admin_portal
1942
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1943
			mkdir -p $DIR_DEST_ETC/digest
1944
			chmod 755 $DIR_DEST_ETC/digest
1945
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1946
			do
1350 richard 1947
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1269 richard 1948
			done
1949
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1950
		fi
532 richard 1951
	fi
1221 richard 1952
	rm -f /tmp/alcasar-conf*
1953
	chown -R root:apache $DIR_DEST_ETC/*
1954
	chmod -R 660 $DIR_DEST_ETC/*
1955
	chmod ug+x $DIR_DEST_ETC/digest
1045 franck 1956
# Apply and save the firewall rules
1957
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1958
	sleep 2
1 root 1959
	cd $DIR_INSTALL
5 franck 1960
	echo ""
1 root 1961
	echo "#############################################################################"
638 richard 1962
	if [ $Lang == "fr" ]
1963
		then
1964
		echo "#                        Fin d'installation d'ALCASAR                       #"
1965
		echo "#                                                                           #"
1966
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1967
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1968
		echo "#                                                                           #"
1969
		echo "#############################################################################"
1970
		echo
1971
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1972
		echo
1973
		echo "- Lisez attentivement la documentation d'exploitation"
1974
		echo
1975
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
1976
		echo
1977
		echo "                   Appuyez sur 'Entrée' pour continuer"
1978
	else	
1979
		echo "#                        Enf of ALCASAR install process                     #"
1980
		echo "#                                                                           #"
1981
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1982
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1983
		echo "#                                                                           #"
1984
		echo "#############################################################################"
1985
		echo
1986
		echo "- The system will be rebooted in order to operate ALCASAR"
1987
		echo
1988
		echo "- Read the exploitation documentation"
1989
		echo
1990
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
1991
		echo
1992
		echo "                   Hit 'Enter' to continue"
1993
	fi
815 richard 1994
	sleep 2
1995
	if [ "$mode" != "update" ]
820 richard 1996
	then
815 richard 1997
		read a
1998
	fi
774 richard 1999
	clear
1 root 2000
	reboot
2001
} # End post_install ()
2002
 
2003
#################################
1005 richard 2004
#  	Main Install loop  	#
1 root 2005
#################################
832 richard 2006
dir_exec=`dirname "$0"`
2007
if [ $dir_exec != "." ]
2008
then
2009
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2010
	echo "Launch this program from the ALCASAR archive directory"
2011
	exit 0
2012
fi
2013
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 2014
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 2015
nb_args=$#
2016
args=$1
2017
if [ $nb_args -eq 0 ]
2018
then
2019
	nb_args=1
2020
	args="-h"
2021
fi
1062 richard 2022
chmod -R u+x $DIR_SCRIPTS/*
1 root 2023
case $args in
2024
	-\? | -h* | --h*)
2025
		echo "$usage"
2026
		exit 0
2027
		;;
291 franck 2028
	-i | --install)
1538 richard 2029
		header_install
959 franck 2030
		license
29 richard 2031
		testing
595 richard 2032
# RPMs install
2033
		$DIR_SCRIPTS/alcasar-urpmi.sh
2034
		if [ "$?" != "0" ]
1 root 2035
		then
595 richard 2036
			exit 0
2037
		fi
1249 richard 2038
		if [ -e $CONF_FILE ]
595 richard 2039
		then
597 richard 2040
# Uninstall the running version
532 richard 2041
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
595 richard 2042
		fi
636 richard 2043
# Test if manual update	
1362 richard 2044
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 2045
		then
636 richard 2046
			header_install
595 richard 2047
			if [ $Lang == "fr" ]
636 richard 2048
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2049
				else echo "The configuration file of an old version has been found";
595 richard 2050
			fi
597 richard 2051
			response=0
2052
			PTN='^[oOnNyY]$'
2053
			until [[ $(expr $response : $PTN) -gt 0 ]]
2054
			do
2055
				if [ $Lang == "fr" ]
2056
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2057
					else echo -n "Do you want to use it (Y/n)?";
2058
				 fi
2059
				read response
2060
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2061
				then rm -f /tmp/alcasar-conf*
2062
				fi
2063
			done
2064
		fi
636 richard 2065
# Test if update
1057 richard 2066
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2067
		then
2068
			if [ $Lang == "fr" ]
2069
				then echo "#### Installation avec mise à jour ####";
2070
				else echo "#### Installation with update     ####";
2071
			fi
636 richard 2072
# Extract the central configuration file
1057 richard 2073
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2074
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2075
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2076
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2077
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2078
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2079
			mode="update"
1 root 2080
		fi
1486 richard 2081
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2082
		do
2083
			$func
1362 richard 2084
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2085
		done
5 franck 2086
		;;
291 franck 2087
	-u | --uninstall)
5 franck 2088
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
1 root 2089
		then
597 richard 2090
			if [ $Lang == "fr" ]
2091
				then echo "ALCASAR n'est pas installé!";
2092
				else echo "ALCASAR isn't installed!";
2093
			fi
1 root 2094
			exit 0
2095
		fi
5 franck 2096
		response=0
2097
		PTN='^[oOnN]$'
580 richard 2098
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2099
		do
597 richard 2100
			if [ $Lang == "fr" ]
2101
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2102
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2103
			fi
5 franck 2104
			read response
2105
		done
1103 richard 2106
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2107
		then
1103 richard 2108
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2109
		else	
2110
			rm -f /tmp/alcasar-conf*
1 root 2111
		fi
597 richard 2112
# Uninstall the running version
65 richard 2113
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
1 root 2114
		;;
2115
	*)
2116
		echo "Argument inconnu :$1";
460 richard 2117
		echo "Unknown argument :$1";
1 root 2118
		echo "$usage"
2119
		exit 1
2120
		;;
2121
esac
10 franck 2122
# end of script
366 franck 2123