Subversion Repositories ALCASAR

Rev

Rev 2470 | Rev 2482 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
2454 tom.houday 2
#  $Id: alcasar.sh 2471 2017-12-29 16:47:48Z richard $
1 root 3
 
4
# alcasar.sh
2466 richard 5
# ALCASAR is a Free and open source NAC created by Franck BOUIJOUX (3abtux), Pascal LEVANT and Richard REY (Rexy)
6
# This script is distributed under the Gnu General Public License (GPL)
7
#  team@alcasar.net
959 franck 8
 
2454 tom.houday 9
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...]
1157 stephane 10
# Ce programme est un logiciel libre ; This software is free and open source
2454 tom.houday 11
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence.
12
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ;
13
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE.
14
# Voir la Licence Publique Générale GNU pour plus de détails.
959 franck 15
 
672 richard 16
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
1007 richard 17
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
1 root 18
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
2454 tom.houday 19
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
2466 richard 20
 
1534 richard 21
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, gammu, havp, libclamav, Ulog, fail2ban, tinyproxy, NFsen and NFdump
1 root 22
 
23
# Options :
376 franck 24
#       -i or --install
25
#       -u or --uninstall
1 root 26
 
376 franck 27
# Functions :
1378 richard 28
#	testing			: connectivity tests, free space test and mageia version test
1221 richard 29
#	init			: Installation of RPM and scripts
30
#	network			: Network parameters
2466 richard 31
#	ACC				: ALCASAR Control Center installation
32
#	CA				: Certification Authority initialization
1837 richard 33
#	time_server		: NTPd configuration
1221 richard 34
#	init_db			: Initilization of radius database managed with MariaDB
2421 richard 35
#	freeradius		: FreeRadius initialisation
1389 richard 36
#	chilli			: coovachilli initialisation (+authentication page)
2466 richard 37
#	dansguardian	: DansGuardian filtering HTTP proxy configuration
1221 richard 38
#	antivirus		: HAVP + libclamav configuration
1485 richard 39
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
1389 richard 40
#	ulogd			: log system in userland (match NFLOG target of iptables)
2454 tom.houday 41
#	nfsen			: Configuration of Nfsen Netflow grapher
1253 richard 42
#	dnsmasq			: Name server configuration
1541 richard 43
#	vnstat			: little network stat daemon
2466 richard 44
#	BL				: Adaptation of Toulouse University BlackList : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
1266 richard 45
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 46
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
2202 richard 48
#	msec			: Mandriva security package configuration
2304 tom.houday 49
#	letsencrypt		: Let's Encrypt client
2466 richard 50
#	post_install	: Security, log rotation, etc.
1 root 51
 
2466 richard 52
DEBUG_ALCASAR=off; export DEBUG_ALCASAR		# Debug mode = wait (hit key) after each function
1 root 53
DATE=`date '+%d %B %Y - %Hh%M'`
54
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 55
Lang=`echo $LANG|cut -c 1-2`
1362 richard 56
mode="install"
1 root 57
# ******* Files parameters - paramètres fichiers *********
2454 tom.houday 58
DIR_INSTALL=`pwd`				# current directory
1015 richard 59
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
60
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
1938 richard 61
DIR_BLACKLIST="$DIR_INSTALL/blacklist"		# install directory (with blacklist files)
1564 richard 62
DIR_SAVE="/var/Save"				# backup directory (traceability_log, user_db, security_log)
1015 richard 63
DIR_WEB="/var/www/html"				# directory of APACHE
64
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
65
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
66
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
67
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
68
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
69
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
70
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 71
# ******* DBMS parameters - paramètres SGBD ********
1243 richard 72
DB_RADIUS="radius"				# database name used by FreeRadius server
73
DB_USER="radius"				# user name allows to request the users database
1349 richard 74
DB_GAMMU="gammu"				# database name used by Gammu-smsd
1 root 75
# ******* Network parameters - paramètres réseau *******
1469 richard 76
HOSTNAME="alcasar"				# default hostname
1243 richard 77
DOMAIN="localdomain"				# default local domain
1828 richard 78
EXTIF=`/usr/sbin/ip route|grep default|head -n1|cut -d" " -f5`							# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
79
INTIF=`/usr/sbin/ip link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|head -n1|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
1148 crox53 80
MTU="1500"
1243 richard 81
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 82
# ****** Paths - chemin des commandes *******
83
SED="/bin/sed -i"
84
# ****************** End of global parameters *********************
85
 
959 franck 86
license ()
87
{
88
	if [ $Lang == "fr" ]
1538 richard 89
	then
90
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
91
	else
92
		cat $DIR_INSTALL/gpl-warning.txt | more
959 franck 93
	fi
1538 richard 94
	response=0
95
	PTN='^[oOyYnN]$'
96
	until [[ $(expr $response : $PTN) -gt 0 ]]
97
	do
98
		if [ $Lang == "fr" ]
1563 franck 99
			then echo -n "Acceptez-vous les termes de cette licence (O/n)? : "
1538 richard 100
			else echo -n "Do you accept the terms of this license (Y/n)? : "
101
		fi
102
		read response
103
	done
104
	if [ "$response" = "n" ] || [ "$response" = "N" ]
105
	then
106
		exit 1
107
	fi
959 franck 108
}
109
 
1 root 110
header_install ()
111
{
112
	clear
113
	echo "-----------------------------------------------------------------------------"
460 richard 114
	echo "                     ALCASAR V$VERSION Installation"
1 root 115
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
116
	echo "-----------------------------------------------------------------------------"
1389 richard 117
}
1 root 118
 
119
##################################################################
1221 richard 120
##			Function "testing"			##
1378 richard 121
## - Test of Mageia version					##
1529 richard 122
## - Test of ALCASAR version (if already installed)		##
1342 richard 123
## - Test of free space on /var  (>10G)				##
1005 richard 124
## - Test of Internet access					##
29 richard 125
##################################################################
126
testing ()
127
{
1529 richard 128
# Test of Mageia version
129
# extract the current Mageia version and hardware architecture (i586 ou X64)
130
	fic=`cat /etc/product.id`
131
	unknown_os=0
132
	old="$IFS"
133
	IFS=","
134
	set $fic
135
	for i in $*
136
	do
137
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
2454 tom.houday 138
			then
1529 richard 139
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
140
			unknown_os=`expr $unknown_os + 1`
141
		fi
142
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
2454 tom.houday 143
			then
1529 richard 144
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
145
			unknown_os=`expr $unknown_os + 1`
146
		fi
147
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
2454 tom.houday 148
			then
1529 richard 149
			ARCH=`echo $i|cut -d"=" -f2`
150
			unknown_os=`expr $unknown_os + 1`
151
		fi
152
	done
2149 richard 153
	if [ "$ARCH" == "i586" ]
154
		then
155
		if [ $Lang == "fr" ]
156
			then echo -n "Votre architecture matérielle doit être en 64bits"
157
			else echo -n "You hardware architecture must be 64bits"
158
			exit 0
159
		fi
160
	fi
1529 richard 161
	IFS="$old"
1362 richard 162
# Test if ALCASAR is already installed
163
	if [ -e $CONF_FILE ]
164
	then
2396 tom.houday 165
		current_version=`grep ^VERSION= $CONF_FILE | cut -d"=" -f2`
1342 richard 166
		if [ $Lang == "fr" ]
1362 richard 167
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
168
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
1342 richard 169
		fi
1362 richard 170
		response=0
2458 richard 171
		PTN='^[12]$'
1362 richard 172
		until [[ $(expr $response : $PTN) -gt 0 ]]
173
		do
174
			if [ $Lang == "fr" ]
2458 richard 175
			then
2464 richard 176
				echo -n "Tapez '1' pour une mise à jour; Tapez '2' pour une réinstallation : "
2458 richard 177
			else
2464 richard 178
				echo -n "Hit '1' for an update; Hit '2' for a reinstallation : "
1362 richard 179
			 fi
180
			read response
181
		done
2458 richard 182
		if [ "$response" = "2" ]
1362 richard 183
		then
184
			rm -f /tmp/alcasar-conf*
185
		else
1684 richard 186
# Retrieve former NICname
187
			EXTIF=`grep ^EXTIF= $CONF_FILE|cut -d"=" -f2`				# EXTernal InterFace
188
			INTIF=`grep ^INTIF= $CONF_FILE|cut -d"=" -f2`				# INTernal InterFace
1564 richard 189
# Create the current conf file
1362 richard 190
			$DIR_SCRIPTS/alcasar-conf.sh --create
191
			mode="update"
192
		fi
1529 richard 193
	fi
2416 richard 194
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "6" ) ]]
1529 richard 195
		then
196
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
1365 richard 197
			then
1529 richard 198
			echo
1378 richard 199
			if [ $Lang == "fr" ]
2454 tom.houday 200
				then
1529 richard 201
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
1961 richard 202
				echo "1 - Effectuez une sauvegarde des fichiers de traçabilité et de la base des usagers via l'ACC"
2416 richard 203
				echo "2 - Installez Linux-Mageia 6.0 (64bits) et ALCASAR (cf. doc d'installation)"
1961 richard 204
				echo "3 - Importez votre base des usagers"
1378 richard 205
			else
206
				echo "The automatic update of ALCASAR can't be performed."
1961 richard 207
				echo "1 - Save your traceability files and the user database"
2416 richard 208
				echo "2 - Install Linux-Mageia 6 (64bits) & ALCASAR (cf. installation doc)"
1961 richard 209
				echo "3 - Import your users database"
1378 richard 210
			fi
1529 richard 211
		else
212
			if [ $Lang == "fr" ]
2454 tom.houday 213
				then
1529 richard 214
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
215
			else
216
				echo "The installation of ALCASAR can't be performed."
1378 richard 217
			fi
218
		fi
1529 richard 219
		echo
220
		if [ $Lang == "fr" ]
2454 tom.houday 221
			then
2416 richard 222
			echo "Le système d'exploitation doit être remplacé (Mageia6-64bits)"
1529 richard 223
		else
2416 richard 224
			echo "The OS must be replaced (Mageia6-64bits)"
1529 richard 225
		fi
226
		exit 0
1342 richard 227
	fi
1529 richard 228
	if [ ! -d /var/log/netflow/porttracker ]
229
		then
2290 richard 230
# Test free space on /var
1529 richard 231
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
232
		if [ $free_space -lt 10 ]
233
			then
234
			if [ $Lang == "fr" ]
235
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
236
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
237
			fi
238
		exit 0
239
		fi
240
	fi
2290 richard 241
	if [ $Lang == "fr" ]
242
		then echo -n "Tests des paramètres réseau : "
243
		else echo -n "Network parameters tests : "
244
	fi
245
# Remove conf file if NIC is not plugged (ie : GSM/WIFI/Bt dongles)
2282 richard 246
	cd /etc/sysconfig/network-scripts/
2290 richard 247
	IF_INTERFACES=`ls ifcfg-*|cut -d"-" -f2|grep -v "^lo"|cut -d"*" -f1`
2282 richard 248
	for i in $IF_INTERFACES
249
	do
2454 tom.houday 250
		IP_INTERFACE=`/usr/sbin/ip link|grep $i`
2282 richard 251
		if [ -z "$IP_INTERFACE" ]
252
		then
253
			rm -f ifcfg-$i
2454 tom.houday 254
 
2282 richard 255
			if [ $Lang == "fr" ]
256
				then echo "Suppression : ifcfg-$i"
257
				else echo "Deleting : ifcfg-$i"
258
			fi
259
		fi
260
	done
261
	cd $DIR_INSTALL
2290 richard 262
	echo -n "."
2454 tom.houday 263
# Test Ethernet NIC links state
2290 richard 264
	DOWN_IF=`/usr/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "|grep -v "^w"`
1471 richard 265
	for i in $DOWN_IF
266
	do
2290 richard 267
		echo $i
1471 richard 268
		if [ $Lang == "fr" ]
2454 tom.houday 269
		then
1471 richard 270
			echo "Échec"
271
			echo "Le lien réseau de la carte $i n'est pas actif."
272
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
273
		else
274
			echo "Failed"
275
			echo "The link state of $i interface is down."
276
			echo "Make sure that this network card is connected to a switch or an A.P."
277
		fi
278
		exit 0
279
	done
280
	echo -n "."
281
# Test EXTIF config files
1499 richard 282
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
283
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
1686 richard 284
	PUBLIC_GATEWAY=`ip route list|grep $EXTIF|grep ^default|cut -d" " -f3`
1471 richard 285
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
286
	then
784 richard 287
		if [ $Lang == "fr" ]
2454 tom.houday 288
		then
784 richard 289
			echo "Échec"
290
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
291
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 292
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 293
		else
294
			echo "Failed"
295
			echo "The Internet connected network card ($EXTIF) isn't well configured."
296
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 297
			echo "Apply the new configuration 'systemctl restart network'"
784 richard 298
		fi
830 richard 299
		echo "DEVICE=$EXTIF"
784 richard 300
		echo "IPADDR="
301
		echo "NETMASK="
302
		echo "GATEWAY="
303
		echo "DNS1="
304
		echo "DNS2="
830 richard 305
		echo "ONBOOT=yes"
784 richard 306
		exit 0
307
	fi
308
	echo -n "."
2290 richard 309
# Test if default GW is set on EXTIF (router or ISP provider equipment)
1686 richard 310
	if [ `ip route list|grep $EXTIF|grep -c ^default` -ne "1" ] ; then
595 richard 311
		if [ $Lang == "fr" ]
2454 tom.houday 312
		then
595 richard 313
			echo "Échec"
314
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
315
			echo "Réglez ce problème puis relancez ce script."
316
		else
317
			echo "Failed"
318
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
319
			echo "Resolv this problem, then restart this script."
320
		fi
29 richard 321
		exit 0
322
	fi
308 richard 323
	echo -n "."
2290 richard 324
# Test if default GW is alive
1499 richard 325
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
527 richard 326
	if [ $(expr $arp_reply) -eq 0 ]
2454 tom.houday 327
		then
595 richard 328
		if [ $Lang == "fr" ]
2454 tom.houday 329
		then
595 richard 330
			echo "Échec"
2290 richard 331
			echo "Le routeur de sortie ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
595 richard 332
			echo "Réglez ce problème puis relancez ce script."
333
		else
334
			echo "Failed"
2290 richard 335
			echo "The Internet gateway or the ISP equipment ($PUBLIC_GATEWAY) doesn't answered."
595 richard 336
			echo "Resolv this problem, then restart this script."
337
		fi
308 richard 338
		exit 0
339
	fi
340
	echo -n "."
2290 richard 341
# Test Internet connectivity
29 richard 342
	rm -rf /tmp/con_ok.html
308 richard 343
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
29 richard 344
	if [ ! -e /tmp/con_ok.html ]
345
	then
595 richard 346
		if [ $Lang == "fr" ]
2454 tom.houday 347
		then
595 richard 348
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
349
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
350
			echo "Vérifiez la validité des adresses IP des DNS."
351
		else
352
			echo "The Internet connection try failed (google.fr)."
353
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
354
			echo "Verify the DNS IP addresses"
355
		fi
29 richard 356
		exit 0
357
	fi
358
	rm -rf /tmp/con_ok.html
308 richard 359
	echo ". : ok"
1389 richard 360
} # end of testing ()
302 richard 361
 
362
##################################################################
1221 richard 363
##			Function "init"				##
2290 richard 364
## - Création du fichier "/root/ALCASAR_parametres.tx		##
302 richard 365
## - Installation et modification des scripts du portail	##
366
##################################################################
367
init ()
368
{
527 richard 369
	if [ "$mode" != "update" ]
302 richard 370
	then
371
# On affecte le nom d'organisme
597 richard 372
		header_install
302 richard 373
		ORGANISME=!
374
		PTN='^[a-zA-Z0-9-]*$'
580 richard 375
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
2454 tom.houday 376
		do
595 richard 377
			if [ $Lang == "fr" ]
2454 tom.houday 378
				then echo -n "Entrez le nom de votre organisme : "
597 richard 379
				else echo -n "Enter the name of your organism : "
595 richard 380
			fi
330 franck 381
			read ORGANISME
613 richard 382
			if [ "$ORGANISME" == "" ]
330 franck 383
				then
384
				ORGANISME=!
385
			fi
386
		done
302 richard 387
	fi
1 root 388
# On crée aléatoirement les mots de passe et les secrets partagés
2419 richard 389
# We create random passwords and shared secrets
628 richard 390
	rm -f $PASSWD_FILE
2419 richard 391
	echo "#####  ALCASAR ($ORGANISME) security passwords  #####" > $PASSWD_FILE
392
	grub2pwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
2454 tom.houday 393
	pbkdf2=`( echo $grub2pwd ; echo $grub2pwd ) | \
394
		LC_ALL=C /usr/bin/grub2-mkpasswd-pbkdf2 | \
395
		grep -v '[eE]nter password:' | \
396
		sed -e "s/PBKDF2 hash of your password is //"`
397
	echo "GRUB2_PASSWORD=$pbkdf2" > /boot/grub2/user.cfg
398
	[ -e /root/grub.default ] || cp /etc/grub.d/10_linux /root/grub.default
399
	cp -f $DIR_CONF/grub-10_linux /etc/grub.d/10_linux  # Request password only on menu editing attempts (not when selecting an entry)
400
	chmod 0600 /boot/grub2/user.cfg
2419 richard 401
	echo "# Login name and password to protect GRUB2 boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
2454 tom.houday 402
	echo "GRUB2_user=root" >> $PASSWD_FILE
403
	echo "GRUB2_password=$grub2pwd" >> $PASSWD_FILE
2399 tom.houday 404
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c16`
2419 richard 405
	echo "# Login name and Password of MariaDB administrator:" >> $PASSWD_FILE
2412 tom.houday 406
	echo "db_root=$mysqlpwd" >> $PASSWD_FILE
2399 tom.houday 407
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c16`
2419 richard 408
	echo "# Login name and password of MariaDB user:" >> $PASSWD_FILE
2421 richard 409
	echo "db_user=$DB_USER" >> $PASSWD_FILE
410
	echo "db_password=$radiuspwd" >> $PASSWD_FILE
2399 tom.houday 411
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c16`
2412 tom.houday 412
	echo "# Shared secret between the script 'intercept.php' and coova-chilli:" >> $PASSWD_FILE
413
	echo "secret_uam=$secretuam" >> $PASSWD_FILE
2399 tom.houday 414
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c16`
2412 tom.houday 415
	echo "# Shared secret between coova-chilli and FreeRadius:" >> $PASSWD_FILE
416
	echo "secret_radius=$secretradius" >> $PASSWD_FILE
628 richard 417
	chmod 640 $PASSWD_FILE
1828 richard 418
#  copy scripts in in /usr/local/bin
5 franck 419
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
1828 richard 420
#  copy conf files in /usr/local/etc
1954 richard 421
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown -R root:apache $DIR_DEST_ETC ; chmod 770 $DIR_DEST_ETC ; chmod 660 $DIR_DEST_ETC/alcasar*
1828 richard 422
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_BIN/alcasar-mysql.sh
628 richard 423
# generate central conf file
424
	cat <<EOF > $CONF_FILE
612 richard 425
##########################################
426
##                                      ##
427
##          ALCASAR Parameters          ##
428
##                                      ##
429
##########################################
1 root 430
 
612 richard 431
INSTALL_DATE=$DATE
432
VERSION=$VERSION
433
ORGANISM=$ORGANISME
1748 richard 434
HOSTNAME=$HOSTNAME
923 franck 435
DOMAIN=$DOMAIN
612 richard 436
EOF
628 richard 437
	chmod o-rwx $CONF_FILE
1 root 438
} # End of init ()
439
 
440
##################################################################
1221 richard 441
##			Function "network"			##
1 root 442
## - Définition du plan d'adressage du réseau de consultation	##
595 richard 443
## - Nommage DNS du système 					##
1336 richard 444
## - Configuration de l'interface INTIF (réseau de consultation)##
1 root 445
## - Modification du fichier /etc/hosts				##
446
## - Renseignement des fichiers hosts.allow et hosts.deny	##
447
##################################################################
448
network ()
449
{
450
	header_install
636 richard 451
	if [ "$mode" != "update" ]
452
		then
453
		if [ $Lang == "fr" ]
454
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
455
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
456
		fi
457
		response=0
458
		PTN='^[oOyYnN]$'
459
		until [[ $(expr $response : $PTN) -gt 0 ]]
1 root 460
		do
595 richard 461
			if [ $Lang == "fr" ]
659 richard 462
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 463
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 464
			fi
1 root 465
			read response
466
		done
636 richard 467
		if [ "$response" = "n" ] || [ "$response" = "N" ]
468
		then
469
			PRIVATE_IP_MASK="0"
470
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
471
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
1 root 472
			do
595 richard 473
				if [ $Lang == "fr" ]
597 richard 474
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
475
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 476
				fi
597 richard 477
				read PRIVATE_IP_MASK
1 root 478
			done
636 richard 479
		else
2454 tom.houday 480
	   			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
636 richard 481
		fi
595 richard 482
	else
2454 tom.houday 483
		PRIVATE_IP_MASK=`grep ^PRIVATE_IP= conf/etc/alcasar.conf|cut -d"=" -f2`
637 richard 484
		rm -rf conf/etc/alcasar.conf
1 root 485
	fi
861 richard 486
# Define LAN side global parameters
1740 richard 487
	hostnamectl set-hostname $HOSTNAME.$DOMAIN
977 richard 488
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
1499 richard 489
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
977 richard 490
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
1499 richard 491
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
977 richard 492
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
1499 richard 493
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
494
		then
2454 tom.houday 495
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`
1499 richard 496
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
2454 tom.houday 497
	fi
1499 richard 498
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
499
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
977 richard 500
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
1499 richard 501
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
977 richard 502
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
503
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
1499 richard 504
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
505
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
837 richard 506
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
1828 richard 507
	PRIVATE_MAC=`/usr/sbin/ip link show $INTIF | grep ether | cut -d" " -f6| sed 's/:/-/g'| awk '{print toupper($0)}'` 	# MAC address of INTIF
841 richard 508
# Define Internet parameters
2464 richard 509
	if [ "$mode" != "update" ]
2457 richard 510
	then
2464 richard 511
		DNS1=`cat /etc/sysconfig/network-scripts/ifcfg-$EXTIF | grep '^DNS1='| cut -d"=" -f2`	# 1st DNS server
512
		DNS2=`cat /etc/sysconfig/network-scripts/ifcfg-$EXTIF | grep '^DNS2=' | cut -d"=" -f2`	# 2nd DNS server
513
	else
514
		DNS1=`cat /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF | grep '^DNS1=' | cut -d"=" -f2`	# 1st DNS server
515
		DNS2=`cat /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF | grep '^DNS2=' | cut -d"=" -f2`	# 2nd DNS server
516
	fi
517
	if [ "$DNS1" == "" ]
518
	then
2457 richard 519
		if [ $Lang == "fr" ]
520
		then
2464 richard 521
			echo "L'adresse IP des serveurs DNS ne sont pas corrects"
2457 richard 522
			echo "Vérifiez la configuration de la carte réseau externe ($EXTIF)"
523
		else
2464 richard 524
			echo "The IP address of DNS servers are not set correctly"
2457 richard 525
			echo "Check the extern network card configuration ($EXTIF)"
526
		fi
527
		exit 0
528
	fi
70 franck 529
	DNS1=${DNS1:=208.67.220.220}
530
	DNS2=${DNS2:=208.67.222.222}
1499 richard 531
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
1052 richard 532
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 533
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
1499 richard 534
# Wrtie the conf file
1469 richard 535
	echo "EXTIF=$EXTIF" >> $CONF_FILE
536
	echo "INTIF=$INTIF" >> $CONF_FILE
2282 richard 537
	######## Récupération des interfaces du ou des réseaux de consultation supplémentaires #################
538
	INTERFACES=`/usr/sbin/ip link|grep '^[[:digit:]]:'|grep -v "^lo\|$EXTIF\|tun0"|cut -d " " -f2|tr -d ":"`
539
 
540
	for i in $INTERFACES
541
	do
542
		SUB=`echo ${i:0:2}`
543
		if [ $SUB = "wl" ]
544
			then WIFIF=$i
2454 tom.houday 545
		elif [ "$i" != "$INTIF" ] && [ $SUB != "ww" ]
2282 richard 546
			then LANIF=$i
547
		fi
548
	done
549
 
550
	if [ -n "$WIFIF" ]
551
		then echo "WIFIF=$WIFIF" >> $CONF_FILE
552
	elif [ -n "$LANIF" ]
553
		then echo "LANIF=$LANIF" >> $CONF_FILE
554
	fi
2454 tom.houday 555
	#########################################################################################################
556
 
1499 richard 557
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
558
	if [ $IP_SETTING == "dhcp" ]
559
		then
560
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
1585 richard 561
		echo "GW=dhcp" >> $CONF_FILE
1499 richard 562
	else
563
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
1585 richard 564
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE
1499 richard 565
	fi
1587 richard 566
	echo "DNS1=$DNS1" >> $CONF_FILE
567
	echo "DNS2=$DNS2" >> $CONF_FILE
994 franck 568
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 569
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 570
	echo "DHCP=on" >> $CONF_FILE
914 franck 571
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
572
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
573
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
1610 franck 574
	echo "INT_DNS_DOMAIN=none" >> $CONF_FILE
575
	echo "INT_DNS_IP=none" >> $CONF_FILE
576
	echo "INT_DNS_ACTIVE=off" >> $CONF_FILE
1499 richard 577
# network default
597 richard 578
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
1 root 579
	cat <<EOF > /etc/sysconfig/network
580
NETWORKING=yes
581
FORWARD_IPV4=true
582
EOF
1499 richard 583
# /etc/hosts config
1 root 584
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
585
	cat <<EOF > /etc/hosts
503 richard 586
127.0.0.1	localhost
1736 richard 587
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME
1 root 588
EOF
1499 richard 589
# EXTIF (Internet) config
590
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
591
	if [ $IP_SETTING == "dhcp" ]
592
		then
593
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
14 richard 594
DEVICE=$EXTIF
1585 richard 595
BOOTPROTO=dhcp
596
DNS1=127.0.0.1
597
PEERDNS=no
598
RESOLV_MODS=yes
599
ONBOOT=yes
1613 franck 600
NOZEROCONF=yes
1585 richard 601
METRIC=10
602
MII_NOT_SUPPORTED=yes
603
IPV6INIT=no
604
IPV6TO4INIT=no
605
ACCOUNTING=no
606
USERCTL=no
607
MTU=$MTU
608
EOF
2454 tom.houday 609
		else
1585 richard 610
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
611
DEVICE=$EXTIF
14 richard 612
BOOTPROTO=static
597 richard 613
IPADDR=$PUBLIC_IP
614
NETMASK=$PUBLIC_NETMASK
615
GATEWAY=$PUBLIC_GATEWAY
14 richard 616
DNS1=127.0.0.1
1499 richard 617
RESOLV_MODS=yes
14 richard 618
ONBOOT=yes
619
METRIC=10
1610 franck 620
NOZEROCONF=yes
14 richard 621
MII_NOT_SUPPORTED=yes
622
IPV6INIT=no
623
IPV6TO4INIT=no
624
ACCOUNTING=no
625
USERCTL=no
994 franck 626
MTU=$MTU
14 richard 627
EOF
1499 richard 628
	fi
1336 richard 629
# Config INTIF (consultation LAN) in normal mode
841 richard 630
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
631
DEVICE=$INTIF
632
BOOTPROTO=static
633
ONBOOT=yes
634
NOZEROCONF=yes
635
MII_NOT_SUPPORTED=yes
636
IPV6INIT=no
637
IPV6TO4INIT=no
638
ACCOUNTING=no
639
USERCTL=no
640
EOF
1558 richard 641
	cp -f /etc/sysconfig/network-scripts/ifcfg-$INTIF /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
1336 richard 642
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
1554 richard 643
	cat <<EOF > /etc/sysconfig/network-scripts/bypass-ifcfg-$INTIF
1 root 644
DEVICE=$INTIF
645
BOOTPROTO=static
646
IPADDR=$PRIVATE_IP
604 richard 647
NETMASK=$PRIVATE_NETMASK
1 root 648
ONBOOT=yes
649
METRIC=10
650
NOZEROCONF=yes
651
MII_NOT_SUPPORTED=yes
14 richard 652
IPV6INIT=no
653
IPV6TO4INIT=no
654
ACCOUNTING=no
655
USERCTL=no
1 root 656
EOF
2282 richard 657
######### Config WIFIF (consultation WIFI) ou LANIF (consultation LAN) in normal mode #################
658
	if [ -n "$WIFIF" ] && [ "$WIFIF" != "$INTIF" ]
659
	then
660
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$WIFIF
661
DEVICE=$WIFIF
662
BOOTPROTO=static
663
ONBOOT=yes
664
NOZEROCONF=yes
665
MII_NOT_SUPPORTED=yes
666
IPV6INIT=no
667
IPV6TO4INIT=no
668
ACCOUNTING=no
669
USERCTL=no
670
EOF
671
	elif [ -n "$LANIF" ]
672
	then
673
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$LANIF
674
DEVICE=$LANIF
675
BOOTPROTO=static
676
ONBOOT=yes
677
NOZEROCONF=yes
678
MII_NOT_SUPPORTED=yes
679
IPV6INIT=no
680
IPV6TO4INIT=no
681
ACCOUNTING=no
682
USERCTL=no
683
EOF
684
	fi
2454 tom.houday 685
	#########################################################################################################
1 root 686
# Renseignement des fichiers hosts.allow et hosts.deny
687
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
688
	cat <<EOF > /etc/hosts.allow
689
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 690
sshd: ALL
1 root 691
ntpd: $PRIVATE_NETWORK_SHORT
692
EOF
693
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
694
	cat <<EOF > /etc/hosts.deny
695
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
696
EOF
790 richard 697
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 698
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 699
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 700
# load conntrack ftp module
701
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
1705 richard 702
	echo "nf_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 703
# load ipt_NETFLOW module
704
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1513 richard 705
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
706
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
707
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
708
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
1833 richard 709
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test (flush all rules & policies)
2454 tom.houday 710
#
860 richard 711
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
1 root 712
} # End of network ()
713
 
714
##################################################################
1221 richard 715
##			Function "ACC"				##
1898 richard 716
## - installation of then ALCASAR Control Center (ACC)	)	##
717
## - configuration of the web server (Apache)			##
718
## - creation of the first ACC admin account 			##
719
## - secure the access						##
1 root 720
##################################################################
1221 richard 721
ACC ()
1 root 722
{
723
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
724
	mkdir $DIR_WEB
1833 richard 725
# Copy & adapt ACC files
316 richard 726
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
727
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
728
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
729
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
730
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
731
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
5 franck 732
	chown -R apache:apache $DIR_WEB/*
1833 richard 733
# copy & adapt "freeradius-web" files
734
	cp -rf $DIR_CONF/freeradius-web/ /etc/
735
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
736
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
737
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
738
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
739
	cat <<EOF > /etc/freeradius-web/naslist.conf
740
nas1_name: alcasar-$ORGANISME
741
nas1_model: Network Access Controler
742
nas1_ip: $PRIVATE_IP
743
nas1_port_num: 0
744
nas1_community: public
745
EOF
746
	chown -R apache:apache /etc/freeradius-web/
747
# create the log & backup structure :
1489 richard 748
# - base = users database
749
# - archive = tarball of "base + http firewall + netflow"
1833 richard 750
# - security = watchdog log
2138 richard 751
	for i in base archive security activity_report;
1 root 752
	do
753
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
754
	done
5 franck 755
	chown -R root:apache $DIR_SAVE
1833 richard 756
# Configuring & securing php
71 richard 757
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
534 richard 758
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
759
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
411 richard 760
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
761
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
2397 tom.houday 762
	$SED "s?^display_errors.*?display_errors = Off?" /etc/php.ini
763
	$SED "s?^display_startup_errors.*?display_startup_errors = Off?" /etc/php.ini
71 richard 764
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
765
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
2397 tom.houday 766
	$SED "s?^allow_url_fopen.*?allow_url_fopen = Off?" /etc/php.ini
1833 richard 767
# Configuring & sécuring Apache
790 richard 768
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
1 root 769
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
1243 richard 770
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
303 richard 771
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
1532 richard 772
	$SED "s?Options Indexes.*?Options -Indexes?g" /etc/httpd/conf/httpd.conf
773
	echo "ServerTokens Prod" >> /etc/httpd/conf/httpd.conf
774
	echo "ServerSignature Off" >> /etc/httpd/conf/httpd.conf
775
	[ -e /etc/httpd/conf/modules.d/00_base.conf.default ] || cp /etc/httpd/conf/modules.d/00_base.conf /etc/httpd/conf/modules.d/00_base.conf.default
776
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/modules.d/00_base.conf
777
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/modules.d/00_base.conf
778
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/modules.d/00_base.conf
779
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/modules.d/00_base.conf
780
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/modules.d/00_base.conf
781
	$SED "s?^LoadModule speling_module.*?#LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/modules.d/00_base.conf
1359 richard 782
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
1702 richard 783
	echo "Listen $PRIVATE_IP:443" > /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
784
	echo "SSLProtocol all -SSLv2 -SSLv3" >> /etc/httpd/conf/conf.d/ssl.conf  # exclude vulnerable protocols
785
	echo "SSLCipherSuite ECDH+AESGCM:DH+AESGCM:ECDH+AES256:DH+AES256:ECDH+AES128:DH+AES:ECDH+3DES:DH+3DES:RSA+AESGCM:RSA+AES:RSA+3DES:!aNULL:!MD5:!DSS" >> /etc/httpd/conf/conf.d/ssl.conf # Define the cipher suite
786
	echo "SSLHonorCipherOrder on" >> /etc/httpd/conf/conf.d/ssl.conf # The Browser must respect the order of the cipher suite
787
	echo "SSLPassPhraseDialog  builtin" >> /etc/httpd/conf/conf.d/ssl.conf # in case of passphrase the dialog will be perform on stdin
788
	echo "SSLSessionCache \"shmcb:/run/httpd/ssl_scache(512000)\"" >> /etc/httpd/conf/conf.d/ssl.conf # default cache size
789
	echo "SSLSessionCacheTimeout 300" >> /etc/httpd/conf/conf.d/ssl.conf # default cache time in seconds
1532 richard 790
# Error page management
1534 richard 791
[ -e /etc/httpd/conf/conf.d/multilang-errordoc.conf.default ] || cp /etc/httpd/conf/conf.d/multilang-errordoc.conf /etc/httpd/conf/conf.d/multilang-errordoc.conf.default
792
cat <<EOF > /etc/httpd/conf/conf.d/multilang-errordoc.conf
1532 richard 793
Alias /error/ "/var/www/html/"
794
<Directory "/usr/share/httpd/error">
795
    AllowOverride None
796
    Options IncludesNoExec
797
    AddOutputFilter Includes html
798
    AddHandler type-map var
799
    Require all granted
800
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
801
    ForceLanguagePriority Prefer Fallback
802
</Directory>
803
ErrorDocument 400 /error/error.php?error=400
804
ErrorDocument 401 /error/error.php?error=401
805
ErrorDocument 403 /error/error.php?error=403
1992 richard 806
ErrorDocument 404 /error/index.php
1532 richard 807
ErrorDocument 405 /error/error.php?error=405
808
ErrorDocument 408 /error/error.php?error=408
809
ErrorDocument 410 /error/error.php?error=410
810
ErrorDocument 411 /error/error.php?error=411
811
ErrorDocument 412 /error/error.php?error=412
812
ErrorDocument 413 /error/error.php?error=413
813
ErrorDocument 414 /error/error.php?error=414
814
ErrorDocument 415 /error/error.php?error=415
815
ErrorDocument 500 /error/error.php?error=500
816
ErrorDocument 501 /error/error.php?error=501
817
ErrorDocument 502 /error/error.php?error=502
818
ErrorDocument 503 /error/error.php?error=503
819
ErrorDocument 506 /error/error.php?error=506
820
EOF
1359 richard 821
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
822
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
823
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
824
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
1 root 825
</body>
826
</html>
827
EOF
828
# Définition du premier compte lié au profil 'admin'
2293 tom.houday 829
	if [ "$mode" = "install" ]
830
		then
613 richard 831
			header_install
2293 tom.houday 832
			admin_portal=!
833
			PTN='^[a-zA-Z0-9-]*$'
834
			until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
835
				do
836
				header_install
837
				if [ $Lang == "fr" ]
2454 tom.houday 838
				then
2293 tom.houday 839
					echo ""
840
					echo "Définissez un premier compte d'administration d'ALCASAR :"
841
					echo
842
					echo -n "Nom : "
843
				else
844
					echo ""
845
					echo "Define the first account allow to administrate ALCASAR :"
846
					echo
847
					echo -n "Account : "
848
				fi
849
				read admin_portal
850
				if [ "$admin_portal" == "" ]
851
					then
852
					admin_portal=!
853
				fi
854
				done
1268 richard 855
# Creation of keys file for the admin account ("admin")
2293 tom.houday 856
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
857
			mkdir -p $DIR_DEST_ETC/digest
858
			chmod 755 $DIR_DEST_ETC/digest
859
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
860
				do
861
					/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin "ALCASAR Control Center (ACC)" $admin_portal
862
				done
863
			$DIR_DEST_BIN/alcasar-profil.sh --list
864
	fi
1833 richard 865
# ACC partitioning
988 franck 866
	rm -f /etc/httpd/conf/webapps.d/alcasar*
1 root 867
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
2293 tom.houday 868
<Directory $DIR_WEB>
869
	AllowOverride None
870
	Order deny,allow
871
	Deny from all
872
	Allow from 127.0.0.1
873
	Allow from $PRIVATE_NETWORK_MASK
874
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
875
</Directory>
876
<Directory $DIR_WEB/certs>
877
	AddType application/x-x509-ca-cert crt
878
</Directory>
316 richard 879
<Directory $DIR_ACC>
1 root 880
	SSLRequireSSL
881
	AllowOverride None
882
	Order deny,allow
883
	Deny from all
884
	Allow from 127.0.0.1
885
	Allow from $PRIVATE_NETWORK_MASK
886
	require valid-user
887
	AuthType digest
2454 tom.houday 888
	AuthName "ALCASAR Control Center (ACC)"
1747 richard 889
	AuthDigestDomain $HOSTNAME.$DOMAIN
1 root 890
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 891
	AuthUserFile $DIR_DEST_ETC/digest/key_all
1243 richard 892
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 893
</Directory>
316 richard 894
<Directory $DIR_ACC/admin>
1 root 895
	SSLRequireSSL
896
	AllowOverride None
897
	Order deny,allow
898
	Deny from all
899
	Allow from 127.0.0.1
900
	Allow from $PRIVATE_NETWORK_MASK
901
	require valid-user
902
	AuthType digest
2454 tom.houday 903
	AuthName "ALCASAR Control Center (ACC)"
1747 richard 904
	AuthDigestDomain $HOSTNAME.$DOMAIN
1 root 905
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 906
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
1243 richard 907
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 908
</Directory>
344 richard 909
<Directory $DIR_ACC/manager>
1 root 910
	SSLRequireSSL
911
	AllowOverride None
912
	Order deny,allow
913
	Deny from all
914
	Allow from 127.0.0.1
915
	Allow from $PRIVATE_NETWORK_MASK
916
	require valid-user
917
	AuthType digest
2454 tom.houday 918
	AuthName "ALCASAR Control Center (ACC)"
1747 richard 919
	AuthDigestDomain $HOSTNAME.$DOMAIN
1 root 920
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 921
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
1243 richard 922
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
1 root 923
</Directory>
316 richard 924
<Directory $DIR_ACC/backup>
925
	SSLRequireSSL
926
	AllowOverride None
927
	Order deny,allow
928
	Deny from all
929
	Allow from 127.0.0.1
930
	Allow from $PRIVATE_NETWORK_MASK
931
	require valid-user
932
	AuthType digest
2454 tom.houday 933
	AuthName "ALCASAR Control Center (ACC)"
1747 richard 934
	AuthDigestDomain $HOSTNAME.$DOMAIN
316 richard 935
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
434 richard 936
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 937
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
316 richard 938
</Directory>
811 richard 939
Alias /save/ "$DIR_SAVE/"
940
<Directory $DIR_SAVE>
941
	SSLRequireSSL
942
	Options Indexes
943
	Order deny,allow
944
	Deny from all
945
	Allow from 127.0.0.1
946
	Allow from $PRIVATE_NETWORK_MASK
947
	require valid-user
948
	AuthType digest
2454 tom.houday 949
	AuthName "ALCASAR Control Center (ACC)"
1747 richard 950
	AuthDigestDomain $HOSTNAME.$DOMAIN
811 richard 951
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
1243 richard 952
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
811 richard 953
</Directory>
1 root 954
EOF
2293 tom.houday 955
	# Launch after coova (in order to wait tun0 to be up)
956
	$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
957
	# Log file for ACC access imputability
958
	[ -e /var/Save/security/acc_access.log ] || touch /var/Save/security/acc_access.log
959
	chown root:apache /var/Save/security/acc_access.log
960
	chmod 664 /var/Save/security/acc_access.log
1389 richard 961
} # End of ACC ()
1 root 962
 
1893 richard 963
##########################################################################
964
##				Fonction "CA"				##
1898 richard 965
## - Creating the CA and the server certificate (apache)	 	##
1893 richard 966
##########################################################################
1221 richard 967
CA ()
1 root 968
{
510 richard 969
	$DIR_DEST_BIN/alcasar-CA.sh
800 richard 970
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
303 richard 971
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
1410 richard 972
	cat <<EOF > $FIC_VIRTUAL_SSL
973
# default SSL virtual host, used for all HTTPS requests that do not
974
# match a ServerName or ServerAlias in any <VirtualHost> block.
975
 
976
<VirtualHost _default_:443>
977
# general configuration
978
    ServerAdmin root@localhost
1748 richard 979
    ServerName $HOSTNAME.$DOMAIN
1410 richard 980
 
981
# SSL configuration
982
    SSLEngine on
983
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
984
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
985
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
986
    CustomLog logs/ssl_request_log \
987
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
988
    ErrorLog logs/ssl_error_log
989
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
990
</VirtualHost>
991
EOF
5 franck 992
	chown -R root:apache /etc/pki
1 root 993
	chmod -R 750 /etc/pki
1389 richard 994
} # End of CA ()
1 root 995
 
1837 richard 996
##################################################################
997
##			Function "time_server"			##
998
## - Configuring NTP server					##
999
##################################################################
1000
time_server ()
1001
{
1002
# Set the Internet time server
1003
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
1004
	cat <<EOF > /etc/ntp/step-tickers
1005
0.fr.pool.ntp.org	# adapt to your country
1006
1.fr.pool.ntp.org
1007
2.fr.pool.ntp.org
1008
EOF
1009
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
1010
	cat <<EOF > /etc/ntp.conf
1011
server 0.fr.pool.ntp.org	# adapt to your country
1012
server 1.fr.pool.ntp.org
1013
server 2.fr.pool.ntp.org
1014
server 127.127.1.0   		# local clock si NTP internet indisponible ...
1015
fudge 127.127.1.0 stratum 10
1016
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
1017
restrict 127.0.0.1
1018
driftfile /var/lib/ntp/drift
1019
logfile /var/log/ntp.log
1020
disable monitor
1021
EOF
1022
	chown -R ntp:ntp /var/lib/ntp
1023
# Synchronize now
1024
	ntpd -q -g &
1025
} # End of time_server ()
1026
 
1 root 1027
##########################################################################################
1221 richard 1028
##			Fonction "init_db"						##
1 root 1029
## - Initialisation de la base Mysql							##
1030
## - Affectation du mot de passe de l'administrateur (root)				##
1031
## - Suppression des bases et des utilisateurs superflus				##
1032
## - Création de la base 'radius'							##
1033
## - Installation du schéma de cette base						##
1034
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
1035
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
1036
##########################################################################################
1037
init_db ()
1038
{
1990 richard 1039
	if [ `systemctl is-active mysqld` == "active" ]
1040
	then
1041
		systemctl stop mysqld
1042
	fi
1355 richard 1043
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 1044
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
1355 richard 1045
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1979 richard 1046
	$SED "s?^port.*?#&?g" /etc/my.cnf # we use unix socket only
1980 richard 1047
	$SED "s?^;collation_server =.*?collation_server = utf8_unicode_ci?g" /etc/my.cnf
1048
	$SED "s?^;character_set_server =.*?character_set_server = utf8?g" /etc/my.cnf  # accentuated user names are allowed
1049
	$SED "s?^plugin-load.*?#&?g" /etc/my.cnf.d/feedback.cnf # remove the feedback plugin (ALCASAR doesn't report anything !)
2416 richard 1050
	/usr/sbin/mysqld-prepare-db-dir > /dev/null 2>&1
1051
	/usr/bin/systemctl set-environment MYSQLD_OPTS="--skip-grant-tables --skip-networking"
1052
	/usr/bin/systemctl start mysqld
1963 richard 1053
	nb_round=1
1981 richard 1054
	while [ ! -S /var/lib/mysql/mysql.sock ] && [ $nb_round -lt 10 ] # we wait until mariadb is on
1963 richard 1055
	do
1056
		nb_round=`expr $nb_round + 1`
1057
		sleep 2
1058
	done
1981 richard 1059
	if [ ! -S /var/lib/mysql/mysql.sock ]
1963 richard 1060
	then
1981 richard 1061
		echo "Problème : la base données 'MariaDB' ne s'est pas lancée !"
1963 richard 1062
		exit
1955 richard 1063
	fi
2416 richard 1064
	MYSQL="/usr/bin/mysql --execute"
1355 richard 1065
# Secure the server
2416 richard 1066
	$MYSQL="GRANT ALL PRIVILEGES ON *.* TO root@'localhost' IDENTIFIED BY '$mysqlpwd';"
1067
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --execute"
1355 richard 1068
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
2454 tom.houday 1069
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;"
615 richard 1070
# Create 'radius' database
1317 richard 1071
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 1072
# Add an empty radius database structure
1800 richard 1073
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/empty-radiusd-db.sql
615 richard 1074
# modify the start script in order to close accounting connexion when the system is comming down or up
1357 richard 1075
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
2416 richard 1076
	$SED "/^ExecStart=/a ExecStop=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
1077
	$SED "/^ExecStop=/a ExecStartPost=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
1078
	/usr/bin/systemctl unset-environment MYSQLD_OPTS
1574 richard 1079
	/usr/bin/systemctl daemon-reload
1389 richard 1080
} # End of init_db ()
1 root 1081
 
2423 richard 1082
###################################################################
1083
##                       Function "freeradius"                   ##
1084
## - Set the configuration files                                 ##
1085
## - Set the shared secret between coova-chilli and freeradius   ##
1086
## - Adapt the Mysql conf file and counters                      ##
1087
###################################################################
2421 richard 1088
freeradius ()
1 root 1089
{
1800 richard 1090
	cp -f $DIR_CONF/empty-radiusd-db.sql /etc/raddb/
1 root 1091
	chown -R radius:radius /etc/raddb
1092
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
2420 richard 1093
# Set radius global parameters (radius.conf)
1 root 1094
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
1095
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
1096
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
2420 richard 1097
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf # remove the proxy function
1098
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf # remove the proxy function
2419 richard 1099
 
2420 richard 1100
# Set "client.conf" to describe radius clients (coova on 127.0.0.1)
1 root 1101
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
1102
	cat << EOF > /etc/raddb/clients.conf
2438 richard 1103
client localhost {
1104
	ipaddr = 127.0.0.1
1 root 1105
	secret = $secretradius
2438 richard 1106
	shortname = chilli
2454 tom.houday 1107
	nas_type = other
1 root 1108
}
1109
EOF
2420 richard 1110
# Set Virtual server (remvove all except "alcasar virtual site")
1111
	rm -f /etc/raddb/sites-enabled/*
2467 richard 1112
	cp $DIR_CONF/radius/alcasar /etc/raddb/sites-available/alcasar
1113
	cp $DIR_CONF/radius/alcasar-with-ldap /etc/raddb/sites-available/alcasar-with-ldap
1114
	chown radius:apache /etc/raddb/sites-available/alcasar*
1115
	chmod 660 /etc/raddb/sites-available/alcasar*
2420 richard 1116
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
2454 tom.houday 1117
# INFO : To connect from outside (EAP), add the EAP virtual server (link in sites-enabled) and inner-tunnel modules (link in mods-enabled)
2420 richard 1118
 
2454 tom.houday 1119
# Set modules
2465 richard 1120
# Add custom LDAP "available module"
1121
	cp -f $DIR_CONF/radius/ldap-alcasar /etc/raddb/mods-available/
1122
	chown -R radius:radius /etc/raddb/mods-available/ldap-alcasar
2422 richard 1123
# Set only usefull modules for ALCASAR (ldap is enabled only via ACC)
2454 tom.houday 1124
	rm -rf  /etc/raddb/mods-enabled/*
1125
	for mods in sql sqlcounter attr_filter expiration logintime pap expr
1126
	do
1127
		ln -s /etc/raddb/mods-available/$mods /etc/raddb/mods-enabled/$mods
1128
	done
2423 richard 1129
# Configure SQL mod
2420 richard 1130
	[ -e /etc/raddb/mods-available/sql.default ] || cp /etc/raddb/mods-available/sql /etc/raddb/mods-available/sql.default
2423 richard 1131
	$SED "s?^[\t ]*driver =.*?driver = \"rlm_sql_mysql\"?g" /etc/raddb/mods-available/sql
1132
	$SED "s?^[\t ]*dialect =.*?dialect = \"mysql\"?g" /etc/raddb/mods-available/sql
2420 richard 1133
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/mods-available/sql
2423 richard 1134
	$SED "s?^#[\t ]*server =.*?server = \"localhost\"?g" /etc/raddb/mods-available/sql
1135
	$SED "s?^#[\t ]*port =.*?port = \"3306\"?g" /etc/raddb/mods-available/sql
1136
	$SED "s?^#[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/mods-available/sql
1137
	$SED "s?^#[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/mods-available/sql
2454 tom.houday 1138
# queries.conf modifications : case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.
2420 richard 1139
	[ -e /etc/raddb/mods-config/sql/main/mysql/queries.conf.default ] || cp /etc/raddb/mods-config/sql/main/mysql/queries.conf /etc/raddb/mods-config/sql/main/mysql/queries.conf.default
1140
	cp -f $DIR_CONF/radius/queries.conf /etc/raddb/mods-config/sql/main/mysql/queries.conf
1141
	chown -R radius:radius /etc/raddb/mods-config/sql/main/mysql/queries.conf
2421 richard 1142
# sqlcounter modifications
2470 richard 1143
	[ -e /etc/raddb/mods-available/sqlcounter.default ] || cp /etc/raddb/mods-available/sqlcounter /etc/raddb/mods-available/sqlcounter.default
1144
	cp -f $DIR_CONF/radius/sqlcounter /etc/raddb/mods-available/sqlcounter
1145
	chown -R radius:radius /etc/raddb/mods-available/sqlcounter
2421 richard 1146
	[ -e /etc/raddb/mods-config/sql/counter/mysql/dailycounter.conf.default ] || cp /etc/raddb/mods-config/sql/counter/mysql/dailycounter.conf /etc/raddb/mods-config/sql/counter/mysql/dailycounter.conf.default
1147
	cat << EOF > /etc/raddb/mods-config/sql/counter/mysql/dailycounter.conf
2422 richard 1148
query = "\
1149
    SELECT IFNULL((SELECT SUM(acctsessiontime - GREATEST((%%b - UNIX_TIMESTAMP(acctstarttime)),0)) \
1150
    FROM radacct \
1151
    WHERE username = '%{\${key}}' \
1152
    AND UNIX_TIMESTAMP(acctstarttime) + acctsessiontime > '%%b'),0)"
2421 richard 1153
EOF
1154
	[ -e /etc/raddb/mods-config/sql/counter/mysql/monthlycounter.conf.default ] || cp /etc/raddb/mods-config/sql/counter/mysql/monthlycounter.conf /etc/raddb/mods-config/sql/counter/mysql/monthlycounter.conf.default
1155
	cat << EOF > /etc/raddb/mods-config/sql/counter/mysql/monthlycounter.conf
2422 richard 1156
query = "\
1157
    SELECT IFNULL((SELECT SUM(acctsessiontime - GREATEST((%%b - UNIX_TIMESTAMP(acctstarttime)), 0)) \
1158
    FROM radacct \
1159
    WHERE username='%{\${key}}' \
1160
    AND UNIX_TIMESTAMP(acctstarttime) + acctsessiontime > '%%b'),0)"
2421 richard 1161
EOF
1162
	[ -e /etc/raddb/mods-config/sql/counter/mysql/noresetcounter.conf.default ] || cp /etc/raddb/mods-config/sql/counter/mysql/noresetcounter.conf /etc/raddb/mods-config/sql/counter/mysql/noresetcounter.conf.default
1163
	cat << EOF > /etc/raddb/mods-config/sql/counter/mysql/noresetcounter.conf
2471 richard 1164
# This query was modified for ALCASAR needs (amount of time the voucher is enabled --> rename it in the future : 'Expire_on_login')
2422 richard 1165
query = "\
1166
    SELECT IFNULL((SELECT TIME_TO_SEC(TIMEDIFF(NOW(), acctstarttime)) \
2421 richard 1167
    FROM radacct \
2422 richard 1168
    WHERE UserName='%{\${key}}' \
2421 richard 1169
    ORDER BY acctstarttime \
1170
    LIMIT 1),0)"
1171
EOF
1172
# make certain that mysql is up before freeradius start
1358 richard 1173
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
1174
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
1574 richard 1175
	/usr/bin/systemctl daemon-reload
2420 richard 1176
 # Allow apache to change some conf files (ie : ldap on/off)
1177
 chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/mods-available
2454 tom.houday 1178
 
2421 richard 1179
} # End freeradius ()
1 root 1180
 
2423 richard 1181
#############################################################################
1182
##                              Fonction "chilli"                          ##
1183
## - Creation of the conf file and init file (systemd) for coova-chilli    ##
1184
## - Adapt the authentication web page (intercept.php)                     ##
1185
#############################################################################
1389 richard 1186
chilli ()
1 root 1187
{
1370 richard 1188
# chilli unit for systemd
2324 tom.houday 1189
	cat << EOF > /lib/systemd/system/chilli.service
1372 richard 1190
#  This file is part of systemd.
1191
#
1192
#  systemd is free software; you can redistribute it and/or modify it
1193
#  under the terms of the GNU General Public License as published by
1194
#  the Free Software Foundation; either version 2 of the License, or
1195
#  (at your option) any later version.
1370 richard 1196
[Unit]
1197
Description=chilli is a captive portal daemon
1198
After=network.target
1199
 
1200
[Service]
1379 richard 1201
Type=forking
1370 richard 1202
ExecStart=/usr/libexec/chilli start
1203
ExecStop=/usr/libexec/chilli stop
1204
ExecReload=/usr/libexec/chilli reload
1205
PIDFile=/var/run/chilli.pid
1206
 
1207
[Install]
1208
WantedBy=multi-user.target
1209
EOF
799 richard 1210
# init file creation
1370 richard 1211
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1801 richard 1212
	cat <<EOF > /etc/init.d/chilli
799 richard 1213
#!/bin/sh
1214
#
1215
# chilli CoovaChilli init
1216
#
1217
# chkconfig: 2345 65 35
1218
# description: CoovaChilli
1219
### BEGIN INIT INFO
1220
# Provides:       chilli
2454 tom.houday 1221
# Required-Start: network
1222
# Should-Start:
799 richard 1223
# Required-Stop:  network
2454 tom.houday 1224
# Should-Stop:
799 richard 1225
# Default-Start:  2 3 5
1226
# Default-Stop:
1227
# Description:    CoovaChilli access controller
1228
### END INIT INFO
1229
 
1230
[ -f /usr/sbin/chilli ] || exit 0
1231
. /etc/init.d/functions
1232
CONFIG=/etc/chilli.conf
1233
pidfile=/var/run/chilli.pid
1234
[ -f \$CONFIG ] || {
2394 tom.houday 1235
	echo "\$CONFIG Not found"
1236
	exit 0
799 richard 1237
}
2376 tom.houday 1238
current_users_file="/var/tmp/havp/current_users.txt"	# file containing active users
799 richard 1239
RETVAL=0
1240
prog="chilli"
1241
case \$1 in
2394 tom.houday 1242
	start)
2454 tom.houday 1243
		if [ -f \$pidfile ] ; then
2394 tom.houday 1244
			gprintf "chilli is already running"
1245
		else
1246
			gprintf "Starting \$prog: "
1247
			echo '' > \$current_users_file && chown apache:apache \$current_users_file
1248
			rm -f /var/run/chilli* # cleaning
1249
			/usr/sbin/modprobe tun >/dev/null 2>&1
1250
			echo 1 > /proc/sys/net/ipv4/ip_forward
1251
			[ -e /dev/net/tun ] || {
2454 tom.houday 1252
				(cd /dev;
1253
				mkdir net;
1254
				cd net;
2394 tom.houday 1255
				mknod tun c 10 200)
1256
			}
1257
			ifconfig $INTIF 0.0.0.0
1258
			/usr/sbin/ethtool -K $INTIF gro off
1259
			daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1260
			RETVAL=\$?
1261
		fi
1262
		;;
799 richard 1263
 
2394 tom.houday 1264
	reload)
1265
		killall -HUP chilli
1266
		;;
799 richard 1267
 
2394 tom.houday 1268
	restart)
1269
		\$0 stop
1270
		sleep 2
1271
		\$0 start
1272
		;;
799 richard 1273
 
2394 tom.houday 1274
	status)
1275
		status chilli
1276
		RETVAL=0
1277
		;;
1278
 
1279
	stop)
2454 tom.houday 1280
		if [ -f \$pidfile ] ; then
2394 tom.houday 1281
			gprintf "Shutting down \$prog: "
1282
			killproc /usr/sbin/chilli
1283
			RETVAL=\$?
1284
			[ \$RETVAL = 0 ] && rm -f \$pidfile
1285
			[ -e \$current_users_file ] && rm -f \$current_users_file
2454 tom.houday 1286
		else
2394 tom.houday 1287
			gprintf "chilli is not running"
1288
		fi
1289
		;;
1290
 
1291
	*)
1292
		echo "Usage: \$0 {start|stop|restart|reload|status}"
1293
		exit 1
799 richard 1294
esac
1295
echo
1296
EOF
2324 tom.houday 1297
	chmod a+x /etc/init.d/chilli
1298
	ln -s /etc/init.d/chilli /usr/libexec/chilli
799 richard 1299
# conf file creation
346 richard 1300
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
2016 raphael.pi 1301
	#NTP Option configuration for DHCP
2032 richard 1302
	#DHCP Options : rfc2132
1303
		#dhcp option value will be convert in hexa.
1304
		#NTP option (or 'option 42') is like :
2454 tom.houday 1305
		#
2032 richard 1306
		#    Code   Len         Address 1               Address 2
1307
		#   +-----+-----+-----+-----+-----+-----+-----+-----+--
1308
		#   |  42 |  n  |  a1 |  a2 |  a3 |  a4 |  a1 |  a2 |  ...
1309
		#   +-----+-----+-----+-----+-----+-----+-----+-----+--
1310
		#
1311
		#Code : 42 => 2a
1312
		#Len : 4 => 04
2016 raphael.pi 1313
	PRIVATE_IP_HEXA=$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f1))$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f2))$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f3))$(printf "%02x\n" $(echo $PRIVATE_IP | cut -d'.' -f4))
346 richard 1314
	cat <<EOF > /etc/chilli.conf
1315
# coova config for ALCASAR
1316
cmdsocket	/var/run/chilli.sock
1336 richard 1317
unixipc		chilli.$INTIF.ipc
1551 richard 1318
pidfile		/var/run/chilli.pid
346 richard 1319
net		$PRIVATE_NETWORK_MASK
595 richard 1320
dhcpif		$INTIF
841 richard 1321
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1322
#nodynip
865 richard 1323
#statip
1324
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1325
domain		$DOMAIN
355 richard 1326
dns1		$PRIVATE_IP
1327
dns2		$PRIVATE_IP
346 richard 1328
uamlisten	$PRIVATE_IP
503 richard 1329
uamport		3990
2370 tom.houday 1330
uamuiport	3991
837 richard 1331
macauth
1332
macpasswd	password
1697 richard 1333
strictmacauth
1243 richard 1334
locationname	$HOSTNAME.$DOMAIN
346 richard 1335
radiusserver1	127.0.0.1
1336
radiusserver2	127.0.0.1
1337
radiussecret	$secretradius
1338
radiusauthport	1812
1339
radiusacctport	1813
1243 richard 1340
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
2374 tom.houday 1341
redirurl
1243 richard 1342
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1343
uamsecret	$secretuam
1249 richard 1344
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1345
coaport		3799
1379 richard 1346
conup		$DIR_DEST_BIN/alcasar-conup.sh
1347
condown		$DIR_DEST_BIN/alcasar-condown.sh
503 richard 1348
include		$DIR_DEST_ETC/alcasar-uamallowed
1349
include		$DIR_DEST_ETC/alcasar-uamdomain
2016 raphael.pi 1350
dhcpopt		2a04$PRIVATE_IP_HEXA
1613 franck 1351
#dhcpgateway		none
1352
#dhcprelayagent		none
1610 franck 1353
#dhcpgatewayport	none
2234 richard 1354
sslkeyfile	/etc/pki/tls/private/alcasar.key
1355
sslcertfile	/etc/pki/tls/certs/alcasar.crt
1356
redirssl
2370 tom.houday 1357
uamuissl
346 richard 1358
EOF
2274 richard 1359
# create files for "DHCP static ip" and "DHCP static ip info". Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1360
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
2274 richard 1361
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers-info
840 richard 1362
# create files for trusted domains and urls
1148 crox53 1363
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1364
	chown root:apache $DIR_DEST_ETC/alcasar-*
1365
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1366
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1367
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
796 richard 1368
# user 'chilli' creation (in order to run conup/off and up/down scripts
2396 tom.houday 1369
	chilli_exist=`grep -c ^chilli: /etc/passwd`
796 richard 1370
	if [ "$chilli_exist" == "1" ]
1371
	then
2454 tom.houday 1372
		userdel -r chilli 2>/dev/null
796 richard 1373
	fi
1374
	groupadd -f chilli
1375
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1389 richard 1376
}  # End of chilli ()
1349 richard 1377
 
1 root 1378
##################################################################
1389 richard 1379
##		Fonction "dansguardian"				##
1 root 1380
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1381
##################################################################
1389 richard 1382
dansguardian ()
1 root 1383
{
1841 richard 1384
	mkdir -p /var/dansguardian /var/log/dansguardian
1385
	chown -R dansguardian /var/dansguardian /var/log/dansguardian
1375 richard 1386
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1391 richard 1387
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
497 richard 1388
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
2454 tom.houday 1389
# By default the filter is off
1556 richard 1390
	$SED "s/^reportinglevel =.*/reportinglevel = 3/g" $DIR_DG/dansguardian.conf
1293 richard 1391
# French deny HTML page
497 richard 1392
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1293 richard 1393
# Listen only on LAN side
497 richard 1394
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1342 richard 1395
# DG send its flow to HAVP
1396
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1293 richard 1397
# replace the default deny HTML page
1 root 1398
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1399
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1293 richard 1400
# Don't log
1401
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1 root 1402
# on désactive par défaut le controle de contenu des pages html
497 richard 1403
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1404
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1405
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1 root 1406
# on désactive par défaut le contrôle d'URL par expressions régulières
497 richard 1407
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1408
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1721 richard 1409
 
1410
# Configure Dansguardian for large site
1411
# Minimum number of processus to handle connections
1412
	$SED "s?^minchildren =.*?minchildren = 15?g" $DIR_DG/dansguardian.conf
1413
# Maximum number of processus to handle connections
1414
	$SED "s?^maxchildren =.*?maxchildren = 200?g" $DIR_DG/dansguardian.conf
1415
# Run at least 8 daemons
1416
	$SED "s?^minsparechildren =.*?minsparechildren = 8?g" $DIR_DG/dansguardian.conf
1417
# minimum number of processes to spawn
1418
	$SED "s?^preforkchildren =.*?preforkchildren = 10?g" $DIR_DG/dansguardian.conf
1419
# maximum age of a child process before it croaks it
1420
	$SED "s?^maxagechildren =.*?maxagechildren = 1000?g" $DIR_DG/dansguardian.conf
2454 tom.houday 1421
 
1 root 1422
# on désactive par défaut le contrôle de téléchargement de fichiers
497 richard 1423
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1424
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1425
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1426
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1427
	touch $DIR_DG/lists/bannedextensionlist
1428
	touch $DIR_DG/lists/bannedmimetypelist
1429
# 'Safesearch' regex actualisation
498 richard 1430
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
497 richard 1431
# empty LAN IP list that won't be WEB filtered
1432
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1433
	touch $DIR_DG/lists/exceptioniplist
1434
# Keep a copy of URL & domain filter configuration files
1435
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1436
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1389 richard 1437
} # End of dansguardian ()
1 root 1438
 
71 richard 1439
##################################################################
1221 richard 1440
##			Fonction "antivirus"			##
1357 richard 1441
## - configuration of havp, libclamav and freshclam		##
71 richard 1442
##################################################################
2454 tom.houday 1443
antivirus ()
71 richard 1444
{
1358 richard 1445
# create 'havp' user
2396 tom.houday 1446
	havp_exist=`grep -c ^havp: /etc/passwd`
307 richard 1447
	if [ "$havp_exist" == "1" ]
288 richard 1448
	then
2454 tom.houday 1449
		userdel -r havp 2>/dev/null
1450
		groupdel havp 2>/dev/null
288 richard 1451
	fi
307 richard 1452
	groupadd -f havp
1486 richard 1453
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1841 richard 1454
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp /var/log/clamav /var/lib/clamav
1484 richard 1455
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1841 richard 1456
	chown -R clamav:clamav /var/log/clamav /var/lib/clamav
109 richard 1457
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1458
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1484 richard 1459
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1460
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
631 richard 1461
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1485 richard 1462
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
990 franck 1463
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
631 richard 1464
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1465
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
659 richard 1466
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
835 richard 1467
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1468
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1007 richard 1469
# skip checking of youtube flow (too heavy load / risk too low)
1470
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1471
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1472
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1544 richard 1473
# adapt init script and systemd unit
335 richard 1474
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
481 franck 1475
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1547 richard 1476
	[ -e /lib/systemd/system/havp.service.default ] || cp /lib/systemd/system/havp.service /lib/systemd/system/havp.service.default
1477
	$SED "/^PIDFile/i ExecStartPre=/bin/mkdir -p /var/run/havp" /lib/systemd/system/havp.service
1544 richard 1478
	$SED "/^PIDFile/i ExecStartPre=/bin/chown -R havp:havp /var/run/havp /var/log/havp" /lib/systemd/system/havp.service
1358 richard 1479
# replace of the intercept page (template)
340 richard 1480
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1481
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1358 richard 1482
# update virus database every 4 hours (24h/6)
1357 richard 1483
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1484
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1485
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1357 richard 1486
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1358 richard 1487
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1488
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1385 richard 1489
# update now
1382 richard 1490
	/usr/bin/freshclam --no-warnings
1389 richard 1491
} # End of antivirus ()
71 richard 1492
 
1486 richard 1493
##########################################################################
1494
##			Fonction "tinyproxy"				##
1495
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1496
##########################################################################
2454 tom.houday 1497
tinyproxy ()
1485 richard 1498
{
2396 tom.houday 1499
	tinyproxy_exist=`grep -c ^tinyproxy: /etc/passwd`
1486 richard 1500
	if [ "$tinyproxy_exist" == "1" ]
1501
	then
2454 tom.houday 1502
		userdel -r tinyproxy 2>/dev/null
1503
		groupdel tinyproxy 2>/dev/null
1486 richard 1504
	fi
1505
	groupadd -f tinyproxy
1488 richard 1506
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1668 richard 1507
	mkdir -p /var/run/tinyproxy /var/log/tinyproxy
1508
	chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1486 richard 1509
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1510
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1511
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1512
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1513
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1508 richard 1514
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1518 richard 1515
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1486 richard 1516
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1517
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1518
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1544 richard 1519
	$SED "s?^Allow.*?Allow $PRIVATE_NETWORK_MASK?g" /etc/tinyproxy/tinyproxy.conf	# Allow from LAN
1509 richard 1520
# Create the systemd unit
1521
cat << EOF > /lib/systemd/system/tinyproxy.service
1522
#  This file is part of systemd.
1523
#
1524
#  systemd is free software; you can redistribute it and/or modify it
1525
#  under the terms of the GNU General Public License as published by
1526
#  the Free Software Foundation; either version 2 of the License, or
1527
#  (at your option) any later version.
1485 richard 1528
 
1509 richard 1529
# This unit launches tinyproxy (a very light proxy).
1518 richard 1530
# The "sleep 2" is needed because the pid file isn't ready for systemd
1509 richard 1531
[Unit]
1532
Description=Tinyproxy Web Proxy Server
1533
After=network.target iptables.service
1534
 
1535
[Service]
1536
Type=forking
1518 richard 1537
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1538
ExecStartPre=/bin/sleep 2
1539
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1509 richard 1540
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1541
 
1542
[Install]
1543
WantedBy=multi-user.target
1544
EOF
1545
 
1485 richard 1546
} # end of tinyproxy
1 root 1547
##################################################################################
1389 richard 1548
##			function "ulogd"					##
476 richard 1549
## - Ulog config for multi-log files 						##
1550
##################################################################################
1389 richard 1551
ulogd ()
476 richard 1552
{
1553
# Three instances of ulogd (three different logfiles)
1554
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1555
	nl=1
1358 richard 1556
	for log_type in traceability ssh ext-access
478 richard 1557
	do
1365 richard 1558
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1369 richard 1559
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1560
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1704 richard 1561
		$SED "s?^group=.*?group=$nl?g" /etc/ulogd-$log_type.conf
478 richard 1562
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1563
[emu1]
478 richard 1564
file="/var/log/firewall/$log_type.log"
1565
sync=1
1566
EOF
1452 richard 1567
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
478 richard 1568
		nl=`expr $nl + 1`
1569
	done
476 richard 1570
	chown -R root:apache /var/log/firewall
1571
	chmod 750 /var/log/firewall
1572
	chmod 640 /var/log/firewall/*
1389 richard 1573
}  # End of ulogd ()
476 richard 1574
 
1159 crox53 1575
 
1576
##########################################################
1389 richard 1577
##              Function "nfsen"			##
1567 richard 1578
## - install the nfsen grapher				##
1579
## - install the two plugins porttracker & surfmap	##
1159 crox53 1580
##########################################################
1389 richard 1581
nfsen()
1 root 1582
{
2330 tom.houday 1583
	tar xzf ./conf/nfsen/nfsen-*.tar.gz -C /tmp/
1365 richard 1584
# Add PortTracker plugin
1534 richard 1585
	for i in /var/www/html/acc/manager/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1395 richard 1586
	do
2330 tom.houday 1587
		[ ! -d $i ] && mkdir -p $i && chown -R apache:apache $i
1395 richard 1588
	done
2330 tom.houday 1589
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-*/contrib/PortTracker/PortTracker.pm
1365 richard 1590
# use of our conf file and init unit
2330 tom.houday 1591
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-*/etc/
1570 richard 1592
# Installation of nfsen (we change a little 'install.pl in order not to ask the user for the perl version)
1221 richard 1593
	DirTmp=$(pwd)
2330 tom.houday 1594
	cd /tmp/nfsen-*/
1570 richard 1595
	/usr/bin/perl install.pl etc/nfsen.conf
1596
	/usr/bin/perl install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1365 richard 1597
# Create RRD DB for porttracker (only in it still doesn't exist)
1570 richard 1598
	cp contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1599
	cp contrib/PortTracker/PortTracker.php /var/www/html/acc/manager/nfsen/plugins/
1395 richard 1600
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1601
	chmod -R 770 /var/log/netflow/porttracker
1372 richard 1602
# nfsen unit for systemd
2330 tom.houday 1603
	cat << EOF > /lib/systemd/system/nfsen.service
1372 richard 1604
#  This file is part of systemd.
1605
#
1606
#  systemd is free software; you can redistribute it and/or modify it
1607
#  under the terms of the GNU General Public License as published by
1608
#  the Free Software Foundation; either version 2 of the License, or
1609
#  (at your option) any later version.
1610
 
1611
# This unit launches nfsen (a Netflow grapher).
1612
[Unit]
1613
Description= NfSen init script
1614
After=network.target iptables.service
1615
 
1616
[Service]
1617
Type=oneshot
1618
RemainAfterExit=yes
1393 richard 1619
PIDFile=/var/run/nfsen/nfsen.pid
1620
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1621
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
2454 tom.houday 1622
ExecStart=/usr/bin/nfsen start
1372 richard 1623
ExecStop=/usr/bin/nfsen stop
1393 richard 1624
ExecReload=/usr/bin/nfsen restart
1372 richard 1625
TimeoutSec=0
1626
 
1627
[Install]
1628
WantedBy=multi-user.target
1629
EOF
1365 richard 1630
# Add the listen port to collect netflow packet (nfcapd)
2454 tom.houday 1631
	$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm
1365 richard 1632
# expire delay for the profile "live"
1574 richard 1633
	/usr/bin/systemctl start nfsen
1393 richard 1634
	/bin/nfsen -m live -e 62d 2>/dev/null
1397 richard 1635
# add SURFmap plugin
2330 tom.houday 1636
	cp $DIR_CONF/nfsen/SURFmap_*.tar.gz /tmp/
1512 richard 1637
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
2330 tom.houday 1638
	tar xzf /tmp/SURFmap_*.tar.gz -C /tmp/
1512 richard 1639
	cd /tmp/
1640
	/usr/bin/sh SURFmap/install.sh
2330 tom.houday 1641
	chown -R apache:apache /var/www/html/acc/manager/nfsen /usr/share/nfsen
1365 richard 1642
# clear the installation
1221 richard 1643
	cd $DirTmp
2330 tom.houday 1644
	rm -rf /tmp/nfsen-*
2331 tom.houday 1645
	rm -rf /tmp/SURFmap*
1389 richard 1646
} # End of nfsen ()
1 root 1647
 
1390 richard 1648
##################################################
1541 richard 1649
##		Function "vnstat"		##
1650
## Initialization of Vnstat and vnstat phpFE    ##
1651
##################################################
1652
vnstat ()
1653
{
2330 tom.houday 1654
	[ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
1655
	$SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
1656
	[ -e $DIR_ACC/manager/stats/config.php.default ] || cp $DIR_ACC/manager/stats/config.php $DIR_ACC/manager/stats/config.php.default
1657
	$SED "s?\$iface_list =.*?\$iface_list = array('$EXTIF');?" $DIR_ACC/manager/stats/config.php
1658
	$SED "s?\$iface_title\['.*?\$iface_title\['$EXTIF'\] = \$title;?" $DIR_ACC/manager/stats/config.php
1541 richard 1659
	/usr/bin/vnstat -u -i $EXTIF
2281 tom.houday 1660
} # End of vnstat
1661
 
1541 richard 1662
##################################################
1389 richard 1663
##		Function "dnsmasq"		##
1390 richard 1664
##################################################
1389 richard 1665
dnsmasq ()
219 jeremy 1666
{
1667
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1472 richard 1668
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
2454 tom.houday 1669
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1670
	cat << EOF > /etc/dnsmasq.conf
520 richard 1671
# Configuration file for "dnsmasq in forward mode"
1387 richard 1672
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
259 richard 1673
listen-address=$PRIVATE_IP
1390 richard 1674
pid-file=/var/run/dnsmasq.pid
259 richard 1675
listen-address=127.0.0.1
286 richard 1676
no-dhcp-interface=$INTIF
1387 richard 1677
no-dhcp-interface=tun0
1678
no-dhcp-interface=lo
259 richard 1679
bind-interfaces
1721 richard 1680
cache-size=2048
259 richard 1681
domain-needed
1682
expand-hosts
1683
bogus-priv
1684
filterwin2k
1685
server=$DNS1
1686
server=$DNS2
1387 richard 1687
# DHCP service is configured. It will be enabled in "bypass" mode
1610 franck 1688
#dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1689
#dhcp-option=option:router,$PRIVATE_IP
1690
#dhcp-option=option:ntp-server,$PRIVATE_IP
1961 richard 1691
#domain=$DOMAIN
259 richard 1692
 
1387 richard 1693
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
420 franck 1694
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
259 richard 1695
EOF
1356 richard 1696
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1928 richard 1697
	cat << EOF > /etc/dnsmasq-blacklist.conf
1390 richard 1698
# Configuration file for "dnsmasq with blacklist"
1873 richard 1699
# Add Toulouse University blacklist domains
1472 richard 1700
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1015 richard 1701
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1390 richard 1702
pid-file=/var/run/dnsmasq-blacklist.pid
498 richard 1703
listen-address=$PRIVATE_IP
1704
port=54
1705
no-dhcp-interface=$INTIF
1387 richard 1706
no-dhcp-interface=tun0
1472 richard 1707
no-dhcp-interface=lo
498 richard 1708
bind-interfaces
1721 richard 1709
cache-size=2048
498 richard 1710
domain-needed
1711
expand-hosts
1712
bogus-priv
1713
filterwin2k
2009 raphael.pi 1714
log-queries
1715
log-facility=/var/log/dnsmasq/dnsmasq-blacklist.log
498 richard 1716
server=$DNS1
1717
server=$DNS2
1718
EOF
1379 richard 1719
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1928 richard 1720
	cat << EOF > /etc/dnsmasq-whitelist.conf
1390 richard 1721
# Configuration file for "dnsmasq with whitelist"
1873 richard 1722
# ADD Toulouse university whitelist domains
1472 richard 1723
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1356 richard 1724
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1472 richard 1725
pid-file=/var/run/dnsmasq-whitelist.pid
1356 richard 1726
listen-address=$PRIVATE_IP
1727
port=55
1728
no-dhcp-interface=$INTIF
1387 richard 1729
no-dhcp-interface=tun0
1472 richard 1730
no-dhcp-interface=lo
1356 richard 1731
bind-interfaces
1721 richard 1732
cache-size=1024
1356 richard 1733
domain-needed
1734
expand-hosts
1735
bogus-priv
1736
filterwin2k
1867 raphael.pi 1737
ipset=/#/wl_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
2454 tom.houday 1738
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)
1356 richard 1739
EOF
1472 richard 1740
# 4th dnsmasq listen on udp 56 ("blackhole")
1928 richard 1741
	cat << EOF > /etc/dnsmasq-blackhole.conf
1472 richard 1742
# Configuration file for "dnsmasq as a blackhole"
1743
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1744
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1745
pid-file=/var/run/dnsmasq-blackhole.pid
1746
listen-address=$PRIVATE_IP
1747
port=56
1748
no-dhcp-interface=$INTIF
1749
no-dhcp-interface=tun0
1750
no-dhcp-interface=lo
1751
bind-interfaces
1752
cache-size=256
1753
domain-needed
1754
expand-hosts
1755
bogus-priv
1756
filterwin2k
1757
EOF
1758
 
1517 richard 1759
# the main instance should start after network and chilli (which create tun0)
1547 richard 1760
	[ -e /lib/systemd/system/dnsmasq.service.default ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.default
1517 richard 1761
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1474 richard 1762
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1763
	for list in blacklist whitelist blackhole
1764
	do
1765
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1766
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1767
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1768
	done
308 richard 1769
} # End dnsmasq
1770
 
1771
##########################################################
1221 richard 1772
##		Fonction "BL"				##
308 richard 1773
##########################################################
1774
BL ()
1775
{
1930 richard 1776
	# copy the Toulouse university BL in order to be adapted to ALCASAR architecture (alcasar-bl.sh -adapt)
648 richard 1777
	rm -rf $DIR_DG/lists/blacklists
1930 richard 1778
	mkdir -p /tmp/blacklists
1938 richard 1779
	cp $DIR_BLACKLIST/blacklists.tar.gz /tmp/blacklists/
1383 richard 1780
# creation of file for the rehabilited domains and urls
648 richard 1781
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
673 richard 1782
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
648 richard 1783
	touch $DIR_DG/lists/exceptionsitelist
1784
	touch $DIR_DG/lists/exceptionurllist
311 richard 1785
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
648 richard 1786
	cat <<EOF > $DIR_DG/lists/bannedurllist
311 richard 1787
# Dansguardian filter config for ALCASAR
1788
EOF
648 richard 1789
	cat <<EOF > $DIR_DG/lists/bannedsitelist
311 richard 1790
# Dansguardian domain filter config for ALCASAR
1791
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1792
#**
1793
# block all SSL and CONNECT tunnels
1794
**s
1795
# block all SSL and CONNECT tunnels specified only as an IP
1796
*ips
1797
# block all sites specified only by an IP
1798
*ip
1799
EOF
1852 raphael.pi 1800
# Add Bing to the safesearch url regext list (parental control)
878 richard 1801
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1802
# Bing - add 'adlt=strict'
1803
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1804
EOF
1913 richard 1805
# change the google safesearch ("safe=strict" instead of "safe=vss")
1003 richard 1806
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1925 richard 1807
# creation of the custom BL and WL categorie named "ossi" (for domain names & ip only)
1957 richard 1808
	mkdir -p $DIR_DG/lists/blacklists/ossi-bl
1809
	touch $DIR_DG/lists/blacklists/ossi-bl/domains
1810
	echo "ossi-bl" >> $DIR_DEST_ETC/alcasar-bl-categories-enabled
1811
	mkdir -p $DIR_DG/lists/blacklists/ossi-wl
1812
	touch $DIR_DG/lists/blacklists/ossi-wl/domains
1813
	echo "ossi-wl" >> $DIR_DEST_ETC/alcasar-wl-categories-enabled
1927 richard 1814
# add custom ALCASAR BL files
1957 richard 1815
	for x in $(ls $DIR_BLACKLIST | grep -v "^blacklist")
1816
	do
1817
		mkdir $DIR_DG/lists/blacklists/ossi-bl-$x
1818
		cp $DIR_BLACKLIST/$x  $DIR_DG/lists/blacklists/ossi-bl-$x/domains
1819
		echo "ossi-bl-$x" >> $DIR_DEST_ETC/alcasar-bl-categories-enabled
1820
	done
1821
	chown -R dansguardian:apache $DIR_DG
1822
	chown -R root:apache $DIR_DEST_SHARE
1823
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1927 richard 1824
# adapt the Toulouse BL to ALCASAR architecture
1957 richard 1825
	$DIR_DEST_BIN/alcasar-bl.sh --adapt
1925 richard 1826
# enable the default categories
1957 richard 1827
	$DIR_DEST_BIN/alcasar-bl.sh --cat_choice
2314 richard 1828
} # End BL()
219 jeremy 1829
 
1 root 1830
##########################################################
1221 richard 1831
##		Fonction "cron"				##
1 root 1832
## - Mise en place des différents fichiers de cron	##
1833
##########################################################
1834
cron ()
1835
{
1836
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1837
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1838
	cat <<EOF > /etc/crontab
1828 richard 1839
SHELL=/usr/bin/bash
1840
PATH=/usr/sbin:/usr/bin
1 root 1841
MAILTO=root
1842
HOME=/
1843
 
1844
# run-parts
1845
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1846
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1847
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1848
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1849
EOF
1850
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1851
	cat <<EOF >> /etc/anacrontab
2454 tom.houday 1852
7	8	cron.MysqlDump		nice /etc/cron.d/alcasar-mysql
1853
7	10	cron.logExport		nice /etc/cron.d/alcasar-archive
667 franck 1854
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1 root 1855
EOF
1247 crox53 1856
 
811 richard 1857
	cat <<EOF > /etc/cron.d/alcasar-mysql
868 richard 1858
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1828 richard 1859
45 4 * * 1 root $DIR_DEST_BIN/alcasar-mysql.sh --dump
905 franck 1860
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1828 richard 1861
40 4 * * * root $DIR_DEST_BIN/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1862
EOF
952 franck 1863
	cat <<EOF > /etc/cron.d/alcasar-archive
1864
# Archive des logs et de la base de données (tous les lundi à 5h35)
1865
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1866
EOF
2454 tom.houday 1867
	cat <<EOF > /etc/cron.d/alcasar-ticket-clean
1566 richard 1868
# suppression des fichiers de mots de passe (imports massifs par fichier) et des ticket PDF d'utilisateur
1869
30 * * * *  root $DIR_DEST_BIN/alcasar-ticket-clean.sh
168 franck 1870
EOF
2454 tom.houday 1871
	cat <<EOF > /etc/cron.d/alcasar-distrib-updates
722 franck 1872
# mise à jour automatique de la distribution tous les jours 3h30
762 franck 1873
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
722 franck 1874
EOF
1159 crox53 1875
 
2454 tom.houday 1876
	cat <<EOF > /etc/cron.d/alcasar-connections-stats
1808 richard 1877
# Connection stats update (accounting). These Perl scripts are from "dialup_admin" (cf. wiki.freeradius.org/Dialup_admin).
1878
# 'alcasar-tot_stats' (everyday at 01h01 pm) : aggregating the daily connections of users (write in the table 'totacct')
1879
# 'alcasar-monthly_tot_stat' (everyday at 01h05 pm) : aggregating the monthly connections of users (write in table 'mtotacct')
1880
# 'alcasar-truncate_raddact' (every month, the first at 01h10 pm) : removing the log sessions of users older than 365 days
1881
# 'alcasar-clean_radacct' (every month, the first at 01h15 pm) : closing the sessions openned for more than 30 days
2009 raphael.pi 1882
# 'alcasar-activity_report.sh' (every sunday at 5h35 pm) : generate an activity report in PDF
1808 richard 1883
1 1 * * * root $DIR_DEST_BIN/alcasar-tot_stats > /dev/null 2>&1
1884
5 1 * * * root $DIR_DEST_BIN/alcasar-monthly_tot_stats > /dev/null 2>&1
1885
10 1 1 * * root $DIR_DEST_BIN/alcasar-truncate_radacct > /dev/null 2>&1
1886
15 1 1 * * root $DIR_DEST_BIN/alcasar-clean_radacct > /dev/null 2>&1
2009 raphael.pi 1887
35 5 * * 0 root $DIR_DEST_BIN/alcasar-activity_report.sh > /dev/null 2>&1
1 root 1888
EOF
2454 tom.houday 1889
	cat <<EOF > /etc/cron.d/alcasar-watchdog
1945 richard 1890
# run the "watchdog" every 3'
1891
# empty the IPSET of the whitelisted IP (loaded dynamically with dnsmasq-whitelist) when every whitelisted users are logged out (every sunday at 0h05
2395 tom.houday 1892
*/10 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1905 raphael.pi 1893
 
2228 franck 1894
#* * * * * root $DIR_DEST_BIN/alcasar-watchdog-hl.sh > /dev/null 2>&1
1 root 1895
EOF
1808 richard 1896
# Enabling the watchdog every 18'
2454 tom.houday 1897
	cat <<EOF > /etc/cron.d/alcasar-daemon-watchdog
1945 richard 1898
# activate  the daemon-watchdog after boot process
1851 franck 1899
@reboot root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1945 richard 1900
# activate the daemon-watchdog every 18'
808 franck 1901
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1902
EOF
1862 raphael.pi 1903
 
1874 raphael.pi 1904
# Enabling category update from rsync
2454 tom.houday 1905
	cat <<EOF > /etc/cron.d/alcasar-rsync-bl
1906
# Automatic update of BL via rsync every 12 hours. The categories are listed in the file '/usr/local/etc/update_cat.conf' (no sync if empty).
1905 raphael.pi 1907
 
1874 raphael.pi 1908
EOF
1862 raphael.pi 1909
 
2304 tom.houday 1910
# Renew the Let's Encrypt certificate
1911
	cat <<EOF > /etc/cron.d/alcasar-letsencrypt
1912
# Automatic renew of the Let's Encrypt certificate
1913
@daily root $DIR_DEST_BIN/alcasar-letsencrypt.sh --cron > /dev/null 2>&1
1914
EOF
1915
 
1808 richard 1916
# removing the users crons
522 richard 1917
	rm -f /var/spool/cron/*
2314 richard 1918
} # End cron()
1 root 1919
 
1920
##################################################################
1221 richard 1921
## 			Fonction "Fail2Ban"			##
1163 crox53 1922
##- Modification de la configuration de fail2ban		##
1923
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1924
##################################################################
1925
fail2ban()
1926
{
2243 tom.houday 1927
	/usr/bin/sh $DIR_CONF/fail2ban.sh
1474 richard 1928
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1192 crox53 1929
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1489 richard 1930
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1165 crox53 1931
	chmod 644 /var/log/fail2ban.log
1489 richard 1932
	chmod 644 /var/Save/security/watchdog.log
1418 richard 1933
	/usr/bin/touch /var/log/auth.log
1515 richard 1934
# fail2ban unit
1935
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1936
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1937
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1418 richard 1938
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
2314 richard 1939
} # End fail2ban()
1163 crox53 1940
 
1941
##################################################################
1376 richard 1942
## 			Fonction "gammu_smsd"			##
1943
## - Creation de la base de donnée Gammu			##
1944
## - Creation du fichier de config: gammu_smsd_conf		##
1945
##################################################################
1946
gammu_smsd()
1947
{
1948
# Create 'gammu' databse
2421 richard 1949
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --execute"
1376 richard 1950
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1951
# Add a gammu database structure
1800 richard 1952
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/empty-gammu-smsd-db.sql
1376 richard 1953
 
2314 richard 1954
# Config file for the daemon
1376 richard 1955
cat << EOF > /etc/gammu_smsd_conf
1956
[gammu]
1957
port = /dev/ttyUSB0
1958
connection = at115200
1959
 
1960
;########################################################
1961
 
1962
[smsd]
1963
 
1964
PIN = 1234
1965
 
1966
logfile = /var/log/gammu-smsd/gammu-smsd.log
1967
logformat = textall
1968
debuglevel = 0
1969
 
1970
service = sql
1971
driver = native_mysql
1972
user = $DB_USER
1973
password = $radiuspwd
1974
pc = localhost
1975
database = $DB_GAMMU
1976
 
1828 richard 1977
RunOnReceive = $DIR_DEST_BIN/alcasar-sms.sh --new_sms
1376 richard 1978
 
1979
StatusFrequency = 30
1380 richard 1980
;LoopSleep = 2
1376 richard 1981
 
1982
;ResetFrequency = 300
1983
;HardResetFrequency = 120
1984
 
2454 tom.houday 1985
CheckSecurity = 1
1376 richard 1986
CheckSignal = 1
1987
CheckBattery = 0
1988
EOF
1989
 
1990
chmod 755 /etc/gammu_smsd_conf
1991
 
2314 richard 1992
# Log folder for gammu-smsd
1382 richard 1993
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1376 richard 1994
chmod 755 /var/log/gammu-smsd
1995
 
2314 richard 1996
# Write radius credentials in the gammu script
1452 richard 1997
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1998
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1376 richard 1999
 
2314 richard 2000
# Udev rule for Huawei GSM MODEM (idVendor: 12d1) --> run "modeswitch" to switch from "mass_storage" mode to "ttyUSB" (modem) mode
2001
cat << EOF > /lib/udev/rules.d/66-huawei.rules
1828 richard 2002
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="$DIR_DEST_BIN/alcasar-sms.sh --mode"
1380 richard 2003
EOF
2004
 
2314 richard 2005
} # End gammu_smsd()
1376 richard 2006
 
2202 richard 2007
 
2008
##################################################################
2009
##			Fonction "msec"				##
2203 richard 2010
## - Apply the "fileserver" security level			##
2011
## - remove the "system request" for rebboting			##
2012
## - Fix several file permissions				##
2202 richard 2013
##################################################################
2014
msec()
2015
{
2016
 
2017
# Apply fileserver security level
2211 richard 2018
[ -e /etc/security/msec/security.conf.default ] || cp /etc/security/msec/security.conf /etc/security/msec/security.conf.default
2019
echo "BASE_LEVEL=fileserver" > /etc/security/msec/security.conf
2202 richard 2020
 
2203 richard 2021
# Set permissions monitoring and enforcement
2202 richard 2022
cat <<EOF > /etc/security/msec/perm.local
2023
/var/log/firefwall/                     root.apache     750
2024
/var/log/firewall/*                     root.apache     640
2025
/etc/security/msec/perm.local           root.root       640
2026
/etc/security/msec/level.local          root.root       640
2027
/etc/freeradius-web                     root.apache     750
2028
/etc/freeradius-web/admin.conf          root.apache     640
2420 richard 2029
/etc/raddb/client.conf                  radius.radius   640
2030
/etc/raddb/radius.conf                  radius.radius   640
2031
/etc/raddb/mods-available/ldap          radius.apache   660
2202 richard 2032
/etc/raddb/sites-available/alcasar      radius.apache   660
2033
/etc/pki/*                              root.apache     750
2211 richard 2034
/var/log/netflow/porttracker            root.apache     770
2035
/var/log/netflow/porttracker/*          root.apache     660
2202 richard 2036
EOF
2454 tom.houday 2037
# apply now hourly & daily checks
2202 richard 2038
/usr/sbin/msec
2211 richard 2039
/etc/cron.weekly/msec
2202 richard 2040
 
2314 richard 2041
} # End msec()
2202 richard 2042
 
2304 tom.houday 2043
 
2202 richard 2044
##################################################################
2304 tom.houday 2045
##			Fonction "letsencrypt"			##
2046
## - Install Let's Encrypt client				##
2047
## - Prepare Let's Encrypt ALCASAR configuration file		##
2048
##################################################################
2049
letsencrypt()
2050
{
2051
	echo "Installing Let's Encrypt client..."
2052
 
2053
	# Extract acme.sh
2054
	tar xzf ./conf/letsencrypt-client/acme.sh-*.tar.gz -C /tmp/
2055
 
2056
	pwdInstall=$(pwd)
2057
	cd /tmp/acme.sh-*
2058
 
2059
	acmesh_installDir="/opt/acme.sh"
2060
	acmesh_confDir="/usr/local/etc/letsencrypt"
2354 tom.houday 2061
	acmesh_userAgent="ALCASAR"
2304 tom.houday 2062
 
2063
	# Install acme.sh
2064
	./acme.sh --install \
2065
		--home $acmesh_installDir \
2066
		--config-home $acmesh_confDir/data \
2067
		--certhome $acmesh_confDir/certs \
2068
		--accountkey $acmesh_confDir/ca/account.key \
2069
		--accountconf $acmesh_confDir/data/account.conf \
2070
		--useragent $acmesh_userAgent \
2308 tom.houday 2071
		--nocron \
2072
		> /dev/null
2304 tom.houday 2073
 
2074
	if [ $? -ne 0 ]; then
2075
		echo "Error during installation of Let's Encrypt client (acme.sh)."
2076
	fi
2077
 
2078
	# Create configuration file
2079
	cat <<EOF > /usr/local/etc/alcasar-letsencrypt
2080
email=
2081
dateIssueRequest=
2082
domainRequest=
2083
challenge=
2084
dateIssued=
2085
dnsapi=
2086
dateNextRenewal=
2087
EOF
2088
 
2089
	cd $pwdInstall
2090
	rm -rf /tmp/acme.sh-*
2091
 
2092
} # END letsencrypt()
2093
 
2094
##################################################################
2195 richard 2095
##		Fonction "post_install"			##
2096
## - Modifying banners (locals et ssh) & prompts	##
2097
## - SSH config						##
2098
## - sudoers config & files security			##
2099
## - log rotate & ANSSI security parameters		##
2100
## - Apply former conf in case of an update		##
2101
##########################################################
1 root 2102
post_install()
2103
{
2195 richard 2104
# change the SSH banner
2105
	cp -f $DIR_CONF/banner /etc/ssh/alcasar-banner-ssh
2106
	echo " V$VERSION" >> /etc/ssh/alcasar-banner-ssh
5 franck 2107
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 2108
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
2109
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
2110
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
793 richard 2111
# postfix banner anonymisation
2112
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1841 richard 2113
	chown -R postfix:postfix /var/lib/postfix
2195 richard 2114
# sshd liste on EXTIF & INTIF
1548 richard 2115
	$SED "s?^#ListenAddress 0\.0\.0\.0.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
2195 richard 2116
# sshd authorized certificate for root login
1696 franck 2117
	$SED "s?^PermitRootLogin.*?PermitRootLogin without-password?g" /etc/ssh/sshd_config
2195 richard 2118
# ALCASAR conf file
2327 richard 2119
	echo "HTTPS_LOGIN=on" >> $CONF_FILE
2409 tom.houday 2120
	echo "HTTPS_CHILLI=off" >> $CONF_FILE
1839 richard 2121
	echo "SSH=on" >> $CONF_FILE
1631 richard 2122
	echo "SSH_ADMIN_FROM=0.0.0.0/0.0.0.0" >> $CONF_FILE
628 richard 2123
	echo "LDAP=off" >> $CONF_FILE
2447 richard 2124
	echo "LDAP_SERVER=127.0.0.1" >> $CONF_FILE
2461 richard 2125
	echo "LDAP_BASE=cn=Users;dc=serverad;dc=localdomain" >> $CONF_FILE
2454 tom.houday 2126
	echo "LDAP_UID=sAMAccountName" >> $CONF_FILE
2127
	echo "LDAP_FILTER=" >> $CONF_FILE
2128
	echo "LDAP_USER=alcasar" >> $CONF_FILE
2129
	echo "LDAP_PASSWORD=" >> $CONF_FILE
2130
	echo "MULTIWAN=off" >> $CONF_FILE
1078 franck 2131
	echo "FAILOVER=30" >> $CONF_FILE
2132
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1336 richard 2133
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
2134
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
2195 richard 2135
# Prompt customisation (colors)
1 root 2136
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 2137
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 2138
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
2195 richard 2139
# sudoers configuration for "apache" & "sysadmin"
1 root 2140
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
5 franck 2141
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 2142
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1543 richard 2143
# Modify some logrotate files (gammu, ulogd)
1 root 2144
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
2145
	chmod 644 /etc/logrotate.d/*
2195 richard 2146
# Log compression
706 franck 2147
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
2148
# actualisation des fichiers logs compressés
1342 richard 2149
	for dir in firewall dansguardian httpd
706 franck 2150
	do
2454 tom.houday 2151
		find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
706 franck 2152
	done
1221 richard 2153
# create the alcasar-load_balancing unit
2154
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1184 crox53 2155
#  This file is part of systemd.
2156
#
2157
#  systemd is free software; you can redistribute it and/or modify it
2158
#  under the terms of the GNU General Public License as published by
2159
#  the Free Software Foundation; either version 2 of the License, or
2160
#  (at your option) any later version.
2161
 
2162
# This unit lauches alcasar-load-balancing.sh script.
2163
[Unit]
2164
Description=alcasar-load_balancing.sh execution
2165
After=network.target iptables.service
2166
 
2167
[Service]
2168
Type=oneshot
2169
RemainAfterExit=yes
1828 richard 2170
ExecStart=$DIR_DEST_BIN/alcasar-load_balancing.sh start
2171
ExecStop=$DIR_DEST_BIN/alcasar-load_balancing.sh stop
1184 crox53 2172
TimeoutSec=0
2173
SysVStartPriority=99
2174
 
2175
[Install]
2176
WantedBy=multi-user.target
1157 stephane 2177
EOF
1221 richard 2178
# processes launched at boot time (Systemctl)
1839 richard 2179
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat sshd
1221 richard 2180
	do
1574 richard 2181
		/usr/bin/systemctl -q enable $i.service
1221 richard 2182
	done
2454 tom.houday 2183
 
1452 richard 2184
# disable processes at boot time (Systemctl)
2416 richard 2185
	for i in ulogd gpm
1452 richard 2186
	do
1574 richard 2187
		/usr/bin/systemctl -q disable $i.service
1452 richard 2188
	done
2454 tom.houday 2189
 
1221 richard 2190
# Apply French Security Agency (ANSSI) rules
1362 richard 2191
# ignore ICMP broadcast (smurf attack)
2192
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
2193
# ignore ICMP errors bogus
2194
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
2195
# remove ICMP redirects responces
2196
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
2197
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
2198
# enable SYN Cookies (Syn flood attacks)
2199
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
2200
# enable kernel antispoofing
2201
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
2202
# ignore source routing
2203
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
2204
# set conntrack timer to 1h (3600s) instead of 5 weeks
2205
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
2454 tom.houday 2206
# disable log_martians (ALCASAR is often installed between two private network addresses)
1363 richard 2207
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1778 richard 2208
# disable iptables_helpers
2209
	echo "net.netfilter.nf_conntrack_helper = 0" >> /etc/sysctl.d/alcasar.conf
1788 richard 2210
# Switch to the router mode
2211
	echo "net.ipv4.ip_forward = 1" >> /etc/sysctl.d/alcasar.conf
1917 franck 2212
# Remove unused service ipv6
1964 franck 2213
	echo "net.ipv6.conf.all.disable_ipv6 = 1" >> /etc/sysctl.d/alcasar.conf
2214
	echo "net.ipv6.conf.all.autoconf = 0" >> /etc/sysctl.d/alcasar.conf
2215
	echo "net.ipv6.conf.default.disable_ipv6 = 1" >> /etc/sysctl.d/alcasar.conf
2216
	echo "net.ipv6.conf.default.autoconf = 0" >> /etc/sysctl.d/alcasar.conf
1003 richard 2217
# switch to multi-users runlevel (instead of x11)
1221 richard 2218
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
2432 richard 2219
# GRUB2 modifications (Wait time : 3s - ALCASAR entry - VGA=791 - Change the default banner
2220
	[ -e /etc/default/grub.default ]  || cp /etc/default/grub /etc/default/grub.default
2221
	$SED "s?^GRUB_TIMEOUT=.*?GRUB_TIMEOUT=3?g" /etc/default/grub
2433 richard 2222
	$SED "s?^GRUB_DISTRIBUTOR=.*?GRUB_DISTRIBUTOR=ALCASAR?g" /etc/default/grub
2432 richard 2223
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
2224
	vm_vga=`lsmod | egrep -c "virtio|vmwgfx"` # test if in VM
2454 tom.houday 2225
	if [ $vm_vga == 0 ] # is not a VM
2432 richard 2226
	then
2454 tom.houday 2227
		cp -f $DIR_CONF/banner /etc/mageia-release # ALCASAR ASCII-Art
2228
		echo >> /etc/mageia-release
2229
		$SED "s?^GRUB_CMDLINE_LINUX_DEFAULT=\"?&vga=791 ?" /etc/default/grub
2230
	fi
2231
	if [ $Lang == "fr" ]
2232
	then
2233
		echo "Bienvenue sur ALCASAR V$VERSION" >> /etc/mageia-release
2234
		echo "Connectez-vous à l'URL 'https://alcasar.localdomain/acc'" >> /etc/mageia-release
2235
	else
2236
		echo "Welcome on ALCASAR V$VERSION" >> /etc/mageia-release
2237
		echo "Connect to 'https://alcasar.localdomain/acc'" >> /etc/mageia-release
2238
	fi
2239
	/usr/bin/update-grub2
1221 richard 2240
# Load and apply the previous conf file
2241
	if [ "$mode" = "update" ]
532 richard 2242
	then
1668 richard 2243
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/archive
1221 richard 2244
		$DIR_DEST_BIN/alcasar-conf.sh --load
2245
		PARENT_SCRIPT=`basename $0`
2246
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
2247
		$DIR_DEST_BIN/alcasar-conf.sh --apply
2454 tom.houday 2248
		$DIR_DEST_BIN/alcasar-file-clean.sh # Clean & sort conf files. Add uamallowed domains to the dns-blackhole conf
1221 richard 2249
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
2250
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
532 richard 2251
	fi
1221 richard 2252
	rm -f /tmp/alcasar-conf*
2253
	chown -R root:apache $DIR_DEST_ETC/*
2254
	chmod -R 660 $DIR_DEST_ETC/*
2255
	chmod ug+x $DIR_DEST_ETC/digest
1 root 2256
	cd $DIR_INSTALL
5 franck 2257
	echo ""
1 root 2258
	echo "#############################################################################"
638 richard 2259
	if [ $Lang == "fr" ]
2260
		then
2261
		echo "#                        Fin d'installation d'ALCASAR                       #"
2262
		echo "#                                                                           #"
2263
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2264
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2265
		echo "#                                                                           #"
2266
		echo "#############################################################################"
2267
		echo
2268
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
2269
		echo
2270
		echo "- Lisez attentivement la documentation d'exploitation"
2271
		echo
2218 richard 2272
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar.localdomain"
638 richard 2273
		echo
2274
		echo "                   Appuyez sur 'Entrée' pour continuer"
2454 tom.houday 2275
	else
2396 tom.houday 2276
		echo "#                        End of ALCASAR install process                     #"
638 richard 2277
		echo "#                                                                           #"
2278
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2279
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2280
		echo "#                                                                           #"
2281
		echo "#############################################################################"
2282
		echo
2283
		echo "- The system will be rebooted in order to operate ALCASAR"
2284
		echo
2285
		echo "- Read the exploitation documentation"
2286
		echo
2218 richard 2287
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar.localdomain"
638 richard 2288
		echo
2289
		echo "                   Hit 'Enter' to continue"
2290
	fi
1782 franck 2291
	sleep 2
815 richard 2292
	if [ "$mode" != "update" ]
820 richard 2293
	then
815 richard 2294
		read a
2295
	fi
774 richard 2296
	clear
1 root 2297
	reboot
2298
} # End post_install ()
2299
 
2300
#################################
1005 richard 2301
#  	Main Install loop  	#
1 root 2302
#################################
832 richard 2303
dir_exec=`dirname "$0"`
2304
if [ $dir_exec != "." ]
2305
then
2306
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2307
	echo "Launch this program from the ALCASAR archive directory"
2308
	exit 0
2309
fi
2220 richard 2310
if [[ $EUID > 0 ]]
2311
then
2312
	echo "Vous devez être "root" pour installer ALCASAR (commande 'su')"
2313
	echo "You must be "root" to install ALCASAR ('su' command)"
2314
	exit 0
2315
fi
832 richard 2316
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 2317
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 2318
nb_args=$#
2319
args=$1
2320
if [ $nb_args -eq 0 ]
2321
then
2322
	nb_args=1
2323
	args="-h"
2324
fi
1062 richard 2325
chmod -R u+x $DIR_SCRIPTS/*
1 root 2326
case $args in
2327
	-\? | -h* | --h*)
2328
		echo "$usage"
2329
		exit 0
2330
		;;
291 franck 2331
	-i | --install)
1538 richard 2332
		header_install
959 franck 2333
		license
1544 richard 2334
		header_install
29 richard 2335
		testing
595 richard 2336
# RPMs install
2337
		$DIR_SCRIPTS/alcasar-urpmi.sh
2338
		if [ "$?" != "0" ]
1 root 2339
		then
595 richard 2340
			exit 0
2341
		fi
1249 richard 2342
		if [ -e $CONF_FILE ]
595 richard 2343
		then
2458 richard 2344
# Uninstall or update the running version
2345
			if [ "$mode" == "update" ]
2346
			then
2347
				$DIR_SCRIPTS/alcasar-uninstall.sh -update
2348
			else
2349
				$DIR_SCRIPTS/alcasar-uninstall.sh -full
2350
			fi
595 richard 2351
		fi
2466 richard 2352
	if [ $DEBUG_ALCASAR == "on" ]
2353
	then
2354
		echo "*** 'debug' : end of cleaning ***"
2355
		read a
2356
	fi
2454 tom.houday 2357
# Test if manual update
1362 richard 2358
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
595 richard 2359
		then
636 richard 2360
			header_install
595 richard 2361
			if [ $Lang == "fr" ]
636 richard 2362
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2363
				else echo "The configuration file of an old version has been found";
595 richard 2364
			fi
597 richard 2365
			response=0
2366
			PTN='^[oOnNyY]$'
2367
			until [[ $(expr $response : $PTN) -gt 0 ]]
2368
			do
2369
				if [ $Lang == "fr" ]
2370
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2371
					else echo -n "Do you want to use it (Y/n)?";
2372
				 fi
2373
				read response
2454 tom.houday 2374
				if [ "$response" = "n" ] || [ "$response" = "N" ]
597 richard 2375
				then rm -f /tmp/alcasar-conf*
2376
				fi
2377
			done
2378
		fi
636 richard 2379
# Test if update
2454 tom.houday 2380
		if [ -e /tmp/alcasar-conf* ]
597 richard 2381
		then
2382
			if [ $Lang == "fr" ]
2383
				then echo "#### Installation avec mise à jour ####";
2384
				else echo "#### Installation with update     ####";
2385
			fi
636 richard 2386
# Extract the central configuration file
2454 tom.houday 2387
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf
2396 tom.houday 2388
			ORGANISME=`grep ^ORGANISM= conf/etc/alcasar.conf|cut -d"=" -f2`
2389
			PREVIOUS_VERSION=`grep ^VERSION= conf/etc/alcasar.conf|cut -d"=" -f2`
1010 richard 2390
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2391
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2392
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
5 franck 2393
			mode="update"
1 root 2394
		fi
2421 richard 2395
		for func in init network ACC CA time_server init_db freeradius chilli dansguardian antivirus tinyproxy ulogd nfsen vnstat dnsmasq BL cron fail2ban gammu_smsd msec letsencrypt post_install
5 franck 2396
		do
2397
			$func
2466 richard 2398
			if [ $DEBUG_ALCASAR == "on" ]
2399
				then
2400
				echo "*** 'debug' : end of install '$func' ***"
2401
				read a
2402
			fi
14 richard 2403
		done
5 franck 2404
		;;
291 franck 2405
	-u | --uninstall)
1828 richard 2406
		if [ ! -e $DIR_DEST_BIN/alcasar-uninstall.sh ]
1 root 2407
		then
597 richard 2408
			if [ $Lang == "fr" ]
2409
				then echo "ALCASAR n'est pas installé!";
2410
				else echo "ALCASAR isn't installed!";
2411
			fi
1 root 2412
			exit 0
2413
		fi
5 franck 2414
		response=0
2415
		PTN='^[oOnN]$'
580 richard 2416
		until [[ $(expr $response : $PTN) -gt 0 ]]
5 franck 2417
		do
597 richard 2418
			if [ $Lang == "fr" ]
2419
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
854 richard 2420
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2421
			fi
5 franck 2422
			read response
2423
		done
1103 richard 2424
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2425
		then
1103 richard 2426
			$DIR_SCRIPTS/alcasar-conf.sh --create
2454 tom.houday 2427
		else
498 richard 2428
			rm -f /tmp/alcasar-conf*
1 root 2429
		fi
597 richard 2430
# Uninstall the running version
2206 richard 2431
		$DIR_SCRIPTS/alcasar-uninstall.sh -full
1 root 2432
		;;
2433
	*)
2434
		echo "Argument inconnu :$1";
460 richard 2435
		echo "Unknown argument :$1";
1 root 2436
		echo "$usage"
2437
		exit 1
2438
		;;
2439
esac
10 franck 2440
# end of script
366 franck 2441