Subversion Repositories ALCASAR

Rev

Rev 1828 | Rev 1833 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
57 franck 2
#  $Id: alcasar.sh 1832 2016-04-24 14:19:20Z richard $ 
1 root 3
 
4
# alcasar.sh
959 franck 5
 
1157 stephane 6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
959 franck 8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
967 franck 13
#  team@alcasar.net
959 franck 14
 
1 root 15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
672 richard 18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
1534 richard 21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares : 
22
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
1 root 23
 
24
# Options :
376 franck 25
#       -i or --install
26
#       -u or --uninstall
1 root 27
 
376 franck 28
# Functions :
1378 richard 29
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 30
#	init			: Installation of RPM and scripts
31
#	network			: Network parameters
32
#	ACC			: ALCASAR Control Center installation
33
#	CA			: Certification Authority initialization
34
#	init_db			: Initilization of radius database managed with MariaDB
1389 richard 35
#	radius			: FreeRadius initialisation
36
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	chilli			: coovachilli initialisation (+authentication page)
38
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
1221 richard 39
#	antivirus		: HAVP + libclamav configuration
1485 richard 40
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 41
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
1253 richard 43
#	dnsmasq			: Name server configuration
1541 richard 44
#	vnstat			: little network stat daemon
1253 richard 45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 46
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
1266 richard 49
#	post_install		: Security, log rotation, etc.
1 root 50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 53
Lang=`echo $LANG|cut -c 1-2`
1362 richard 54
mode="install"
1 root 55
# ******* Files parameters - paramètres fichiers *********
1015 richard 56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
1564 richard 59
DIR_SAVE="/var/Save"				# backup directory (traceability_log, user_db, security_log)
1015 richard 60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 68
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 69
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_USER="radius"				# user name allows to request the users database
1349 richard 71
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 72
# ******* Network parameters - paramètres réseau *******
1469 richard 73
HOSTNAME="alcasar"				# default hostname
1243 richard 74
DOMAIN="localdomain"				# default local domain
1828 richard 75
EXTIF=`/usr/sbin/ip route|grep default|head -n1|cut -d" " -f5`							# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
INTIF=`/usr/sbin/ip link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|head -n1|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
1148 crox53 77
MTU="1500"
1243 richard 78
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 79
# ****** Paths - chemin des commandes *******
80
SED="/bin/sed -i"
81
# ****************** End of global parameters *********************
82
 
959 franck 83
license ()
84
{
85
	if [ $Lang == "fr" ]
1538 richard 86
	then
87
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
88
	else
89
		cat $DIR_INSTALL/gpl-warning.txt | more
959 franck 90
	fi
1538 richard 91
	response=0
92
	PTN='^[oOyYnN]$'
93
	until [[ $(expr $response : $PTN) -gt 0 ]]
94
	do
95
		if [ $Lang == "fr" ]
1563 franck 96
			then echo -n "Acceptez-vous les termes de cette licence (O/n)? : "
1538 richard 97
			else echo -n "Do you accept the terms of this license (Y/n)? : "
98
		fi
99
		read response
100
	done
101
	if [ "$response" = "n" ] || [ "$response" = "N" ]
102
	then
103
		exit 1
104
	fi
959 franck 105
}
106
 
1 root 107
header_install ()
108
{
109
	clear
110
	echo "-----------------------------------------------------------------------------"
460 richard 111
	echo "                     ALCASAR V$VERSION Installation"
1 root 112
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
113
	echo "-----------------------------------------------------------------------------"
1389 richard 114
}
1 root 115
 
116
##################################################################
1221 richard 117
##			Function "testing"			##
1378 richard 118
## - Test of Mageia version					##
1529 richard 119
## - Test of ALCASAR version (if already installed)		##
1342 richard 120
## - Test of free space on /var  (>10G)				##
1005 richard 121
## - Test of Internet access					##
29 richard 122
##################################################################
123
testing ()
124
{
1529 richard 125
# Test of Mageia version
126
# extract the current Mageia version and hardware architecture (i586 ou X64)
127
	fic=`cat /etc/product.id`
128
	unknown_os=0
129
	old="$IFS"
130
	IFS=","
131
	set $fic
132
	for i in $*
133
	do
134
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
135
			then 
136
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
137
			unknown_os=`expr $unknown_os + 1`
138
		fi
139
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
140
			then 
141
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
142
			unknown_os=`expr $unknown_os + 1`
143
		fi
144
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
145
			then 
146
			ARCH=`echo $i|cut -d"=" -f2`
147
			unknown_os=`expr $unknown_os + 1`
148
		fi
149
	done
150
	IFS="$old"
1362 richard 151
# Test if ALCASAR is already installed
152
	if [ -e $CONF_FILE ]
153
	then
154
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
1342 richard 155
		if [ $Lang == "fr" ]
1362 richard 156
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
157
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 158
		fi
1362 richard 159
		response=0
160
		PTN='^[oOnNyY]$'
161
		until [[ $(expr $response : $PTN) -gt 0 ]]
162
		do
163
			if [ $Lang == "fr" ]
164
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
165
				else echo -n "Do you want to update (Y/n)?";
166
			 fi
167
			read response
168
		done
169
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
170
		then
171
			rm -f /tmp/alcasar-conf*
172
		else
1684 richard 173
# Retrieve former NICname
174
			EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
175
			INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
1564 richard 176
# Create the current conf file
1362 richard 177
			$DIR_SCRIPTS/alcasar-conf.sh --create
178
			mode="update"
179
		fi
1529 richard 180
	fi
1785 richard 181
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "5" ) ]]
1529 richard 182
		then
183
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
1365 richard 184
			then
1529 richard 185
			echo
1378 richard 186
			if [ $Lang == "fr" ]
187
				then	
1529 richard 188
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
189
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
1564 richard 190
				echo "2 - Installez Linux-Mageia 4.1 (cf. doc d'installation)"
1529 richard 191
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
1378 richard 192
			else
193
				echo "The automatic update of ALCASAR can't be performed."
1529 richard 194
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
1564 richard 195
				echo "2 - Install Linux-Mageia 4.1 (cf. installation doc)"
1529 richard 196
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
1378 richard 197
			fi
1529 richard 198
		else
199
			if [ $Lang == "fr" ]
200
				then	
201
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
202
			else
203
				echo "The installation of ALCASAR can't be performed."
1378 richard 204
			fi
205
		fi
1529 richard 206
		echo
207
		if [ $Lang == "fr" ]
208
			then	
1785 richard 209
			echo "Le système d'exploitation doit être remplacé (Mageia5)"
1529 richard 210
		else
1785 richard 211
			echo "The OS must be replaced (Mageia5)"
1529 richard 212
		fi
213
		exit 0
1342 richard 214
	fi
1529 richard 215
	if [ ! -d /var/log/netflow/porttracker ]
216
		then
217
# Test of free space on /var
218
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
219
		if [ $free_space -lt 10 ]
220
			then
221
			if [ $Lang == "fr" ]
222
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
223
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
224
			fi
225
		exit 0
226
		fi
227
	fi
1378 richard 228
	if [ $Lang == "fr" ]
784 richard 229
		then echo -n "Tests des paramètres réseau : "
595 richard 230
		else echo -n "Network parameters tests : "
231
	fi
1471 richard 232
# Test of Ethernet links state
1828 richard 233
	DOWN_IF=`/usr/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
1471 richard 234
	for i in $DOWN_IF
235
	do
236
		if [ $Lang == "fr" ]
237
		then 
238
			echo "Échec"
239
			echo "Le lien réseau de la carte $i n'est pas actif."
240
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
241
		else
242
			echo "Failed"
243
			echo "The link state of $i interface is down."
244
			echo "Make sure that this network card is connected to a switch or an A.P."
245
		fi
246
		exit 0
247
	done
248
	echo -n "."
249
 
250
# Test EXTIF config files
1499 richard 251
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
252
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
1686 richard 253
	PUBLIC_GATEWAY=`ip route list|grep $EXTIF|grep ^default|cut -d" " -f3`
1471 richard 254
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
255
	then
784 richard 256
		if [ $Lang == "fr" ]
257
		then 
258
			echo "Échec"
259
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
260
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 261
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 262
		else
263
			echo "Failed"
264
			echo "The Internet connected network card ($EXTIF) isn't well configured."
265
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 266
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 267
		fi
830 richard 268
		echo "DEVICE=$EXTIF"
784 richard 269
		echo "IPADDR="
270
		echo "NETMASK="
271
		echo "GATEWAY="
272
		echo "DNS1="
273
		echo "DNS2="
830 richard 274
		echo "ONBOOT=yes"
784 richard 275
		exit 0
276
	fi
277
	echo -n "."
1471 richard 278
 
279
# Test if router is alive (Box FAI)
1686 richard 280
	if [ `ip route list|grep $EXTIF|grep -c ^default` -ne "1" ] ; then
595 richard 281
		if [ $Lang == "fr" ]
282
		then 
283
			echo "Échec"
284
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
285
			echo "Réglez ce problème puis relancez ce script."
286
		else
287
			echo "Failed"
288
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
289
			echo "Resolv this problem, then restart this script."
290
		fi
29 richard 291
		exit 0
292
	fi
308 richard 293
	echo -n "."
978 franck 294
# On teste le lien vers le routeur par defaut
1499 richard 295
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
527 richard 296
	if [ $(expr $arp_reply) -eq 0 ]
308 richard 297
	       	then
595 richard 298
		if [ $Lang == "fr" ]
299
		then 
300
			echo "Échec"
1499 richard 301
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
595 richard 302
			echo "Réglez ce problème puis relancez ce script."
303
		else
304
			echo "Failed"
305
			echo "The Internet gateway doesn't answered"
306
			echo "Resolv this problem, then restart this script."
307
		fi
308 richard 308
		exit 0
309
	fi
310
	echo -n "."
421 franck 311
# On teste la connectivité Internet
29 richard 312
	rm -rf /tmp/con_ok.html
308 richard 313
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 314
	if [ ! -e /tmp/con_ok.html ]
315
	then
595 richard 316
		if [ $Lang == "fr" ]
317
		then 
318
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
319
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
320
			echo "Vérifiez la validité des adresses IP des DNS."
321
		else
322
			echo "The Internet connection try failed (google.fr)."
323
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
324
			echo "Verify the DNS IP addresses"
325
		fi
29 richard 326
		exit 0
327
	fi
328
	rm -rf /tmp/con_ok.html
308 richard 329
	echo ". : ok"
1389 richard 330
} # end of testing ()
302 richard 331
 
332
##################################################################
1221 richard 333
##			Function "init"				##
302 richard 334
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
335
## - Installation et modification des scripts du portail	##
336
##################################################################
337
init ()
338
{
527 richard 339
	if [ "$mode" != "update" ]
302 richard 340
	then
341
# On affecte le nom d'organisme
597 richard 342
		header_install
302 richard 343
		ORGANISME=!
344
		PTN='^[a-zA-Z0-9-]*$'
580 richard 345
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
302 richard 346
                do
595 richard 347
			if [ $Lang == "fr" ]
597 richard 348
			       	then echo -n "Entrez le nom de votre organisme : "
349
				else echo -n "Enter the name of your organism : "
595 richard 350
			fi
330 franck 351
			read ORGANISME
613 richard 352
			if [ "$ORGANISME" == "" ]
330 franck 353
				then
354
				ORGANISME=!
355
			fi
356
		done
302 richard 357
	fi
1 root 358
# On crée aléatoirement les mots de passe et les secrets partagés
628 richard 359
	rm -f $PASSWD_FILE
1350 richard 360
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
361
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
628 richard 362
	echo "$grubpwd" >> $PASSWD_FILE
1348 richard 363
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
384 richard 364
	$SED "/^password.*/d" /boot/grub/menu.lst
365
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
1350 richard 366
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 367
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
628 richard 368
	echo "root / $mysqlpwd" >> $PASSWD_FILE
1350 richard 369
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
1003 richard 370
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
628 richard 371
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
1350 richard 372
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 373
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
374
	echo "$secretuam" >> $PASSWD_FILE
1350 richard 375
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
628 richard 376
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
377
	echo "$secretradius" >> $PASSWD_FILE
378
	chmod 640 $PASSWD_FILE
1828 richard 379
#  copy scripts in in /usr/local/bin
5 franck 380
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
1828 richard 381
#  copy conf files in /usr/local/etc
648 richard 382
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
1828 richard 383
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_BIN/alcasar-logout.sh
384
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_BIN/alcasar-mysql.sh
385
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_BIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
386
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_BIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
628 richard 387
# generate central conf file
388
	cat <<EOF > $CONF_FILE
612 richard 389
##########################################
390
##                                      ##
391
##          ALCASAR Parameters          ##
392
##                                      ##
393
##########################################
1 root 394
 
612 richard 395
INSTALL_DATE=$DATE
396
VERSION=$VERSION
397
ORGANISM=$ORGANISME
1748 richard 398
HOSTNAME=$HOSTNAME
923 franck 399
DOMAIN=$DOMAIN
612 richard 400
EOF
628 richard 401
	chmod o-rwx $CONF_FILE
1 root 402
} # End of init ()
403
 
404
##################################################################
1221 richard 405
##			Function "network"			##
1 root 406
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 407
## - Nommage DNS du système 					##
1336 richard 408
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 409
## - Modification du fichier /etc/hosts				##
410
## - Configuration du serveur de temps (NTP)			##
411
## - Renseignement des fichiers hosts.allow et hosts.deny	##
412
##################################################################
413
network ()
414
{
415
	header_install
636 richard 416
	if [ "$mode" != "update" ]
417
		then
418
		if [ $Lang == "fr" ]
419
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
420
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
421
		fi
422
		response=0
423
		PTN='^[oOyYnN]$'
424
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 425
		do
595 richard 426
			if [ $Lang == "fr" ]
659 richard 427
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 428
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 429
			fi
1 root 430
			read response
431
		done
636 richard 432
		if [ "$response" = "n" ] || [ "$response" = "N" ]
433
		then
434
			PRIVATE_IP_MASK="0"
435
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
436
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 437
			do
595 richard 438
				if [ $Lang == "fr" ]
597 richard 439
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
440
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 441
				fi
597 richard 442
				read PRIVATE_IP_MASK
1 root 443
			done
636 richard 444
		else
445
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
446
		fi
595 richard 447
	else
637 richard 448
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
449
		rm -rf conf/etc/alcasar.conf
1 root 450
	fi
861 richard 451
# Define LAN side global parameters
1740 richard 452
	hostnamectl set-hostname $HOSTNAME.$DOMAIN
977 richard 453
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
1499 richard 454
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
977 richard 455
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
1499 richard 456
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
977 richard 457
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
1499 richard 458
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
459
		then
460
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
461
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
462
	fi	
463
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
464
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
977 richard 465
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
1499 richard 466
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
977 richard 467
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
468
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
1499 richard 469
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
470
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
837 richard 471
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1828 richard 472
	PRIVATE_MAC=`/usr/sbin/ip link show $INTIF | grep ether | cut -d" " -f6| sed 's/:/-/g'| awk '{print toupper($0)}'` 	# MAC address of INTIF
841 richard 473
# Define Internet parameters
1613 franck 474
	DNS1=`grep ^nameserver /etc/resolv.conf|awk -F" " '{print $2}'|head -n 1`				# 1st DNS server
1499 richard 475
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
476
	if [ $nb_dns == 2 ]
477
		then
478
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
479
	fi
70 franck 480
	DNS1=${DNS1:=208.67.220.220}
481
	DNS2=${DNS2:=208.67.222.222}
1499 richard 482
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
1052 richard 483
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 484
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1499 richard 485
# Wrtie the conf file
1469 richard 486
	echo "EXTIF=$EXTIF" >> $CONF_FILE
487
	echo "INTIF=$INTIF" >> $CONF_FILE
1499 richard 488
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
489
	if [ $IP_SETTING == "dhcp" ]
490
		then
491
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
1585 richard 492
		echo "GW=dhcp" >> $CONF_FILE
1499 richard 493
	else
494
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
1585 richard 495
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE
1499 richard 496
	fi
1587 richard 497
	echo "DNS1=$DNS1" >> $CONF_FILE
498
	echo "DNS2=$DNS2" >> $CONF_FILE
994 franck 499
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 500
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 501
	echo "DHCP=on" >> $CONF_FILE
914 franck 502
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
503
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
504
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
1488 richard 505
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
1610 franck 506
	echo "INT_DNS_DOMAIN=none" >> $CONF_FILE
507
	echo "INT_DNS_IP=none" >> $CONF_FILE
508
	echo "INT_DNS_ACTIVE=off" >> $CONF_FILE
1499 richard 509
# network default
597 richard 510
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
1 root 511
	cat <<EOF > /etc/sysconfig/network
512
NETWORKING=yes
513
FORWARD_IPV4=true
514
EOF
1499 richard 515
# /etc/hosts config
1 root 516
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
517
	cat <<EOF > /etc/hosts
503 richard 518
127.0.0.1	localhost
1736 richard 519
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME
1 root 520
EOF
1499 richard 521
# EXTIF (Internet) config
522
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
523
	if [ $IP_SETTING == "dhcp" ]
524
		then
525
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
14 richard 526
DEVICE=$EXTIF
1585 richard 527
BOOTPROTO=dhcp
528
DNS1=127.0.0.1
529
PEERDNS=no
530
RESOLV_MODS=yes
531
ONBOOT=yes
1613 franck 532
NOZEROCONF=yes
1585 richard 533
METRIC=10
534
MII_NOT_SUPPORTED=yes
535
IPV6INIT=no
536
IPV6TO4INIT=no
537
ACCOUNTING=no
538
USERCTL=no
539
MTU=$MTU
540
EOF
541
		else	
542
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
543
DEVICE=$EXTIF
14 richard 544
BOOTPROTO=static
597 richard 545
IPADDR=$PUBLIC_IP
546
NETMASK=$PUBLIC_NETMASK
547
GATEWAY=$PUBLIC_GATEWAY
14 richard 548
DNS1=127.0.0.1
1499 richard 549
RESOLV_MODS=yes
14 richard 550
ONBOOT=yes
551
METRIC=10
1610 franck 552
NOZEROCONF=yes
14 richard 553
MII_NOT_SUPPORTED=yes
554
IPV6INIT=no
555
IPV6TO4INIT=no
556
ACCOUNTING=no
557
USERCTL=no
994 franck 558
MTU=$MTU
14 richard 559
EOF
1499 richard 560
	fi
1336 richard 561
# Config INTIF (consultation LAN) in normal mode
841 richard 562
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
563
DEVICE=$INTIF
564
BOOTPROTO=static
565
ONBOOT=yes
566
NOZEROCONF=yes
567
MII_NOT_SUPPORTED=yes
568
IPV6INIT=no
569
IPV6TO4INIT=no
570
ACCOUNTING=no
571
USERCTL=no
572
EOF
1558 richard 573
	cp -f /etc/sysconfig/network-scripts/ifcfg-$INTIF /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1336 richard 574
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
1554 richard 575
	cat <<EOF > /etc/sysconfig/network-scripts/bypass-ifcfg-$INTIF
1 root 576
DEVICE=$INTIF
577
BOOTPROTO=static
578
IPADDR=$PRIVATE_IP
604 richard 579
NETMASK=$PRIVATE_NETMASK
1 root 580
ONBOOT=yes
581
METRIC=10
582
NOZEROCONF=yes
583
MII_NOT_SUPPORTED=yes
14 richard 584
IPV6INIT=no
585
IPV6TO4INIT=no
586
ACCOUNTING=no
587
USERCTL=no
1 root 588
EOF
440 franck 589
# Mise à l'heure du serveur
590
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
591
	cat <<EOF > /etc/ntp/step-tickers
455 franck 592
0.fr.pool.ntp.org	# adapt to your country
593
1.fr.pool.ntp.org
594
2.fr.pool.ntp.org
440 franck 595
EOF
596
# Configuration du serveur de temps (sur lui même)
1 root 597
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
598
	cat <<EOF > /etc/ntp.conf
456 franck 599
server 0.fr.pool.ntp.org	# adapt to your country
447 franck 600
server 1.fr.pool.ntp.org
601
server 2.fr.pool.ntp.org
602
server 127.127.1.0   		# local clock si NTP internet indisponible ...
411 richard 603
fudge 127.127.1.0 stratum 10
604 richard 604
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1 root 605
restrict 127.0.0.1
310 richard 606
driftfile /var/lib/ntp/drift
1 root 607
logfile /var/log/ntp.log
1594 richard 608
disable monitor
1 root 609
EOF
440 franck 610
 
310 richard 611
	chown -R ntp:ntp /var/lib/ntp
1 root 612
# Renseignement des fichiers hosts.allow et hosts.deny
613
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
614
	cat <<EOF > /etc/hosts.allow
615
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 616
sshd: ALL
1 root 617
ntpd: $PRIVATE_NETWORK_SHORT
618
EOF
619
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
620
	cat <<EOF > /etc/hosts.deny
621
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
622
EOF
790 richard 623
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 624
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 625
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 626
# load conntrack ftp module
627
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
1705 richard 628
	echo "nf_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 629
# load ipt_NETFLOW module
630
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1513 richard 631
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
632
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
633
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
634
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
1515 richard 635
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
1157 stephane 636
# 
860 richard 637
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 638
} # End of network ()
639
 
640
##################################################################
1221 richard 641
##			Function "ACC"				##
642
## - installation du centre de gestion (ALCASAR Control Center)	##
1 root 643
## - configuration du serveur web (Apache)			##
644
## - définition du 1er comptes de gestion 			##
645
## - sécurisation des accès					##
646
##################################################################
1221 richard 647
ACC ()
1 root 648
{
649
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
650
	mkdir $DIR_WEB
651
# Copie et configuration des fichiers du centre de gestion
316 richard 652
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
972 richard 653
	echo "$VERSION" > $DIR_WEB/VERSION
316 richard 654
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
655
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
656
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
657
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
658
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 659
	chown -R apache:apache $DIR_WEB/*
1489 richard 660
# create the backup structure :
661
# - base = users database
662
# - archive = tarball of "base + http firewall + netflow"
663
# - security = watchdog disconnection)
1564 richard 664
	for i in base archive security;
1 root 665
	do
666
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
667
	done
5 franck 668
	chown -R root:apache $DIR_SAVE
71 richard 669
# Configuration et sécurisation php
670
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 671
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
672
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 673
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
674
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
71 richard 675
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
676
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
677
# Configuration et sécurisation Apache
790 richard 678
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 679
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 680
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 681
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1532 richard 682
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
683
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
684
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
685
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
686
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
687
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
688
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
689
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
690
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
691
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
1359 richard 692
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
1702 richard 693
	echo "Listen $PRIVATE_IP:443" > /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
694
	echo "SSLProtocol all -SSLv2 -SSLv3" >> /etc/httpd/conf/conf.d/ssl.conf  # exclude vulnerable protocols
695
	echo "SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS" >> /etc/httpd/conf/conf.d/ssl.conf # Define the cipher suite
696
	echo "SSLHonorCipherOrder on" >> /etc/httpd/conf/conf.d/ssl.conf # The Browser must respect the order of the cipher suite
697
	echo "SSLPassPhraseDialog  builtin" >> /etc/httpd/conf/conf.d/ssl.conf # in case of passphrase the dialog will be perform on stdin
698
	echo "SSLSessionCache \"shmcb:/run/httpd/ssl_scache(512000)\"" >> /etc/httpd/conf/conf.d/ssl.conf # default cache size
699
	echo "SSLSessionCacheTimeout 300" >> /etc/httpd/conf/conf.d/ssl.conf # default cache time in seconds
1532 richard 700
# Error page management
1534 richard 701
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
702
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
1532 richard 703
Alias /error/ "/var/www/html/"
704
<Directory "/usr/share/httpd/error">
705
    AllowOverride None
706
    Options IncludesNoExec
707
    AddOutputFilter Includes html
708
    AddHandler type-map var
709
    Require all granted
710
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
711
    ForceLanguagePriority Prefer Fallback
712
</Directory>
713
ErrorDocument 400 /error/error.php?error=400
714
ErrorDocument 401 /error/error.php?error=401
715
ErrorDocument 403 /error/error.php?error=403
716
ErrorDocument 404 /error/error.php?error=404
717
ErrorDocument 405 /error/error.php?error=405
718
ErrorDocument 408 /error/error.php?error=408
719
ErrorDocument 410 /error/error.php?error=410
720
ErrorDocument 411 /error/error.php?error=411
721
ErrorDocument 412 /error/error.php?error=412
722
ErrorDocument 413 /error/error.php?error=413
723
ErrorDocument 414 /error/error.php?error=414
724
ErrorDocument 415 /error/error.php?error=415
725
ErrorDocument 500 /error/error.php?error=500
726
ErrorDocument 501 /error/error.php?error=501
727
ErrorDocument 502 /error/error.php?error=502
728
ErrorDocument 503 /error/error.php?error=503
729
ErrorDocument 506 /error/error.php?error=506
730
EOF
1359 richard 731
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
732
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
733
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
734
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 735
</body>
736
</html>
737
EOF
738
# Définition du premier compte lié au profil 'admin'
1759 richard 739
 
740
# !! remove when > V2.9.2 (we need to create new accounts)
741
# if [ "$mode" = "install" ]
1760 richard 742
#	then
1676 richard 743
		header_install
613 richard 744
		admin_portal=!
745
		PTN='^[a-zA-Z0-9-]*$'
746
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
747
                	do
748
			header_install
749
			if [ $Lang == "fr" ]
750
			then 
751
				echo ""
752
				echo "Définissez un premier compte d'administration du portail :"
753
				echo
754
				echo -n "Nom : "
755
			else
756
				echo ""
757
				echo "Define the first account allow to administrate the portal :"
758
				echo
759
				echo -n "Account : "
760
			fi
761
			read admin_portal
762
			if [ "$admin_portal" == "" ]
763
				then
764
				admin_portal=!
765
			fi
766
			done
1268 richard 767
# Creation of keys file for the admin account ("admin")
510 richard 768
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
769
		mkdir -p $DIR_DEST_ETC/digest
770
		chmod 755 $DIR_DEST_ETC/digest
771
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
772
			do
1748 richard 773
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin "ALCASAR Control Center (ACC)" $admin_portal
510 richard 774
			done
1828 richard 775
		$DIR_DEST_BIN/alcasar-profil.sh --list
1759 richard 776
# !! remove if > V2.9.2
777
# fi
778
 
434 richard 779
# synchronisation horaire
780
	ntpd -q -g &
1 root 781
# Sécurisation du centre
988 franck 782
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 783
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
316 richard 784
<Directory $DIR_ACC>
1 root 785
	SSLRequireSSL
786
	AllowOverride None
787
	Order deny,allow
788
	Deny from all
789
	Allow from 127.0.0.1
790
	Allow from $PRIVATE_NETWORK_MASK
791
	require valid-user
792
	AuthType digest
1748 richard 793
	AuthName "ALCASAR Control Center (ACC)" 
1747 richard 794
	AuthDigestDomain $HOSTNAME.$DOMAIN
1 root 795
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 796
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 797
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 798
</Directory>
316 richard 799
<Directory $DIR_ACC/admin>
1 root 800
	SSLRequireSSL
801
	AllowOverride None
802
	Order deny,allow
803
	Deny from all
804
	Allow from 127.0.0.1
805
	Allow from $PRIVATE_NETWORK_MASK
806
	require valid-user
807
	AuthType digest
1748 richard 808
	AuthName "ALCASAR Control Center (ACC)" 
1747 richard 809
	AuthDigestDomain $HOSTNAME.$DOMAIN
1 root 810
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 811
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 812
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 813
</Directory>
344 richard 814
<Directory $DIR_ACC/manager>
1 root 815
	SSLRequireSSL
816
	AllowOverride None
817
	Order deny,allow
818
	Deny from all
819
	Allow from 127.0.0.1
820
	Allow from $PRIVATE_NETWORK_MASK
821
	require valid-user
822
	AuthType digest
1748 richard 823
	AuthName "ALCASAR Control Center (ACC)" 
1747 richard 824
	AuthDigestDomain $HOSTNAME.$DOMAIN
1 root 825
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 826
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 827
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 828
</Directory>
316 richard 829
<Directory $DIR_ACC/backup>
830
	SSLRequireSSL
831
	AllowOverride None
832
	Order deny,allow
833
	Deny from all
834
	Allow from 127.0.0.1
835
	Allow from $PRIVATE_NETWORK_MASK
836
	require valid-user
837
	AuthType digest
1748 richard 838
	AuthName "ALCASAR Control Center (ACC)" 
1747 richard 839
	AuthDigestDomain $HOSTNAME.$DOMAIN
316 richard 840
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 841
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 842
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 843
</Directory>
811 richard 844
Alias /save/ "$DIR_SAVE/"
845
<Directory $DIR_SAVE>
846
	SSLRequireSSL
847
	Options Indexes
848
	Order deny,allow
849
	Deny from all
850
	Allow from 127.0.0.1
851
	Allow from $PRIVATE_NETWORK_MASK
852
	require valid-user
853
	AuthType digest
1748 richard 854
	AuthName "ALCASAR Control Center (ACC)" 
1747 richard 855
	AuthDigestDomain $HOSTNAME.$DOMAIN
811 richard 856
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 857
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 858
</Directory>
1 root 859
EOF
1378 richard 860
# Launch after coova
861
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
1389 richard 862
} # End of ACC ()
1 root 863
 
864
##########################################################################################
1221 richard 865
##				Fonction "CA"						##
1 root 866
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
867
##########################################################################################
1221 richard 868
CA ()
1 root 869
{
510 richard 870
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 871
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 872
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 873
	cat <<EOF > $FIC_VIRTUAL_SSL
874
# default SSL virtual host, used for all HTTPS requests that do not
875
# match a ServerName or ServerAlias in any <VirtualHost> block.
876
 
877
<VirtualHost _default_:443>
878
# general configuration
879
    ServerAdmin root@localhost
1748 richard 880
    ServerName $HOSTNAME.$DOMAIN
1410 richard 881
 
882
# SSL configuration
883
    SSLEngine on
884
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
885
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
886
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
887
    CustomLog logs/ssl_request_log \
888
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
889
    ErrorLog logs/ssl_error_log
890
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
891
</VirtualHost>
892
EOF
893
 
5 franck 894
	chown -R root:apache /etc/pki
1 root 895
	chmod -R 750 /etc/pki
1389 richard 896
} # End of CA ()
1 root 897
 
898
##########################################################################################
1221 richard 899
##			Fonction "init_db"						##
1 root 900
## - Initialisation de la base Mysql							##
901
## - Affectation du mot de passe de l'administrateur (root)				##
902
## - Suppression des bases et des utilisateurs superflus				##
903
## - Création de la base 'radius'							##
904
## - Installation du schéma de cette base						##
905
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
906
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
907
##########################################################################################
908
init_db ()
909
{
1355 richard 910
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 911
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
912
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
1355 richard 913
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1574 richard 914
	/usr/bin/systemctl start mysqld.service
1 root 915
	sleep 4
916
	mysqladmin -u root password $mysqlpwd
917
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1355 richard 918
# Secure the server
919
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
920
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
615 richard 921
# Create 'radius' database
1317 richard 922
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 923
# Add an empty radius database structure
1800 richard 924
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/empty-radiusd-db.sql
615 richard 925
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 926
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
1828 richard 927
	$SED "/ExecStartPost=/a ExecStop=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
928
	$SED "/ExecStartPost=/a ExecStartPost=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1574 richard 929
	/usr/bin/systemctl daemon-reload
1389 richard 930
} # End of init_db ()
1 root 931
 
932
##########################################################################
1389 richard 933
##			Fonction "radius"				##
1 root 934
## - Paramètrage des fichiers de configuration FreeRadius		##
935
## - Affectation du secret partagé entre coova-chilli et freeradius	##
936
## - Modification de fichier de conf pour l'accès à Mysql		##
937
##########################################################################
1389 richard 938
radius ()
1 root 939
{
1800 richard 940
	cp -f $DIR_CONF/empty-radiusd-db.sql /etc/raddb/
1 root 941
	chown -R radius:radius /etc/raddb
942
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
1278 richard 943
# Set radius.conf parameters
1 root 944
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
945
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
946
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
1278 richard 947
# remove the proxy function
1 root 948
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
949
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
1278 richard 950
# remove EAP module
654 richard 951
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
1278 richard 952
# listen on loopback (should be modified later if EAP enabled)
1 root 953
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
1278 richard 954
# enable the  SQL module (and SQL counter)
1 root 955
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
956
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
957
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
1465 richard 958
# only include modules for ALCASAR needs
959
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
960
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
961
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
962
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
963
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
964
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
1278 richard 965
# remvove virtual server and copy our conf file
1 root 966
	rm -f /etc/raddb/sites-enabled/*
1278 richard 967
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
1 root 968
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
969
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
970
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
971
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
384 richard 972
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
1 root 973
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
1278 richard 974
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
1 root 975
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
976
	cat << EOF > /etc/raddb/clients.conf
977
client 127.0.0.1 {
978
	secret = $secretradius
979
	shortname = localhost
980
}
981
EOF
1278 richard 982
# sql.conf modification
1 root 983
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
984
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
985
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
986
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
987
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
1278 richard 988
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
1 root 989
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
1278 richard 990
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
991
# counter.conf modification (change the Max-All-Session-Time counter)
992
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
993
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
994
	chown -R radius:radius /etc/raddb/sql/mysql/*
1358 richard 995
# make certain that mysql is up before radius start
996
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
997
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
1574 richard 998
	/usr/bin/systemctl daemon-reload
1389 richard 999
} # End radius ()
1 root 1000
 
1001
##########################################################################
1389 richard 1002
##			Function "radius_web"				##
1832 richard 1003
## - Import, modification et paramètrage de l'interface "freeradius-WEB ##
1 root 1004
## - Création du lien vers la page de changement de mot de passe        ##
1005
##########################################################################
1389 richard 1006
radius_web ()
1 root 1007
{
1832 richard 1008
# copy "freeradius-web" files and conf files in the manager arae of ACC
344 richard 1009
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
1805 clement.si 1010
	cp -rf $DIR_CONF/freeradius-web/ /etc/
316 richard 1011
	chown -R apache:apache $DIR_ACC/manager/
1832 richard 1012
# adapt the main conf file to Alcasar behaviour
1 root 1013
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
503 richard 1014
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1 root 1015
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
1016
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
1017
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
1018
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
1019
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1020
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1021
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
946 richard 1022
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
131 richard 1023
	cat <<EOF > /etc/freeradius-web/naslist.conf
632 richard 1024
nas1_name: alcasar-$ORGANISME
1 root 1025
nas1_model: Portail captif
1026
nas1_ip: $PRIVATE_IP
1027
nas1_port_num: 0
1028
nas1_community: public
1029
EOF
1030
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1031
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1278 richard 1032
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
114 richard 1033
# Ajout du mappage des attributs chillispot
1034
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1278 richard 1035
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1 root 1036
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1278 richard 1037
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1 root 1038
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1039
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
5 franck 1040
	chown -R apache:apache /etc/freeradius-web
1 root 1041
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1042
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
344 richard 1043
<Directory $DIR_WEB/pass>
1 root 1044
	SSLRequireSSL
1045
	AllowOverride None
1046
	Order deny,allow
1047
	Deny from all
1048
	Allow from 127.0.0.1
1049
	Allow from $PRIVATE_NETWORK_MASK
1243 richard 1050
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1 root 1051
</Directory>
1052
EOF
1389 richard 1053
} # End of radius_web ()
1 root 1054
 
799 richard 1055
##################################################################################
1389 richard 1056
##			Fonction "chilli"					##
799 richard 1057
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1058
## - Paramètrage de la page d'authentification (intercept.php)			##
1059
##################################################################################
1389 richard 1060
chilli ()
1 root 1061
{
1370 richard 1062
# chilli unit for systemd
1063
cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1064
#  This file is part of systemd.
1065
#
1066
#  systemd is free software; you can redistribute it and/or modify it
1067
#  under the terms of the GNU General Public License as published by
1068
#  the Free Software Foundation; either version 2 of the License, or
1069
#  (at your option) any later version.
1370 richard 1070
[Unit]
1071
Description=chilli is a captive portal daemon
1072
After=network.target
1073
 
1074
[Service]
1379 richard 1075
Type=forking
1370 richard 1076
ExecStart=/usr/libexec/chilli start
1077
ExecStop=/usr/libexec/chilli stop
1078
ExecReload=/usr/libexec/chilli reload
1079
PIDFile=/var/run/chilli.pid
1080
 
1081
[Install]
1082
WantedBy=multi-user.target
1083
EOF
799 richard 1084
# init file creation
1370 richard 1085
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1801 richard 1086
	cat <<EOF > /etc/init.d/chilli
799 richard 1087
#!/bin/sh
1088
#
1089
# chilli CoovaChilli init
1090
#
1091
# chkconfig: 2345 65 35
1092
# description: CoovaChilli
1093
### BEGIN INIT INFO
1094
# Provides:       chilli
1095
# Required-Start: network 
1096
# Should-Start: 
1097
# Required-Stop:  network
1098
# Should-Stop: 
1099
# Default-Start:  2 3 5
1100
# Default-Stop:
1101
# Description:    CoovaChilli access controller
1102
### END INIT INFO
1103
 
1104
[ -f /usr/sbin/chilli ] || exit 0
1105
. /etc/init.d/functions
1106
CONFIG=/etc/chilli.conf
1107
pidfile=/var/run/chilli.pid
1108
[ -f \$CONFIG ] || {
1109
    echo "\$CONFIG Not found"
1110
    exit 0
1111
}
1112
RETVAL=0
1113
prog="chilli"
1114
case \$1 in
1115
    start)
1116
	if [ -f \$pidfile ] ; then 
1117
		gprintf "chilli is already running"
1118
	else
1119
        	gprintf "Starting \$prog: "
1120
		rm -f /var/run/chilli* # cleaning
1828 richard 1121
        	/usr/sbin/modprobe tun >/dev/null 2>&1
799 richard 1122
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1123
		[ -e /dev/net/tun ] || {
1124
	    	(cd /dev; 
1125
			mkdir net; 
1126
			cd net; 
1127
			mknod tun c 10 200)
1128
		}
1336 richard 1129
		ifconfig $INTIF 0.0.0.0
1576 richard 1130
		/usr/sbin/ethtool -K $INTIF gro off
799 richard 1131
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1132
        	RETVAL=$?
1133
	fi
1134
	;;
1135
 
1136
    reload)
1137
	killall -HUP chilli
1138
	;;
1139
 
1140
    restart)
1141
	\$0 stop
1142
        sleep 2
1143
	\$0 start
1144
	;;
1145
 
1146
    status)
1147
        status chilli
1148
        RETVAL=0
1149
        ;;
1150
 
1151
    stop)
1152
	if [ -f \$pidfile ] ; then  
1153
        	gprintf "Shutting down \$prog: "
1154
		killproc /usr/sbin/chilli
1155
		RETVAL=\$?
1156
		[ \$RETVAL = 0 ] && rm -f $pidfile
1157
	else	
1158
        	gprintf "chilli is not running"
1159
	fi
1160
	;;
1161
 
1162
    *)
1163
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1164
        exit 1
1165
esac
1166
echo
1167
EOF
1801 richard 1168
chmod a+x /etc/init.d/chilli
1169
ln -s /etc/init.d/chilli /usr/libexec/chilli
799 richard 1170
# conf file creation
346 richard 1171
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1172
	cat <<EOF > /etc/chilli.conf
1173
# coova config for ALCASAR
1174
cmdsocket	/var/run/chilli.sock
1336 richard 1175
unixipc		chilli.$INTIF.ipc
1551 richard 1176
pidfile		/var/run/chilli.pid
346 richard 1177
net		$PRIVATE_NETWORK_MASK
595 richard 1178
dhcpif		$INTIF
841 richard 1179
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1180
#nodynip
865 richard 1181
#statip
1182
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1183
domain		$DOMAIN
355 richard 1184
dns1		$PRIVATE_IP
1185
dns2		$PRIVATE_IP
346 richard 1186
uamlisten	$PRIVATE_IP
503 richard 1187
uamport		3990
837 richard 1188
macauth
1189
macpasswd	password
1697 richard 1190
strictmacauth
1243 richard 1191
locationname	$HOSTNAME.$DOMAIN
346 richard 1192
radiusserver1	127.0.0.1
1193
radiusserver2	127.0.0.1
1194
radiussecret	$secretradius
1195
radiusauthport	1812
1196
radiusacctport	1813
1243 richard 1197
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1198
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1199
uamsecret	$secretuam
1249 richard 1200
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1201
coaport		3799
1379 richard 1202
conup		$DIR_DEST_BIN/alcasar-conup.sh
1203
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1204
include		$DIR_DEST_ETC/alcasar-uamallowed
1205
include		$DIR_DEST_ETC/alcasar-uamdomain
1613 franck 1206
#dhcpgateway		none
1207
#dhcprelayagent		none
1610 franck 1208
#dhcpgatewayport	none
346 richard 1209
EOF
1336 richard 1210
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1211
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
840 richard 1212
# create files for trusted domains and urls
1148 crox53 1213
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1214
	chown root:apache $DIR_DEST_ETC/alcasar-*
1215
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1216
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1217
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1218
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
796 richard 1219
# user 'chilli' creation (in order to run conup/off and up/down scripts
1220
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1221
	if [ "$chilli_exist" == "1" ]
1222
	then
1223
	      userdel -r chilli 2>/dev/null
1224
	fi
1225
	groupadd -f chilli
1226
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1227
}  # End of chilli ()
1349 richard 1228
 
1 root 1229
##################################################################
1389 richard 1230
##		Fonction "dansguardian"				##
1 root 1231
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1232
##################################################################
1389 richard 1233
dansguardian ()
1 root 1234
{
1235
	mkdir /var/dansguardian
1236
	chown dansguardian /var/dansguardian
1375 richard 1237
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1238
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1239
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1293 richard 1240
# By default the filter is off 
1556 richard 1241
	$SED "s/^reportinglevel =.*/reportinglevel = 3/g" $DIR_DG/dansguardian.conf
1293 richard 1242
# French deny HTML page
497 richard 1243
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1244
# Listen only on LAN side
497 richard 1245
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1246
# DG send its flow to HAVP
1247
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1248
# replace the default deny HTML page
1 root 1249
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1250
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1251
# Don't log
1252
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1 root 1253
# on désactive par défaut le controle de contenu des pages html
497 richard 1254
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1255
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1256
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1257
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1258
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1259
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1721 richard 1260
 
1261
# Configure Dansguardian for large site
1262
# Minimum number of processus to handle connections
1263
	$SED "s?^minchildren =.*?minchildren = 15?g" $DIR_DG/dansguardian.conf
1264
# Maximum number of processus to handle connections
1265
	$SED "s?^maxchildren =.*?maxchildren = 200?g" $DIR_DG/dansguardian.conf
1266
# Run at least 8 daemons
1267
	$SED "s?^minsparechildren =.*?minsparechildren = 8?g" $DIR_DG/dansguardian.conf
1268
# minimum number of processes to spawn
1269
	$SED "s?^preforkchildren =.*?preforkchildren = 10?g" $DIR_DG/dansguardian.conf
1270
# maximum age of a child process before it croaks it
1271
	$SED "s?^maxagechildren =.*?maxagechildren = 1000?g" $DIR_DG/dansguardian.conf
1272
 
1 root 1273
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1274
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1275
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1276
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1277
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1278
	touch $DIR_DG/lists/bannedextensionlist
1279
	touch $DIR_DG/lists/bannedmimetypelist
1280
# 'Safesearch' regex actualisation
498 richard 1281
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1282
# empty LAN IP list that won't be WEB filtered
1283
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1284
	touch $DIR_DG/lists/exceptioniplist
1285
# Keep a copy of URL & domain filter configuration files
1286
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1287
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1288
} # End of dansguardian ()
1 root 1289
 
71 richard 1290
##################################################################
1221 richard 1291
##			Fonction "antivirus"			##
1357 richard 1292
## - configuration of havp, libclamav and freshclam		##
71 richard 1293
##################################################################
1294
antivirus ()		
1295
{
1358 richard 1296
# create 'havp' user
288 richard 1297
	havp_exist=`grep havp /etc/passwd|wc -l`
307 richard 1298
	if [ "$havp_exist" == "1" ]
288 richard 1299
	then
478 richard 1300
	      userdel -r havp 2>/dev/null
894 richard 1301
	      groupdel havp 2>/dev/null
288 richard 1302
	fi
307 richard 1303
	groupadd -f havp
1486 richard 1304
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1366 richard 1305
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1484 richard 1306
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
109 richard 1307
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1308
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1309
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1310
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1311
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1312
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1313
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1314
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1315
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1316
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1317
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1318
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1319
# skip checking of youtube flow (too heavy load / risk too low)
1320
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1321
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1322
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1544 richard 1323
# adapt init script and systemd unit
335 richard 1324
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1325
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1547 richard 1326
	[ -e /lib/systemd/system/havp.service.default ] || cp /lib/systemd/system/havp.service /lib/systemd/system/havp.service.default
1327
	$SED "/^PIDFile/i ExecStartPre=/bin/mkdir -p /var/run/havp" /lib/systemd/system/havp.service
1544 richard 1328
	$SED "/^PIDFile/i ExecStartPre=/bin/chown -R havp:havp /var/run/havp /var/log/havp" /lib/systemd/system/havp.service
1358 richard 1329
# replace of the intercept page (template)
340 richard 1330
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1331
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1332
# update virus database every 4 hours (24h/6)
1357 richard 1333
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1334
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1335
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1336
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1337
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1338
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1339
# update now
1382 richard 1340
	/usr/bin/freshclam --no-warnings
1389 richard 1341
} # End of antivirus ()
71 richard 1342
 
1486 richard 1343
##########################################################################
1344
##			Fonction "tinyproxy"				##
1345
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1346
##########################################################################
1485 richard 1347
tinyproxy ()		
1348
{
1486 richard 1349
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1350
	if [ "$tinyproxy_exist" == "1" ]
1351
	then
1352
	      userdel -r tinyproxy 2>/dev/null
1353
	      groupdel tinyproxy 2>/dev/null
1354
	fi
1355
	groupadd -f tinyproxy
1488 richard 1356
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1668 richard 1357
	mkdir -p /var/run/tinyproxy /var/log/tinyproxy
1358
	chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1486 richard 1359
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1360
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1361
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1362
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1363
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1508 richard 1364
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1518 richard 1365
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1486 richard 1366
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1367
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1368
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1544 richard 1369
	$SED "s?^Allow.*?Allow $PRIVATE_NETWORK_MASK?g" /etc/tinyproxy/tinyproxy.conf	# Allow from LAN
1509 richard 1370
# Create the systemd unit
1371
cat << EOF > /lib/systemd/system/tinyproxy.service
1372
#  This file is part of systemd.
1373
#
1374
#  systemd is free software; you can redistribute it and/or modify it
1375
#  under the terms of the GNU General Public License as published by
1376
#  the Free Software Foundation; either version 2 of the License, or
1377
#  (at your option) any later version.
1485 richard 1378
 
1509 richard 1379
# This unit launches tinyproxy (a very light proxy).
1518 richard 1380
# The "sleep 2" is needed because the pid file isn't ready for systemd
1509 richard 1381
[Unit]
1382
Description=Tinyproxy Web Proxy Server
1383
After=network.target iptables.service
1384
 
1385
[Service]
1386
Type=forking
1518 richard 1387
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1388
ExecStartPre=/bin/sleep 2
1389
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1509 richard 1390
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1391
 
1392
[Install]
1393
WantedBy=multi-user.target
1394
EOF
1395
 
1485 richard 1396
} # end of tinyproxy
1 root 1397
##################################################################################
1389 richard 1398
##			function "ulogd"					##
476 richard 1399
## - Ulog config for multi-log files 						##
1400
##################################################################################
1389 richard 1401
ulogd ()
476 richard 1402
{
1403
# Three instances of ulogd (three different logfiles)
1404
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1405
	nl=1
1358 richard 1406
	for log_type in traceability ssh ext-access
478 richard 1407
	do
1365 richard 1408
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1409
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1410
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1704 richard 1411
		$SED "s?^group=.*?group=$nl?g" /etc/ulogd-$log_type.conf
1554 richard 1412
		if [ "$ARCH" == "i586" ]; then $SED "s/lib64/lib/g" /etc/ulogd-$log_type.conf; fi
478 richard 1413
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1414
[emu1]
478 richard 1415
file="/var/log/firewall/$log_type.log"
1416
sync=1
1417
EOF
1452 richard 1418
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1419
		nl=`expr $nl + 1`
1420
	done
476 richard 1421
	chown -R root:apache /var/log/firewall
1422
	chmod 750 /var/log/firewall
1423
	chmod 640 /var/log/firewall/*
1389 richard 1424
}  # End of ulogd ()
476 richard 1425
 
1159 crox53 1426
 
1427
##########################################################
1389 richard 1428
##              Function "nfsen"			##
1567 richard 1429
## - install the nfsen grapher				##
1430
## - install the two plugins porttracker & surfmap	##
1159 crox53 1431
##########################################################
1389 richard 1432
nfsen()
1 root 1433
{
1569 richard 1434
	tar xzf ./conf/nfsen/nfsen-1.3.7.tar.gz -C /tmp/
1365 richard 1435
# Add PortTracker plugin
1534 richard 1436
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1395 richard 1437
	do
1536 richard 1438
	[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1395 richard 1439
	done
1569 richard 1440
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.7/contrib/PortTracker/PortTracker.pm
1365 richard 1441
# use of our conf file and init unit
1569 richard 1442
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.7/etc/
1570 richard 1443
# Installation of nfsen (we change a little 'install.pl in order not to ask the user for the perl version)
1221 richard 1444
	DirTmp=$(pwd)
1569 richard 1445
	cd /tmp/nfsen-1.3.7/
1570 richard 1446
	/usr/bin/perl install.pl etc/nfsen.conf
1447
	/usr/bin/perl install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1365 richard 1448
# Create RRD DB for porttracker (only in it still doesn't exist)
1570 richard 1449
	cp contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1450
	cp contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1395 richard 1451
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1452
	chmod -R 770 /var/log/netflow/porttracker
1372 richard 1453
# nfsen unit for systemd
1454
cat << EOF > /lib/systemd/system/nfsen.service
1455
#  This file is part of systemd.
1456
#
1457
#  systemd is free software; you can redistribute it and/or modify it
1458
#  under the terms of the GNU General Public License as published by
1459
#  the Free Software Foundation; either version 2 of the License, or
1460
#  (at your option) any later version.
1461
 
1462
# This unit launches nfsen (a Netflow grapher).
1463
[Unit]
1464
Description= NfSen init script
1465
After=network.target iptables.service
1466
 
1467
[Service]
1468
Type=oneshot
1469
RemainAfterExit=yes
1393 richard 1470
PIDFile=/var/run/nfsen/nfsen.pid
1471
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1472
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1372 richard 1473
ExecStart=/usr/bin/nfsen start 
1474
ExecStop=/usr/bin/nfsen stop
1393 richard 1475
ExecReload=/usr/bin/nfsen restart
1372 richard 1476
TimeoutSec=0
1477
 
1478
[Install]
1479
WantedBy=multi-user.target
1480
EOF
1365 richard 1481
# Add the listen port to collect netflow packet (nfcapd)
1393 richard 1482
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1365 richard 1483
# expire delay for the profile "live"
1574 richard 1484
	/usr/bin/systemctl start nfsen
1393 richard 1485
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1486
# add SURFmap plugin
1509 richard 1487
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1512 richard 1488
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1509 richard 1489
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1512 richard 1490
	cd /tmp/
1491
	/usr/bin/sh SURFmap/install.sh
1544 richard 1492
chown -R apache:apache /var/www/html/acc/manager/nfsen /usr/share/nfsen
1365 richard 1493
# clear the installation
1221 richard 1494
	cd $DirTmp
1509 richard 1495
	rm -rf /tmp/nfsen*
1496
	rm -rf /tmp/SURFmap*
1389 richard 1497
} # End of nfsen ()
1 root 1498
 
1390 richard 1499
##################################################
1541 richard 1500
##		Function "vnstat"		##
1501
## Initialization of Vnstat and vnstat phpFE    ##
1502
##################################################
1503
vnstat ()
1504
{
1505
	 [ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
1506
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
1507
	 [ -e $DIR_ACC/manager/stats/config.php.default ] || cp $DIR_ACC/manager/stats/config.php $DIR_ACC/manager/stats/config.php.default
1508
	 $SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?g" $DIR_ACC/manager/stats/config.php
1509
	/usr/bin/vnstat -u -i $EXTIF
1510
} # End of vnstat	
1511
##################################################
1389 richard 1512
##		Function "dnsmasq"		##
1390 richard 1513
##################################################
1389 richard 1514
dnsmasq ()
219 jeremy 1515
{
1516
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1356 richard 1517
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1387 richard 1518
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
503 richard 1519
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1472 richard 1520
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
503 richard 1521
	cat << EOF > /etc/dnsmasq.conf 
520 richard 1522
# Configuration file for "dnsmasq in forward mode"
1387 richard 1523
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1524
listen-address=$PRIVATE_IP
1390 richard 1525
pid-file=/var/run/dnsmasq.pid
259 richard 1526
listen-address=127.0.0.1
286 richard 1527
no-dhcp-interface=$INTIF
1387 richard 1528
no-dhcp-interface=tun0
1529
no-dhcp-interface=lo
259 richard 1530
bind-interfaces
1721 richard 1531
cache-size=2048
259 richard 1532
domain=$DOMAIN
1533
domain-needed
1534
expand-hosts
1535
bogus-priv
1536
filterwin2k
1537
server=$DNS1
1538
server=$DNS2
1387 richard 1539
# DHCP service is configured. It will be enabled in "bypass" mode
1610 franck 1540
#dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1541
#dhcp-option=option:router,$PRIVATE_IP
1542
#dhcp-option=option:ntp-server,$PRIVATE_IP
259 richard 1543
 
1387 richard 1544
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1545
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1546
EOF
1356 richard 1547
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1548
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1390 richard 1549
# Configuration file for "dnsmasq with blacklist"
1387 richard 1550
# Add Toulouse blacklist domains
1472 richard 1551
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1552
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1553
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1554
listen-address=$PRIVATE_IP
1555
port=54
1556
no-dhcp-interface=$INTIF
1387 richard 1557
no-dhcp-interface=tun0
1472 richard 1558
no-dhcp-interface=lo
498 richard 1559
bind-interfaces
1721 richard 1560
cache-size=2048
498 richard 1561
domain=$DOMAIN
1562
domain-needed
1563
expand-hosts
1564
bogus-priv
1565
filterwin2k
1566
server=$DNS1
1567
server=$DNS2
1568
EOF
1379 richard 1569
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1357 richard 1570
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1390 richard 1571
# Configuration file for "dnsmasq with whitelist"
1356 richard 1572
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1472 richard 1573
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1574
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1575
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1576
listen-address=$PRIVATE_IP
1577
port=55
1578
no-dhcp-interface=$INTIF
1387 richard 1579
no-dhcp-interface=tun0
1472 richard 1580
no-dhcp-interface=lo
1356 richard 1581
bind-interfaces
1721 richard 1582
cache-size=1024
1356 richard 1583
domain=$DOMAIN
1584
domain-needed
1585
expand-hosts
1586
bogus-priv
1587
filterwin2k
1792 franck 1588
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1472 richard 1589
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1356 richard 1590
EOF
1472 richard 1591
# 4th dnsmasq listen on udp 56 ("blackhole")
1592
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1593
# Configuration file for "dnsmasq as a blackhole"
1594
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1595
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1596
pid-file=/var/run/dnsmasq-blackhole.pid
1597
listen-address=$PRIVATE_IP
1598
port=56
1599
no-dhcp-interface=$INTIF
1600
no-dhcp-interface=tun0
1601
no-dhcp-interface=lo
1602
bind-interfaces
1603
cache-size=256
1604
domain=$DOMAIN
1605
domain-needed
1606
expand-hosts
1607
bogus-priv
1608
filterwin2k
1609
EOF
1610
 
1517 richard 1611
# the main instance should start after network and chilli (which create tun0)
1547 richard 1612
	[ -e /lib/systemd/system/dnsmasq.service.default ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.default
1517 richard 1613
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1614
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1615
	for list in blacklist whitelist blackhole
1616
	do
1617
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1618
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1619
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1620
	done
308 richard 1621
} # End dnsmasq
1622
 
1623
##########################################################
1221 richard 1624
##		Fonction "BL"				##
308 richard 1625
##########################################################
1626
BL ()
1627
{
1384 richard 1628
# copy and extract toulouse BL
648 richard 1629
	rm -rf $DIR_DG/lists/blacklists
1630
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1383 richard 1631
# creation of the OSSI BL and WL categories (domain name and url)
878 richard 1632
	mkdir $DIR_DG/lists/blacklists/ossi
1041 richard 1633
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1634
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1384 richard 1635
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1636
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1383 richard 1637
# creation of file for the rehabilited domains and urls
648 richard 1638
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1639
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1640
	touch $DIR_DG/lists/exceptionsitelist
1641
	touch $DIR_DG/lists/exceptionurllist
311 richard 1642
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1643
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1644
# Dansguardian filter config for ALCASAR
1645
EOF
648 richard 1646
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1647
# Dansguardian domain filter config for ALCASAR
1648
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1649
#**
1650
# block all SSL and CONNECT tunnels
1651
**s
1652
# block all SSL and CONNECT tunnels specified only as an IP
1653
*ips
1654
# block all sites specified only by an IP
1655
*ip
1656
EOF
1000 richard 1657
# Add Bing and Youtube to the safesearch url regext list (parental control)
878 richard 1658
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1659
# Bing - add 'adlt=strict'
1660
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1661
# Youtube - add 'edufilter=your_ID' 
885 richard 1662
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
878 richard 1663
EOF
1000 richard 1664
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1665
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1370 richard 1666
# adapt the BL to ALCASAR architecture. Enable the default categories
654 richard 1667
	if [ "$mode" != "update" ]; then
1828 richard 1668
		$DIR_DEST_BIN/alcasar-bl.sh --adapt
1669
		$DIR_DEST_BIN/alcasar-bl.sh --cat_choice
654 richard 1670
	fi
308 richard 1671
}
219 jeremy 1672
 
1 root 1673
##########################################################
1221 richard 1674
##		Fonction "cron"				##
1 root 1675
## - Mise en place des différents fichiers de cron	##
1676
##########################################################
1677
cron ()
1678
{
1679
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1680
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1681
	cat <<EOF > /etc/crontab
1828 richard 1682
SHELL=/usr/bin/bash
1683
PATH=/usr/sbin:/usr/bin
1 root 1684
MAILTO=root
1685
HOME=/
1686
 
1687
# run-parts
1688
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1689
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1690
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1691
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1692
EOF
1693
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1694
	cat <<EOF >> /etc/anacrontab
667 franck 1695
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1380 richard 1696
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
667 franck 1697
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1698
EOF
1247 crox53 1699
 
811 richard 1700
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1701
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1828 richard 1702
45 4 * * 1 root $DIR_DEST_BIN/alcasar-mysql.sh --dump
905 franck 1703
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1828 richard 1704
40 4 * * * root $DIR_DEST_BIN/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1705
EOF
952 franck 1706
	cat <<EOF > /etc/cron.d/alcasar-archive
1707
# Archive des logs et de la base de données (tous les lundi à 5h35)
1708
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1709
EOF
1566 richard 1710
	cat << EOF > /etc/cron.d/alcasar-ticket-clean
1711
# suppression des fichiers de mots de passe (imports massifs par fichier) et des ticket PDF d'utilisateur
1712
30 * * * *  root $DIR_DEST_BIN/alcasar-ticket-clean.sh
168 franck 1713
EOF
722 franck 1714
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1715
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1716
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1717
EOF
1159 crox53 1718
 
1808 richard 1719
# Connection stats update (accounting). These Perl scripts are from "dialup_admin" (cf. wiki.freeradius.org/Dialup_admin).
1720
# 'alcasar-tot_stats' (everyday at 01h01 pm) : aggregating the daily connections of users (write in the table 'totacct')
1721
# 'alcasar-monthly_tot_stat' (everyday at 01h05 pm) : aggregating the monthly connections of users (write in table 'mtotacct')
1722
# 'alcasar-truncate_raddact' (every month, the first at 01h10 pm) : removing the log sessions of users older than 365 days
1723
# 'alcasar-clean_radacct' (every month, the first at 01h15 pm) : closing the sessions openned for more than 30 days
1 root 1724
	cat << EOF > /etc/cron.d/freeradius-web
1808 richard 1725
1 1 * * * root $DIR_DEST_BIN/alcasar-tot_stats > /dev/null 2>&1
1726
5 1 * * * root $DIR_DEST_BIN/alcasar-monthly_tot_stats > /dev/null 2>&1
1727
10 1 1 * * root $DIR_DEST_BIN/alcasar-truncate_radacct > /dev/null 2>&1
1728
15 1 1 * * root $DIR_DEST_BIN/alcasar-clean_radacct > /dev/null 2>&1
1 root 1729
EOF
671 franck 1730
	cat << EOF > /etc/cron.d/alcasar-watchdog
713 franck 1731
# activation du "chien de garde" (watchdog) toutes les 3'
1 root 1732
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1733
EOF
1808 richard 1734
# Enabling the watchdog every 18'
808 franck 1735
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1736
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1737
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1738
EOF
1808 richard 1739
# removing the users crons
522 richard 1740
	rm -f /var/spool/cron/*
1 root 1741
} # End cron
1742
 
1743
##################################################################
1221 richard 1744
## 			Fonction "Fail2Ban"			##
1163 crox53 1745
##- Modification de la configuration de fail2ban		##
1746
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1747
##################################################################
1748
fail2ban()
1749
{
1191 crox53 1750
	$DIR_CONF/fail2ban.sh
1474 richard 1751
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1752
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1489 richard 1753
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1165 crox53 1754
	chmod 644 /var/log/fail2ban.log
1489 richard 1755
	chmod 644 /var/Save/security/watchdog.log
1418 richard 1756
	/usr/bin/touch /var/log/auth.log
1515 richard 1757
# fail2ban unit
1758
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1759
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1760
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1761
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1163 crox53 1762
} #Fin de fail2ban_install()
1763
 
1764
##################################################################
1376 richard 1765
## 			Fonction "gammu_smsd"			##
1766
## - Creation de la base de donnée Gammu			##
1767
## - Creation du fichier de config: gammu_smsd_conf		##
1768
##								##
1769
##################################################################
1770
gammu_smsd()
1771
{
1772
# Create 'gammu' databse
1773
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1774
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1775
# Add a gammu database structure
1800 richard 1776
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/empty-gammu-smsd-db.sql
1376 richard 1777
 
1778
# config file for the daemon
1779
cat << EOF > /etc/gammu_smsd_conf
1780
[gammu]
1781
port = /dev/ttyUSB0
1782
connection = at115200
1783
 
1784
;########################################################
1785
 
1786
[smsd]
1787
 
1788
PIN = 1234
1789
 
1790
logfile = /var/log/gammu-smsd/gammu-smsd.log
1791
logformat = textall
1792
debuglevel = 0
1793
 
1794
service = sql
1795
driver = native_mysql
1796
user = $DB_USER
1797
password = $radiuspwd
1798
pc = localhost
1799
database = $DB_GAMMU
1800
 
1828 richard 1801
RunOnReceive = $DIR_DEST_BIN/alcasar-sms.sh --new_sms
1376 richard 1802
 
1803
StatusFrequency = 30
1380 richard 1804
;LoopSleep = 2
1376 richard 1805
 
1806
;ResetFrequency = 300
1807
;HardResetFrequency = 120
1808
 
1809
CheckSecurity = 1 
1810
CheckSignal = 1
1811
CheckBattery = 0
1812
EOF
1813
 
1814
chmod 755 /etc/gammu_smsd_conf
1815
 
1816
#Creation dossier de log Gammu-smsd
1382 richard 1817
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1818
chmod 755 /var/log/gammu-smsd
1819
 
1820
#Edition du script sql gammu <-> radius
1452 richard 1821
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1822
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1823
 
1380 richard 1824
#Création de la règle udev pour les Huawei // idVendor: 12d1
1825
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1828 richard 1826
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="$DIR_DEST_BIN/alcasar-sms.sh --mode"
1380 richard 1827
EOF
1828
 
1376 richard 1829
} # END gammu_smsd()
1830
 
1831
##################################################################
1221 richard 1832
##			Fonction "post_install"			##
1 root 1833
## - Modification des bannières (locales et ssh) et des prompts ##
1834
## - Installation de la structure de chiffrement pour root	##
1835
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1836
## - Mise en place du la rotation des logs			##
5 franck 1837
## - Configuration dans le cas d'une mise à jour		##
1 root 1838
##################################################################
1839
post_install()
1840
{
1841
# création de la bannière locale
1007 richard 1842
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1843
	cp -f $DIR_CONF/banner /etc/mageia-release
1844
	echo " V$VERSION" >> /etc/mageia-release
1 root 1845
# création de la bannière SSH
1007 richard 1846
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
5 franck 1847
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 1848
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1849
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1850
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 1851
# postfix banner anonymisation
1852
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
604 richard 1853
# sshd écoute côté LAN et WAN
1548 richard 1854
	$SED "s?^#ListenAddress 0\.0\.0\.0.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1696 franck 1855
# sshd autorise les connections root par certificat
1856
	$SED "s?^PermitRootLogin.*?PermitRootLogin without-password?g" /etc/ssh/sshd_config
1769 richard 1857
	# Put the default values in conf file
628 richard 1858
	echo "SSH=off" >> $CONF_FILE
1631 richard 1859
	echo "SSH_ADMIN_FROM=0.0.0.0/0.0.0.0" >> $CONF_FILE
628 richard 1860
	echo "LDAP=off" >> $CONF_FILE
786 richard 1861
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
885 richard 1862
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1078 franck 1863
	echo "MULTIWAN=off" >> $CONF_FILE
1864
	echo "FAILOVER=30" >> $CONF_FILE
1865
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 1866
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1867
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1 root 1868
# Coloration des prompts
1869
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 1870
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 1871
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1 root 1872
# Droits d'exécution pour utilisateur apache et sysadmin
1873
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 1874
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 1875
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1543 richard 1876
# Modify some logrotate files (gammu, ulogd)
1 root 1877
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1878
	chmod 644 /etc/logrotate.d/*
714 franck 1879
# rectification sur versions précédentes de la compression des logs
706 franck 1880
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1881
# actualisation des fichiers logs compressés
1342 richard 1882
	for dir in firewall dansguardian httpd
706 franck 1883
	do
714 franck 1884
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 1885
	done
1221 richard 1886
# create the alcasar-load_balancing unit
1887
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 1888
#  This file is part of systemd.
1889
#
1890
#  systemd is free software; you can redistribute it and/or modify it
1891
#  under the terms of the GNU General Public License as published by
1892
#  the Free Software Foundation; either version 2 of the License, or
1893
#  (at your option) any later version.
1894
 
1895
# This unit lauches alcasar-load-balancing.sh script.
1896
[Unit]
1897
Description=alcasar-load_balancing.sh execution
1898
After=network.target iptables.service
1899
 
1900
[Service]
1901
Type=oneshot
1902
RemainAfterExit=yes
1828 richard 1903
ExecStart=$DIR_DEST_BIN/alcasar-load_balancing.sh start
1904
ExecStop=$DIR_DEST_BIN/alcasar-load_balancing.sh stop
1184 crox53 1905
TimeoutSec=0
1906
SysVStartPriority=99
1907
 
1908
[Install]
1909
WantedBy=multi-user.target
1157 stephane 1910
EOF
1221 richard 1911
# processes launched at boot time (Systemctl)
1525 franck 1912
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1221 richard 1913
	do
1574 richard 1914
		/usr/bin/systemctl -q enable $i.service
1221 richard 1915
	done
1452 richard 1916
 
1917
# disable processes at boot time (Systemctl)
1918
	for i in ulogd
1919
	do
1574 richard 1920
		/usr/bin/systemctl -q disable $i.service
1452 richard 1921
	done
1922
 
1221 richard 1923
# Apply French Security Agency (ANSSI) rules
1362 richard 1924
# ignore ICMP broadcast (smurf attack)
1925
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1926
# ignore ICMP errors bogus
1927
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1928
# remove ICMP redirects responces
1929
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1930
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1931
# enable SYN Cookies (Syn flood attacks)
1932
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1933
# enable kernel antispoofing
1934
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1935
# ignore source routing
1936
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1937
# set conntrack timer to 1h (3600s) instead of 5 weeks
1938
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1157 stephane 1939
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1363 richard 1940
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1778 richard 1941
# disable iptables_helpers
1942
	echo "net.netfilter.nf_conntrack_helper = 0" >> /etc/sysctl.d/alcasar.conf
1788 richard 1943
# Switch to the router mode
1944
	echo "net.ipv4.ip_forward = 1" >> /etc/sysctl.d/alcasar.conf
1362 richard 1945
# remove Magic SysReq Keys
1363 richard 1946
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1003 richard 1947
# switch to multi-users runlevel (instead of x11)
1221 richard 1948
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1600 richard 1949
#	GRUB modifications (only one time)
1005 richard 1950
# limit wait time to 3s
1951
# create an alcasar entry instead of linux-nonfb
1952
# change display to 1024*768 (vga791)
1600 richard 1953
	grub_already_modified=`grep ALCASAR /boot/grub/menu.lst|wc -l`
1954
	if [ $grub_already_modified == 0 ]
1955
		then
1956
		$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1957
		$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1958
		$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1601 richard 1959
		$SED "/^kernel/s/$/ vga=791/" /boot/grub/menu.lst
1600 richard 1960
		$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1961
		$SED "/^gfxmenu/d" /boot/grub/menu.lst
1962
	fi
1003 richard 1963
# Remove unused services and users
1502 richard 1964
	for svc in sshd
1221 richard 1965
	do
1780 c.valfort 1966
		/usr/bin/systemctl -q enable $svc.service
1221 richard 1967
	done
1968
# Load and apply the previous conf file
1969
	if [ "$mode" = "update" ]
532 richard 1970
	then
1668 richard 1971
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/archive
1221 richard 1972
		$DIR_DEST_BIN/alcasar-conf.sh --load
1973
		PARENT_SCRIPT=`basename $0`
1974
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1975
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1976
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1977
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
532 richard 1978
	fi
1221 richard 1979
	rm -f /tmp/alcasar-conf*
1980
	chown -R root:apache $DIR_DEST_ETC/*
1981
	chmod -R 660 $DIR_DEST_ETC/*
1982
	chmod ug+x $DIR_DEST_ETC/digest
1 root 1983
	cd $DIR_INSTALL
5 franck 1984
	echo ""
1 root 1985
	echo "#############################################################################"
638 richard 1986
	if [ $Lang == "fr" ]
1987
		then
1988
		echo "#                        Fin d'installation d'ALCASAR                       #"
1989
		echo "#                                                                           #"
1990
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1991
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1992
		echo "#                                                                           #"
1993
		echo "#############################################################################"
1994
		echo
1995
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1996
		echo
1997
		echo "- Lisez attentivement la documentation d'exploitation"
1998
		echo
1999
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
2000
		echo
2001
		echo "                   Appuyez sur 'Entrée' pour continuer"
2002
	else	
2003
		echo "#                        Enf of ALCASAR install process                     #"
2004
		echo "#                                                                           #"
2005
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2006
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2007
		echo "#                                                                           #"
2008
		echo "#############################################################################"
2009
		echo
2010
		echo "- The system will be rebooted in order to operate ALCASAR"
2011
		echo
2012
		echo "- Read the exploitation documentation"
2013
		echo
2014
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2015
		echo
2016
		echo "                   Hit 'Enter' to continue"
2017
	fi
1782 franck 2018
	sleep 2
815 richard 2019
	if [ "$mode" != "update" ]
820 richard 2020
	then
815 richard 2021
		read a
2022
	fi
774 richard 2023
	clear
1 root 2024
	reboot
2025
} # End post_install ()
2026
 
2027
#################################
1005 richard 2028
#  	Main Install loop  	#
1 root 2029
#################################
832 richard 2030
dir_exec=`dirname "$0"`
2031
if [ $dir_exec != "." ]
2032
then
2033
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2034
	echo "Launch this program from the ALCASAR archive directory"
2035
	exit 0
2036
fi
2037
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 2038
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 2039
nb_args=$#
2040
args=$1
2041
if [ $nb_args -eq 0 ]
2042
then
2043
	nb_args=1
2044
	args="-h"
2045
fi
1062 richard 2046
chmod -R u+x $DIR_SCRIPTS/*
1 root 2047
case $args in
2048
	-\? | -h* | --h*)
2049
		echo "$usage"
2050
		exit 0
2051
		;;
291 franck 2052
	-i | --install)
1538 richard 2053
		header_install
959 franck 2054
		license
1544 richard 2055
		header_install
29 richard 2056
		testing
595 richard 2057
# RPMs install
2058
		$DIR_SCRIPTS/alcasar-urpmi.sh
2059
		if [ "$?" != "0" ]
1 root 2060
		then
595 richard 2061
			exit 0
2062
		fi
1249 richard 2063
		if [ -e $CONF_FILE ]
595 richard 2064
		then
597 richard 2065
# Uninstall the running version
1828 richard 2066
			$DIR_SCRIPTS/alcasar-uninstall.sh
595 richard 2067
		fi
636 richard 2068
# Test if manual update	
1362 richard 2069
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 2070
		then
636 richard 2071
			header_install
595 richard 2072
			if [ $Lang == "fr" ]
636 richard 2073
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2074
				else echo "The configuration file of an old version has been found";
595 richard 2075
			fi
597 richard 2076
			response=0
2077
			PTN='^[oOnNyY]$'
2078
			until [[ $(expr $response : $PTN) -gt 0 ]]
2079
			do
2080
				if [ $Lang == "fr" ]
2081
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2082
					else echo -n "Do you want to use it (Y/n)?";
2083
				 fi
2084
				read response
2085
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2086
				then rm -f /tmp/alcasar-conf*
2087
				fi
2088
			done
2089
		fi
636 richard 2090
# Test if update
1057 richard 2091
		if [ -e /tmp/alcasar-conf* ] 
597 richard 2092
		then
2093
			if [ $Lang == "fr" ]
2094
				then echo "#### Installation avec mise à jour ####";
2095
				else echo "#### Installation with update     ####";
2096
			fi
636 richard 2097
# Extract the central configuration file
1057 richard 2098
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
637 richard 2099
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2100
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2101
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2102
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2103
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2104
			mode="update"
1 root 2105
		fi
1541 richard 2106
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen vnstat dnsmasq BL cron fail2ban gammu_smsd post_install
5 franck 2107
		do
2108
			$func
1362 richard 2109
# echo "*** 'debug' : end of function $func ***"; read a
14 richard 2110
		done
5 franck 2111
		;;
291 franck 2112
	-u | --uninstall)
1828 richard 2113
		if [ ! -e $DIR_DEST_BIN/alcasar-uninstall.sh ]
1 root 2114
		then
597 richard 2115
			if [ $Lang == "fr" ]
2116
				then echo "ALCASAR n'est pas installé!";
2117
				else echo "ALCASAR isn't installed!";
2118
			fi
1 root 2119
			exit 0
2120
		fi
5 franck 2121
		response=0
2122
		PTN='^[oOnN]$'
580 richard 2123
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2124
		do
597 richard 2125
			if [ $Lang == "fr" ]
2126
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2127
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2128
			fi
5 franck 2129
			read response
2130
		done
1103 richard 2131
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2132
		then
1103 richard 2133
			$DIR_SCRIPTS/alcasar-conf.sh --create
498 richard 2134
		else	
2135
			rm -f /tmp/alcasar-conf*
1 root 2136
		fi
597 richard 2137
# Uninstall the running version
1828 richard 2138
		$DIR_SCRIPTS/alcasar-uninstall.sh
1 root 2139
		;;
2140
	*)
2141
		echo "Argument inconnu :$1";
460 richard 2142
		echo "Unknown argument :$1";
1 root 2143
		echo "$usage"
2144
		exit 1
2145
		;;
2146
esac
10 franck 2147
# end of script
366 franck 2148