Subversion Repositories ALCASAR

Rev

Rev 3099 | Rev 3112 | Go to most recent revision | Details | Compare with Previous | Last modification | View Log

Rev Author Line No. Line
672 richard 1
#!/bin/bash
2454 tom.houday 2
#  $Id: alcasar.sh 3110 2023-01-11 12:57:01Z rexy $
1 root 3
 
2969 rexy 4
# ALCASAR is a Free and open source NAC (Network Access Controler) created by Franck BOUIJOUX (3abtux), Pascal LEVANT and Richard REY (Rexy)
3099 rexy 5
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares Coovachilli, freeradius, mariaDB, lighttpd, php, netfilter, e2guardian, ntpd, openssl, unbound, gammu, clamav, Ulog, fail2ban, vnstat, wkhtml2pdf, ipt_NETFLOW, NFsen and NFdump
2969 rexy 6
# contact : info@alcasar.net
959 franck 7
 
1 root 8
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
2969 rexy 9
# This script is distributed under the Gnu General Public License (GPLV3)
2466 richard 10
 
1 root 11
# Options :
376 franck 12
#       -i or --install
13
#       -u or --uninstall
14
# Functions :
2990 rexy 15
#	system_testing	: Free space test and mageia version test
16
#	network_testing	: Internet connectivity tests
1221 richard 17
#	init			: Installation of RPM and scripts
18
#	network			: Network parameters
2552 rexy 19
#	ACC				: ALCASAR Control Center installation
20
#	CA				: Certification Authority initialization
1837 richard 21
#	time_server		: NTPd configuration
1221 richard 22
#	init_db			: Initilization of radius database managed with MariaDB
2421 richard 23
#	freeradius		: FreeRadius initialisation
2990 rexy 24
#	chilli			: Coovachilli initialisation (+authentication page)
2521 armand.ito 25
#	e2guardian		: E2Guardian filtering HTTP proxy configuration
2990 rexy 26
#	antivirus		: Clamav & freshclam configuration
27
#	ulogd			: Log system in userland (match NFLOG target of iptables)
2775 rexy 28
#	nfsen			: Configuration of Netflow grapher (nfsen) & netflow collector (nfcapd)
2688 lucas.echa 29
#	unbound			: Name server configuration
2990 rexy 30
#	vnstat			: Little network stat daemon
2688 lucas.echa 31
#	BL				: Adaptation of Toulouse University BlackList : split into 3 BL (for unbound, for e2guardian and for Netfilter)
1266 richard 32
#	cron			: Logs export + watchdog + connexion statistics
1389 richard 33
#	fail2ban		: Fail2ban IDS installation and configuration
34
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
2969 rexy 35
#	msec			: Mageia security package configuration
2304 tom.houday 36
#	letsencrypt		: Let's Encrypt client
2990 rexy 37
#	mail_service	: Mail service for email authentification method
2552 rexy 38
#	post_install	: Security, log rotation, etc.
1 root 39
 
2499 tom.houday 40
DEBUG_ALCASAR='off'; export DEBUG_ALCASAR	# Debug mode = wait (hit key) after each function
1 root 41
DATE=`date '+%d %B %Y - %Hh%M'`
42
DATE_SHORT=`date '+%d/%m/%Y'`
595 richard 43
Lang=`echo $LANG|cut -c 1-2`
1362 richard 44
mode="install"
1 root 45
# ******* Files parameters - paramètres fichiers *********
2552 rexy 46
DIR_INSTALL=`pwd`						# current directory
1015 richard 47
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
48
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
2552 rexy 49
DIR_BLACKLIST="$DIR_INSTALL/blacklist"	# install directory (with blacklist files)
50
DIR_SAVE="/var/Save"					# backup directory (traceability_log, user_db, security_log)
51
DIR_WEB="/var/www/html"					# directory of Lighttpd
52
DIR_DG="/etc/e2guardian"				# directory of E2Guardian
53
DIR_ACC="$DIR_WEB/acc"					# directory of the 'ALCASAR Control Center'
1015 richard 54
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
55
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
2688 lucas.echa 56
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (unbound for instance)
2552 rexy 57
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"	# central ALCASAR conf file
1015 richard 58
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
1 root 59
# ******* DBMS parameters - paramètres SGBD ********
2552 rexy 60
DB_RADIUS="radius"						# database name used by FreeRadius server
61
DB_USER="radius"						# user name allows to request the users database
62
DB_GAMMU="gammu"						# database name used by Gammu-smsd
1 root 63
# ******* Network parameters - paramètres réseau *******
2552 rexy 64
HOSTNAME="alcasar"						# default hostname
65
DOMAIN="localdomain"					# default local domain
2736 rexy 66
EXTIF=''								# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
67
INTIF=''								# INTIF is connected to the consultation network
1148 crox53 68
MTU="1500"
1243 richard 69
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
1 root 70
# ****** Paths - chemin des commandes *******
71
SED="/bin/sed -i"
72
# ****************** End of global parameters *********************
73
 
2724 rexy 74
license()
959 franck 75
{
76
	if [ $Lang == "fr" ]
1538 richard 77
	then
78
		cat $DIR_INSTALL/gpl-warning.fr.txt | more
79
	else
80
		cat $DIR_INSTALL/gpl-warning.txt | more
959 franck 81
	fi
1538 richard 82
	response=0
2760 lucas.echa 83
	PTN='^[oOyYnN]?$'
84
	until [[ "$response" =~ $PTN ]]
1538 richard 85
	do
86
		if [ $Lang == "fr" ]
1563 franck 87
			then echo -n "Acceptez-vous les termes de cette licence (O/n)? : "
1538 richard 88
			else echo -n "Do you accept the terms of this license (Y/n)? : "
89
		fi
90
		read response
91
	done
92
	if [ "$response" = "n" ] || [ "$response" = "N" ]
93
	then
94
		exit 1
95
	fi
2724 rexy 96
} # End of license()
959 franck 97
 
2724 rexy 98
header_install()
1 root 99
{
100
	clear
101
	echo "-----------------------------------------------------------------------------"
460 richard 102
	echo "                     ALCASAR V$VERSION Installation"
1 root 103
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
104
	echo "-----------------------------------------------------------------------------"
2724 rexy 105
} # End of header_install()
1 root 106
 
2552 rexy 107
########################################################
2990 rexy 108
##                  "system_testing"                  ##
2552 rexy 109
## - Test Mageia version                              ##
110
## - Test ALCASAR version (if already installed)      ##
111
## - Test free space on /var  (>10G)                  ##
112
## - Test Internet access                             ##
113
########################################################
2990 rexy 114
system_testing()
29 richard 115
{
1529 richard 116
# Test of Mageia version
3043 rexy 117
# extract the current Mageia version and hardware architecture (X86_64)
1529 richard 118
	fic=`cat /etc/product.id`
119
	unknown_os=0
120
	old="$IFS"
121
	IFS=","
122
	set $fic
2688 lucas.echa 123
	for i in "$@"
1529 richard 124
	do
125
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
2454 tom.houday 126
			then
1529 richard 127
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
128
			unknown_os=`expr $unknown_os + 1`
129
		fi
130
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
2454 tom.houday 131
			then
1529 richard 132
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
133
			unknown_os=`expr $unknown_os + 1`
134
		fi
135
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
2454 tom.houday 136
			then
1529 richard 137
			ARCH=`echo $i|cut -d"=" -f2`
138
			unknown_os=`expr $unknown_os + 1`
139
		fi
140
	done
2669 tom.houday 141
	if [ "$ARCH" != "x86_64" ]
2149 richard 142
		then
143
		if [ $Lang == "fr" ]
2669 tom.houday 144
			then echo "Votre architecture matérielle doit être en 64bits"
145
			else echo "You hardware architecture must be 64bits"
2149 richard 146
		fi
2482 lucas.echa 147
		exit 1
2149 richard 148
	fi
1529 richard 149
	IFS="$old"
3077 rexy 150
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || (( "$CURRENT_VERSION" != "7" ) && ( "$CURRENT_VERSION" != "8" ))]]
2688 lucas.echa 151
	then
2669 tom.houday 152
		if [ -e /var/tmp/alcasar-conf.tar.gz ] # update
153
			then
154
			echo
155
			if [ $Lang == "fr" ]
156
				then
157
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
158
				echo "1 - Effectuez une sauvegarde des fichiers de traçabilité et de la base des usagers via l'ACC"
3077 rexy 159
				echo "2 - Installez Linux-Mageia 8 et ALCASAR (cf. doc d'installation)"
2669 tom.houday 160
				echo "3 - Importez votre base des usagers"
161
			else
162
				echo "The automatic update of ALCASAR can't be performed."
163
				echo "1 - Save your traceability files and the user database"
3077 rexy 164
				echo "2 - Install Linux-Mageia 8 & ALCASAR (cf. installation doc)"
2669 tom.houday 165
				echo "3 - Import your users database"
166
			fi
167
		else
168
			if [ $Lang == "fr" ]
169
				then echo "L'installation d'ALCASAR ne peut pas être réalisée."
170
				else echo "The installation of ALCASAR can't be performed."
171
			fi
172
		fi
173
		echo
174
		if [ $Lang == "fr" ]
3077 rexy 175
			then echo "Le système d'exploitation doit être remplacé (Mageia8)"
176
			else echo "The OS must be replaced (Mageia8)"
2669 tom.houday 177
		fi
2688 lucas.echa 178
		exit 1
2669 tom.houday 179
	fi
180
 
1362 richard 181
# Test if ALCASAR is already installed
182
	if [ -e $CONF_FILE ]
183
	then
2396 tom.houday 184
		current_version=`grep ^VERSION= $CONF_FILE | cut -d"=" -f2`
1342 richard 185
		if [ $Lang == "fr" ]
2669 tom.houday 186
			then echo "La version $current_version d'ALCASAR est déjà installée"
187
			else echo "ALCASAR version $current_version is already installed"
1342 richard 188
		fi
1362 richard 189
		response=0
2458 richard 190
		PTN='^[12]$'
2760 lucas.echa 191
		until [[ "$response" =~ $PTN ]]
1362 richard 192
		do
193
			if [ $Lang == "fr" ]
2669 tom.houday 194
				then echo -n "Tapez '1' pour une mise à jour; Tapez '2' pour une réinstallation : "
195
				else echo -n "Hit '1' for an update; Hit '2' for a reinstallation : "
2499 tom.houday 196
			fi
1362 richard 197
			read response
198
		done
2458 richard 199
		if [ "$response" = "2" ]
1362 richard 200
		then
2560 rexy 201
			rm -f /var/tmp/alcasar-conf*
1362 richard 202
		else
2870 rexy 203
# Create the archive of conf files
1362 richard 204
			$DIR_SCRIPTS/alcasar-conf.sh --create
2970 rexy 205
# avoid lack of local DNS resolution when unbound is updated (alcasar <= V5.3)
206
			local_unbound_unit=`ls /etc/systemd/system/unbound* 2>/dev/null | wc -w`
207
			if [ $local_unbound_unit -ne 4 ]; then
208
				cp -f /lib/systemd/system/unbound*.service /etc/systemd/system/
209
			fi
1362 richard 210
			mode="update"
211
		fi
1529 richard 212
	fi
2847 rexy 213
# Free /var (when updating) and test free space
214
	[ -d /var/log/netflow ] && rm -rf /var/log/netflow  # remove old porttracker RRD database
2850 rexy 215
	[ -d /var/lib/clamav ] && rm -rf /var/lib/clamav/* # remove old clamav database
2847 rexy 216
	journalctl -q --vacuum-files 1  # remove previous journal logs
2771 rexy 217
	free_space=`df -BG --output=avail /var|tail -1|tr -d '[:space:]G'`
218
	if [ $free_space -lt 10 ]
1529 richard 219
		then
2771 rexy 220
		if [ $Lang == "fr" ]
2847 rexy 221
			then echo "Espace disponible insuffisant sur /var ($free_space Go au lieu de 10 Go au minimum)"
2771 rexy 222
			else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
1529 richard 223
		fi
2771 rexy 224
	exit 0
1529 richard 225
	fi
2990 rexy 226
} # End of system_testing
2669 tom.houday 227
 
2870 rexy 228
########################################################
2990 rexy 229
##                   "network_testing"                ##
230
## - Internet access test                             ##
2870 rexy 231
########################################################
2990 rexy 232
network_testing()
2870 rexy 233
{
2669 tom.houday 234
# Detect external/internal interfaces
235
	if [ -z "$EXTIF" ]; then
2981 rexy 236
		EXTIF=$(/usr/sbin/ip route list | awk '/ via / {print $5}' | uniq)
2669 tom.houday 237
		if [ -z "$EXTIF" ]; then
238
			if [ "$Lang" == 'fr' ]
2771 rexy 239
				then echo "Aucune passerelle par défaut configurée"
240
				else echo "No default gateway configured"
2669 tom.houday 241
			fi
242
			exit 1
243
		fi
244
	fi
245
	if [ "$Lang" == 'fr' ]
246
		then echo "Interface externe (Internet) utilisée : $EXTIF"
247
		else echo "External interface (Internet) used: $EXTIF"
248
	fi
249
 
250
	if [ -z "$INTIF" ]; then
251
		interfacesList=$(/usr/sbin/ip -br link show | cut -d' ' -f1 | grep -v "^\(lo\|tun0\|$EXTIF\)\$")
2724 rexy 252
		interfacesCount=$(echo "$interfacesList" | wc -w)
2669 tom.houday 253
		if [ $interfacesCount -eq 0 ]; then
254
			if [ "$Lang" == 'fr' ]
255
				then echo "Aucune interface de disponible pour le réseau interne"
256
				else echo "No interface available for the internal network"
257
			fi
258
			exit 1
259
		elif [ $interfacesCount -eq 1 ]; then
260
			INTIF="$interfacesList"
261
		else
262
			interfacesSorted=$(/usr/sbin/ip -br addr | grep -v "^\(lo\|tun0\|$EXTIF\) " | sort -b -k3n -k2r -k1)
263
			interfacePreferred=$(echo "$interfacesSorted" | head -1 | cut -d' ' -f1)
264
			if [ "$Lang" == 'fr' ]
265
				then echo 'Liste des interfaces disponible :'
266
				else echo 'List of available interfaces:'
267
			fi
268
			echo "$interfacesSorted"
269
			response=''
270
			while true; do
271
				if [ "$Lang" == 'fr' ]
272
					then echo -n "Choix de l'interface interne ? [$interfacePreferred] "
273
					else echo -n "Choice of internal interface ? [$interfacePreferred] "
274
				fi
275
				read response
276
 
277
				[ -z "$response" ] && response="$interfacePreferred"
278
 
279
				# Check if interface exist
2688 lucas.echa 280
				if [ "$(echo "$interfacesList" | grep -c "^$response\$")" -eq 1 ]; then
2669 tom.houday 281
					INTIF="$response"
282
					break
283
				else
284
					if [ "$Lang" == 'fr' ]
285
						then echo "Interface \"$response\" introuvable"
286
						else echo "Interface \"$response\" not found"
287
					fi
288
				fi
289
			done
290
		fi
291
	fi
292
	if [ "$Lang" == 'fr' ]
293
		then echo "Interface interne utilisée : $INTIF"
294
		else echo "Internal interface used: $INTIF"
295
	fi
296
 
2290 richard 297
	if [ $Lang == "fr" ]
298
		then echo -n "Tests des paramètres réseau : "
2549 tom.houday 299
		else echo -n "Network parameters tests: "
2290 richard 300
	fi
301
# Remove conf file if NIC is not plugged (ie : GSM/WIFI/Bt dongles)
2688 lucas.echa 302
	cd /etc/sysconfig/network-scripts/ || { echo "Unable to find /etc/sysconfig/network-scripts directory"; exit 1; }
2290 richard 303
	IF_INTERFACES=`ls ifcfg-*|cut -d"-" -f2|grep -v "^lo"|cut -d"*" -f1`
2282 richard 304
	for i in $IF_INTERFACES
305
	do
2688 lucas.echa 306
		if [ "$(/usr/sbin/ip link | grep -c " $i:")" -eq 0 ]; then
2282 richard 307
			rm -f ifcfg-$i
2454 tom.houday 308
 
2282 richard 309
			if [ $Lang == "fr" ]
310
				then echo "Suppression : ifcfg-$i"
2549 tom.houday 311
				else echo "Deleting: ifcfg-$i"
2282 richard 312
			fi
313
		fi
314
	done
2688 lucas.echa 315
	cd $DIR_INSTALL || { echo "Unable to find $DIR_INSTALL directory"; exit 1; }
2290 richard 316
	echo -n "."
2454 tom.houday 317
# Test Ethernet NIC links state
2669 tom.houday 318
	interfacesDown=$(/usr/sbin/ip -br link | grep "^\($EXTIF\|$INTIF\) " | grep 'NO-CARRIER' | cut -d' ' -f1)
319
	if [ ! -z "$interfacesDown" ]; then
320
		for i in $interfacesDown; do
321
			if [ $Lang == "fr" ]
322
			then
323
				echo -e "\nÉchec"
324
				echo "Le lien réseau de la carte $i n'est pas actif."
325
				echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
326
			else
327
				echo -e "\nFailed"
328
				echo "The link state of $i interface is down."
329
				echo "Make sure that this network card is connected to a switch or an A.P."
330
			fi
331
		done
332
		exit 1
333
	fi
1471 richard 334
	echo -n "."
335
# Test EXTIF config files
2681 tom.houday 336
	PUBLIC_IP_MASK=`/usr/sbin/ip addr show $EXTIF | grep '^\s*inet\s' | awk '{ print $2 }'`
337
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d'/' -f1`
2981 rexy 338
	PUBLIC_GATEWAY=`/usr/sbin/ip route list | awk -v EXTIF="$EXTIF" '(/ via / && $5 == EXTIF) {print $3}' | head -n 1`
2688 lucas.echa 339
	if [ "$(echo $PUBLIC_IP|wc -c)" -lt 7 ] || [ "$(echo $PUBLIC_GATEWAY|wc -c)" -lt 7 ]
1471 richard 340
	then
784 richard 341
		if [ $Lang == "fr" ]
2454 tom.houday 342
		then
2669 tom.houday 343
			echo -e "\nÉchec"
784 richard 344
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
345
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
1362 richard 346
			echo "Appliquez les changements : 'systemctl restart network'"
784 richard 347
		else
2669 tom.houday 348
			echo -e "\nFailed"
784 richard 349
			echo "The Internet connected network card ($EXTIF) isn't well configured."
350
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
2669 tom.houday 351
			echo "Apply the new configuration: 'systemctl restart network'"
784 richard 352
		fi
830 richard 353
		echo "DEVICE=$EXTIF"
784 richard 354
		echo "IPADDR="
355
		echo "NETMASK="
356
		echo "GATEWAY="
357
		echo "DNS1="
358
		echo "DNS2="
830 richard 359
		echo "ONBOOT=yes"
2669 tom.houday 360
		exit 1
784 richard 361
	fi
362
	echo -n "."
2290 richard 363
# Test if default GW is alive
1499 richard 364
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
2688 lucas.echa 365
	if [ "$(expr $arp_reply)" -eq 0 ]
2454 tom.houday 366
		then
595 richard 367
		if [ $Lang == "fr" ]
2454 tom.houday 368
		then
2669 tom.houday 369
			echo -e "\nÉchec"
2290 richard 370
			echo "Le routeur de sortie ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
595 richard 371
			echo "Réglez ce problème puis relancez ce script."
372
		else
2669 tom.houday 373
			echo -e "\nFailed"
2290 richard 374
			echo "The Internet gateway or the ISP equipment ($PUBLIC_GATEWAY) doesn't answered."
595 richard 375
			echo "Resolv this problem, then restart this script."
376
		fi
2669 tom.houday 377
		exit 1
308 richard 378
	fi
379
	echo -n "."
2290 richard 380
# Test Internet connectivity
2669 tom.houday 381
	domainTested='www.google.com'
382
	/usr/bin/curl -s --head "$domainTested" &>/dev/null
383
	if [ $? -ne 0 ]; then
595 richard 384
		if [ $Lang == "fr" ]
2454 tom.houday 385
		then
2669 tom.houday 386
			echo -e "\nLa tentative de connexion vers Internet a échoué ($domainTested)."
595 richard 387
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
388
			echo "Vérifiez la validité des adresses IP des DNS."
389
		else
2669 tom.houday 390
			echo -e "\nThe Internet connection try failed ($domainTested)."
595 richard 391
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
392
			echo "Verify the DNS IP addresses"
393
		fi
2669 tom.houday 394
		exit 1
29 richard 395
	fi
308 richard 396
	echo ". : ok"
2990 rexy 397
} # End of network_testing()
302 richard 398
 
2552 rexy 399
#######################################################################
2990 rexy 400
##                             "init"                                ##
2552 rexy 401
## - Creation of ALCASAR conf file "/usr/local/etc/alcasar.conf      ##
402
## - Creation of random password for GRUB, mariadb (admin and user)  ##
403
#######################################################################
2724 rexy 404
init()
302 richard 405
{
527 richard 406
	if [ "$mode" != "update" ]
302 richard 407
	then
408
# On affecte le nom d'organisme
597 richard 409
		header_install
302 richard 410
		ORGANISME=!
411
		PTN='^[a-zA-Z0-9-]*$'
2760 lucas.echa 412
		until [[ "$ORGANISME" =~ $PTN ]]
2454 tom.houday 413
		do
595 richard 414
			if [ $Lang == "fr" ]
2454 tom.houday 415
				then echo -n "Entrez le nom de votre organisme : "
597 richard 416
				else echo -n "Enter the name of your organism : "
595 richard 417
			fi
330 franck 418
			read ORGANISME
613 richard 419
			if [ "$ORGANISME" == "" ]
2688 lucas.echa 420
			then
330 franck 421
				ORGANISME=!
422
			fi
423
		done
302 richard 424
	fi
1 root 425
# On crée aléatoirement les mots de passe et les secrets partagés
2419 richard 426
# We create random passwords and shared secrets
628 richard 427
	rm -f $PASSWD_FILE
2419 richard 428
	echo "#####  ALCASAR ($ORGANISME) security passwords  #####" > $PASSWD_FILE
2688 lucas.echa 429
	grub2pwd=`cat /dev/urandom | tr -dc '[:alnum:]' | head -c8`
2454 tom.houday 430
	pbkdf2=`( echo $grub2pwd ; echo $grub2pwd ) | \
431
		LC_ALL=C /usr/bin/grub2-mkpasswd-pbkdf2 | \
432
		grep -v '[eE]nter password:' | \
433
		sed -e "s/PBKDF2 hash of your password is //"`
434
	echo "GRUB2_PASSWORD=$pbkdf2" > /boot/grub2/user.cfg
435
	[ -e /root/grub.default ] || cp /etc/grub.d/10_linux /root/grub.default
436
	cp -f $DIR_CONF/grub-10_linux /etc/grub.d/10_linux  # Request password only on menu editing attempts (not when selecting an entry)
437
	chmod 0600 /boot/grub2/user.cfg
2419 richard 438
	echo "# Login name and password to protect GRUB2 boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
2454 tom.houday 439
	echo "GRUB2_user=root" >> $PASSWD_FILE
440
	echo "GRUB2_password=$grub2pwd" >> $PASSWD_FILE
2688 lucas.echa 441
	mysqlpwd=`cat /dev/urandom | tr -dc '[:alnum:]' | head -c16`
2419 richard 442
	echo "# Login name and Password of MariaDB administrator:" >> $PASSWD_FILE
2412 tom.houday 443
	echo "db_root=$mysqlpwd" >> $PASSWD_FILE
2688 lucas.echa 444
	radiuspwd=`cat /dev/urandom | tr -dc '[:alnum:]' | head -c16`
2419 richard 445
	echo "# Login name and password of MariaDB user:" >> $PASSWD_FILE
2421 richard 446
	echo "db_user=$DB_USER" >> $PASSWD_FILE
447
	echo "db_password=$radiuspwd" >> $PASSWD_FILE
2688 lucas.echa 448
	secretuam=`cat /dev/urandom | tr -dc '[:alnum:]' | head -c16`
2412 tom.houday 449
	echo "# Shared secret between the script 'intercept.php' and coova-chilli:" >> $PASSWD_FILE
450
	echo "secret_uam=$secretuam" >> $PASSWD_FILE
2688 lucas.echa 451
	secretradius=`cat /dev/urandom | tr -dc '[:alnum:]' | head -c16`
2412 tom.houday 452
	echo "# Shared secret between coova-chilli and FreeRadius:" >> $PASSWD_FILE
453
	echo "secret_radius=$secretradius" >> $PASSWD_FILE
628 richard 454
	chmod 640 $PASSWD_FILE
1828 richard 455
#  copy scripts in in /usr/local/bin
2664 tom.houday 456
	cp -fr $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown -R root:root $DIR_DEST_BIN/alcasar* ; chmod -R 740 $DIR_DEST_BIN/alcasar*
1828 richard 457
#  copy conf files in /usr/local/etc
1954 richard 458
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown -R root:apache $DIR_DEST_ETC ; chmod 770 $DIR_DEST_ETC ; chmod 660 $DIR_DEST_ETC/alcasar*
1828 richard 459
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_BIN/alcasar-mysql.sh
628 richard 460
# generate central conf file
461
	cat <<EOF > $CONF_FILE
612 richard 462
##########################################
463
##                                      ##
464
##          ALCASAR Parameters          ##
465
##                                      ##
466
##########################################
1 root 467
 
612 richard 468
INSTALL_DATE=$DATE
469
VERSION=$VERSION
470
ORGANISM=$ORGANISME
471
EOF
628 richard 472
	chmod o-rwx $CONF_FILE
2724 rexy 473
} # End of init()
1 root 474
 
2552 rexy 475
#########################################################
2990 rexy 476
##                     "network"                       ##
2552 rexy 477
## - Define the several network address                ##
478
## - Define the DNS naming                             ##
479
## - INTIF parameters (consultation network)           ##
480
## - Write "/etc/hosts" file                           ##
481
## - write "hosts.allow" & "hosts.deny" files          ##
482
#########################################################
2724 rexy 483
network()
1 root 484
{
485
	header_install
636 richard 486
	if [ "$mode" != "update" ]
487
		then
488
		if [ $Lang == "fr" ]
489
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
490
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
491
		fi
492
		response=0
2760 lucas.echa 493
		PTN='^[oOyYnN]?$'
494
		until [[ "$response" =~ $PTN ]]
1 root 495
		do
595 richard 496
			if [ $Lang == "fr" ]
659 richard 497
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
618 richard 498
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
595 richard 499
			fi
1 root 500
			read response
501
		done
636 richard 502
		if [ "$response" = "n" ] || [ "$response" = "N" ]
503
		then
504
			PRIVATE_IP_MASK="0"
505
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
2760 lucas.echa 506
			until [[ $(expr "$PRIVATE_IP_MASK" : $PTN) -gt 0 ]]
1 root 507
			do
595 richard 508
				if [ $Lang == "fr" ]
597 richard 509
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
510
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
595 richard 511
				fi
597 richard 512
				read PRIVATE_IP_MASK
1 root 513
			done
636 richard 514
		else
2688 lucas.echa 515
			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
636 richard 516
		fi
595 richard 517
	else
2834 rexy 518
		PRIVATE_IP_MASK=`grep ^PRIVATE_IP= /var/tmp/conf/etc/alcasar.conf|cut -d"=" -f2`
519
		rm -rf /var/tmp/conf
1 root 520
	fi
861 richard 521
# Define LAN side global parameters
1740 richard 522
	hostnamectl set-hostname $HOSTNAME.$DOMAIN
977 richard 523
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
1499 richard 524
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
977 richard 525
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
1499 richard 526
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
977 richard 527
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
1499 richard 528
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
2688 lucas.echa 529
	then
2454 tom.houday 530
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`
1499 richard 531
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
2454 tom.houday 532
	fi
1499 richard 533
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
534
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
977 richard 535
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
1499 richard 536
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
977 richard 537
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
1828 richard 538
	PRIVATE_MAC=`/usr/sbin/ip link show $INTIF | grep ether | cut -d" " -f6| sed 's/:/-/g'| awk '{print toupper($0)}'` 	# MAC address of INTIF
841 richard 539
# Define Internet parameters
2809 rexy 540
	DNS1=`cat /etc/sysconfig/network-scripts/ifcfg-$EXTIF | grep '^DNS1='| cut -d"=" -f2`	# 1st DNS server
541
	DNS2=`cat /etc/sysconfig/network-scripts/ifcfg-$EXTIF | grep '^DNS2=' | cut -d"=" -f2`	# 2nd DNS server
2870 rexy 542
	DNS1=${DNS1:=208.67.220.220}
70 franck 543
	DNS2=${DNS2:=208.67.222.222}
1499 richard 544
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
1052 richard 545
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
1069 richard 546
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
2552 rexy 547
# Write network parameters in the conf file
2737 rexy 548
	echo "HOSTNAME=$HOSTNAME" >> $CONF_FILE
549
	echo "DOMAIN=$DOMAIN" >> $CONF_FILE
1469 richard 550
	echo "EXTIF=$EXTIF" >> $CONF_FILE
551
	echo "INTIF=$INTIF" >> $CONF_FILE
2770 rexy 552
# Retrieve NIC name of other consultation LAN
2282 richard 553
	INTERFACES=`/usr/sbin/ip link|grep '^[[:digit:]]:'|grep -v "^lo\|$EXTIF\|tun0"|cut -d " " -f2|tr -d ":"`
554
	for i in $INTERFACES
555
	do
556
		SUB=`echo ${i:0:2}`
557
		if [ $SUB = "wl" ]
558
			then WIFIF=$i
2454 tom.houday 559
		elif [ "$i" != "$INTIF" ] && [ $SUB != "ww" ]
2282 richard 560
			then LANIF=$i
561
		fi
562
	done
563
	if [ -n "$WIFIF" ]
564
		then echo "WIFIF=$WIFIF" >> $CONF_FILE
565
	elif [ -n "$LANIF" ]
566
		then echo "LANIF=$LANIF" >> $CONF_FILE
567
	fi
2552 rexy 568
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2` # test static or dynamic
1499 richard 569
	if [ $IP_SETTING == "dhcp" ]
2688 lucas.echa 570
	then
2947 rexy 571
		DHCP_DNS_servers=`cat /var/lib/dhclient/dhclient--$EXTIF.lease |grep domain-name-servers|sed -n "1 p"| rev|cut -d" " -f1|rev|tr -d ';'`
572
		DNS1=`echo $DHCP_DNS_servers | cut -d"," -f1`
573
		DNS2=`echo $DHCP_DNS_servers | cut -d"," -f2`
1499 richard 574
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
1585 richard 575
		echo "GW=dhcp" >> $CONF_FILE
1499 richard 576
	else
577
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
1585 richard 578
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE
1499 richard 579
	fi
1587 richard 580
	echo "DNS1=$DNS1" >> $CONF_FILE
581
	echo "DNS2=$DNS2" >> $CONF_FILE
2956 rexy 582
	echo "PROXY=off" >> $CONF_FILE
583
	echo "PROXY_IP=\"192.168.0.100:80\"" >> $CONF_FILE
584
	echo "PUBLIC_WEIGHT=1" >> $CONF_FILE
994 franck 585
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
628 richard 586
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
1484 richard 587
	echo "DHCP=on" >> $CONF_FILE
2708 tom.houday 588
	echo "EXT_DHCP_IP=" >> $CONF_FILE
589
	echo "RELAY_DHCP_IP=" >> $CONF_FILE
590
	echo "RELAY_DHCP_PORT=" >> $CONF_FILE
2709 tom.houday 591
	echo "INT_DNS_DOMAIN=" >> $CONF_FILE
592
	echo "INT_DNS_IP=" >> $CONF_FILE
1610 franck 593
	echo "INT_DNS_ACTIVE=off" >> $CONF_FILE
1499 richard 594
# network default
597 richard 595
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
1 root 596
	cat <<EOF > /etc/sysconfig/network
597
NETWORKING=yes
598
FORWARD_IPV4=true
599
EOF
2552 rexy 600
# write "/etc/hosts"
1 root 601
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
602
	cat <<EOF > /etc/hosts
503 richard 603
127.0.0.1	localhost
2558 rexy 604
$PRIVATE_IP	$HOSTNAME
1 root 605
EOF
2552 rexy 606
# write EXTIF (Internet) config
1499 richard 607
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
608
	if [ $IP_SETTING == "dhcp" ]
2688 lucas.echa 609
	then
1499 richard 610
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
14 richard 611
DEVICE=$EXTIF
1585 richard 612
BOOTPROTO=dhcp
613
DNS1=127.0.0.1
614
PEERDNS=no
615
RESOLV_MODS=yes
616
ONBOOT=yes
1613 franck 617
NOZEROCONF=yes
1585 richard 618
METRIC=10
619
MII_NOT_SUPPORTED=yes
620
IPV6INIT=no
621
IPV6TO4INIT=no
622
ACCOUNTING=no
623
USERCTL=no
624
MTU=$MTU
625
EOF
2688 lucas.echa 626
	else
1585 richard 627
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
628
DEVICE=$EXTIF
14 richard 629
BOOTPROTO=static
597 richard 630
IPADDR=$PUBLIC_IP
631
NETMASK=$PUBLIC_NETMASK
632
GATEWAY=$PUBLIC_GATEWAY
2870 rexy 633
DNS1=$DNS1
634
DNS2=$DNS2
1499 richard 635
RESOLV_MODS=yes
14 richard 636
ONBOOT=yes
637
METRIC=10
1610 franck 638
NOZEROCONF=yes
14 richard 639
MII_NOT_SUPPORTED=yes
640
IPV6INIT=no
641
IPV6TO4INIT=no
642
ACCOUNTING=no
643
USERCTL=no
994 franck 644
MTU=$MTU
14 richard 645
EOF
1499 richard 646
	fi
2552 rexy 647
# write INTIF (consultation LAN) in normal mode
2868 rexy 648
cp -f /etc/sysconfig/network-scripts/ifcfg-$INTIF /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
841 richard 649
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
650
DEVICE=$INTIF
651
BOOTPROTO=static
652
ONBOOT=yes
653
NOZEROCONF=yes
654
MII_NOT_SUPPORTED=yes
655
IPV6INIT=no
656
IPV6TO4INIT=no
657
ACCOUNTING=no
658
USERCTL=no
659
EOF
2552 rexy 660
# write INTIF in bypass mode (see "alcasar-bypass.sh")
1554 richard 661
	cat <<EOF > /etc/sysconfig/network-scripts/bypass-ifcfg-$INTIF
1 root 662
DEVICE=$INTIF
663
BOOTPROTO=static
664
IPADDR=$PRIVATE_IP
604 richard 665
NETMASK=$PRIVATE_NETMASK
1 root 666
ONBOOT=yes
667
METRIC=10
668
NOZEROCONF=yes
669
MII_NOT_SUPPORTED=yes
14 richard 670
IPV6INIT=no
671
IPV6TO4INIT=no
672
ACCOUNTING=no
673
USERCTL=no
1 root 674
EOF
2282 richard 675
######### Config WIFIF (consultation WIFI) ou LANIF (consultation LAN) in normal mode #################
676
	if [ -n "$WIFIF" ] && [ "$WIFIF" != "$INTIF" ]
677
	then
678
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$WIFIF
679
DEVICE=$WIFIF
680
BOOTPROTO=static
681
ONBOOT=yes
682
NOZEROCONF=yes
683
MII_NOT_SUPPORTED=yes
684
IPV6INIT=no
685
IPV6TO4INIT=no
686
ACCOUNTING=no
687
USERCTL=no
688
EOF
689
	elif [ -n "$LANIF" ]
690
	then
691
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$LANIF
692
DEVICE=$LANIF
693
BOOTPROTO=static
694
ONBOOT=yes
695
NOZEROCONF=yes
696
MII_NOT_SUPPORTED=yes
697
IPV6INIT=no
698
IPV6TO4INIT=no
699
ACCOUNTING=no
700
USERCTL=no
701
EOF
702
	fi
2552 rexy 703
# write hosts.allow & hosts.deny
1 root 704
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
705
	cat <<EOF > /etc/hosts.allow
706
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
604 richard 707
sshd: ALL
1 root 708
ntpd: $PRIVATE_NETWORK_SHORT
709
EOF
710
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
711
	cat <<EOF > /etc/hosts.deny
712
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
713
EOF
790 richard 714
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
860 richard 715
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
1069 richard 716
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
790 richard 717
# load conntrack ftp module
718
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
1705 richard 719
	echo "nf_conntrack_ftp" >>  /etc/modprobe.preload
1159 crox53 720
# load ipt_NETFLOW module
721
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
1513 richard 722
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
2937 rexy 723
	cp /lib/systemd/system/iptables.service /etc/systemd/system/iptables.service
724
	$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /etc/systemd/system/iptables.service
2688 lucas.echa 725
	[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
726
	$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test (flush all rules & policies)
2956 rexy 727
# create the alcasar-network unit
728
	cat << EOF > /etc/systemd/system/alcasar-network.service
729
#  This file is part of systemd.
2454 tom.houday 730
#
2956 rexy 731
#  systemd is free software; you can redistribute it and/or modify it
732
#  under the terms of the GNU General Public License as published by
733
#  the Free Software Foundation; either version 2 of the License, or
734
#  (at your option) any later version.
735
 
736
# This unit starts alcasar-network.sh script.
737
[Unit]
738
Description=alcasar-network.sh execution
739
After=network.target iptables.service
740
 
741
[Service]
742
Type=oneshot
743
RemainAfterExit=yes
744
ExecStart=$DIR_DEST_BIN/alcasar-network.sh
745
ExecStop=$DIR_DEST_BIN/alcasar-network.sh
746
TimeoutSec=0
747
 
748
[Install]
749
WantedBy=multi-user.target
750
EOF
751
	/usr/bin/systemctl daemon-reload
752
 
753
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is started at the end of this script in order not to cut network flow in case of using ssh
2724 rexy 754
} # End of network()
1 root 755
 
2763 rexy 756
##################################################################
2990 rexy 757
##                           "CA"                               ##
2763 rexy 758
## - Creating the CA and the server certificate (lighttpd)      ##
759
##################################################################
760
CA()
761
{
762
	$DIR_DEST_BIN/alcasar-CA.sh
2814 rexy 763
	chmod 755 /etc/pki/
2801 rexy 764
	chown root:apache /etc/pki/CA; chmod 750 /etc/pki/CA
2821 rexy 765
	chown root:apache /etc/pki/CA/alcasar-ca.crt; chmod 640 /etc/pki/CA/alcasar-ca.crt
2811 rexy 766
	chown root:root /etc/pki/CA/private; chmod 700 /etc/pki/CA/private
767
	chmod 600 /etc/pki/CA/private/*
768
	chown -R root:apache /etc/pki/tls/private; chmod 750 /etc/pki/tls/private
769
	chmod 640 /etc/pki/tls/private/*
2814 rexy 770
	chmod 644 /etc/pki/tls/certs/* # "freshclam" need to access to that bundle
2763 rexy 771
} # End of CA()
772
 
2990 rexy 773
######################################################
774
##                       "ACC"                      ##
775
## - copy ALCASAR Control Center (ACC) files        ##
776
## - configuration of the web server (Lighttpd)     ##
777
## - creation of the first ACC admin account        ##
778
## - secure the ACC access                          ##
779
######################################################
2724 rexy 780
ACC()
1 root 781
{
782
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
783
	mkdir $DIR_WEB
1833 richard 784
# Copy & adapt ACC files
316 richard 785
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
786
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
2815 rexy 787
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/welcome.php
788
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/welcome.php
789
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/welcome.php
5 franck 790
	chown -R apache:apache $DIR_WEB/*
1833 richard 791
# copy & adapt "freeradius-web" files
792
	cp -rf $DIR_CONF/freeradius-web/ /etc/
793
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
794
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
795
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
796
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
797
	cat <<EOF > /etc/freeradius-web/naslist.conf
798
nas1_name: alcasar-$ORGANISME
799
nas1_model: Network Access Controler
800
nas1_ip: $PRIVATE_IP
801
nas1_port_num: 0
802
nas1_community: public
803
EOF
804
	chown -R apache:apache /etc/freeradius-web/
805
# create the log & backup structure :
1489 richard 806
# - base = users database
807
# - archive = tarball of "base + http firewall + netflow"
1833 richard 808
# - security = watchdog log
2829 rexy 809
# - conf_file = archive conf file (usefull in updating process)
2887 rexy 810
	for i in base archive security activity_report iot_captures;
1 root 811
	do
812
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
813
	done
5 franck 814
	chown -R root:apache $DIR_SAVE
1833 richard 815
# Configuring & securing php
2937 rexy 816
	[ -e /etc/php.d/05_date.ini.default ] || cp /etc/php.d/05_date.ini /etc/php.d/05_date.ini.default
2887 rexy 817
	timezone=`timedatectl show --property=Timezone|cut -d"=" -f2`
818
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.d/05_date.ini
71 richard 819
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
411 richard 820
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
821
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
2397 tom.houday 822
	$SED "s?^display_errors.*?display_errors = Off?" /etc/php.ini
823
	$SED "s?^display_startup_errors.*?display_startup_errors = Off?" /etc/php.ini
71 richard 824
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
825
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
2397 tom.houday 826
	$SED "s?^allow_url_fopen.*?allow_url_fopen = Off?" /etc/php.ini
2488 lucas.echa 827
# Configuring & securing Lighttpd
790 richard 828
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
2488 lucas.echa 829
	[ -e /etc/lighttpd/lighttpd.conf.default ] || cp /etc/lighttpd/lighttpd.conf /etc/lighttpd/lighttpd.conf.default
830
	$SED "s?^server\.use-ipv6.*?server\.use-ipv6 = \"disable\"?g" /etc/lighttpd/lighttpd.conf
2688 lucas.echa 831
	$SED "s?^#server\.bind.*?server\.bind = \"$PRIVATE_IP\"?g" /etc/lighttpd/lighttpd.conf
832
	$SED "s?^server\.bind.*?server\.bind = \"$PRIVATE_IP\"?g" /etc/lighttpd/lighttpd.conf
2488 lucas.echa 833
	$SED "s?^#server\.tag.*?server\.tag = \"\"?g" /etc/lighttpd/lighttpd.conf
834
	echo "include \"vhosts.d/alcasar.conf\"" >> /etc/lighttpd/lighttpd.conf
2592 rexy 835
 
836
	[ -e /etc/lighttpd/modules.conf.default ] || cp /etc/lighttpd/modules.conf /etc/lighttpd/modules.conf.default
2812 rexy 837
	$SED "s?^#[ ]*\"mod_auth\",.*?\"mod_auth\",?g" /etc/lighttpd/modules.conf
3110 rexy 838
	$SED "s?^#[ ]*\"mod_authn_file\",.*?\"mod_authn_file\",?g" /etc/lighttpd/modules.conf
2812 rexy 839
	$SED "s?^#[ ]*\"mod_alias\",.*?\"mod_alias\",?g" /etc/lighttpd/modules.conf
840
	$SED "s?^#[ ]*\"mod_redirect\",.*?\"mod_redirect\",?g" /etc/lighttpd/modules.conf
841
	$SED "/^[ ]*\"mod_redirect\",/a\"mod_openssl\"," /etc/lighttpd/modules.conf
2488 lucas.echa 842
	$SED "s?^#include \"conf.d/fastcgi.conf\".*?include \"conf.d/fastcgi.conf\"?g" /etc/lighttpd/modules.conf
843
 
2592 rexy 844
	[ -e /etc/lighttpd/conf.d/fastcgi.conf.default ] || cp /etc/lighttpd/conf.d/fastcgi.conf /etc/lighttpd/conf.d/fastcgi.conf.default
2739 rexy 845
	cp $DIR_CONF/lighttpd/conf.d/fastcgi.conf /etc/lighttpd/conf.d/fastcgi.conf
2592 rexy 846
 
847
	[ -e /etc/php-fpm.conf.default ] || cp /etc/php-fpm.conf /etc/php-fpm.conf.default
848
	$SED "s?^;listen\.owner.*?listen\.owner = apache?g" /etc/php-fpm.conf
849
	$SED "s?^;listen\.group.*?listen\.group = apache?g" /etc/php-fpm.conf
850
	$SED "s?^;listen\.mode.*?listen\.mode = 0660?g" /etc/php-fpm.conf
851
 
852
	[ -d /etc/lighttpd/vhosts.d ] || mkdir /etc/lighttpd/vhosts.d
853
	cp $DIR_CONF/lighttpd/vhosts.d/* /etc/lighttpd/vhosts.d/
2964 rexy 854
	$SED 's/^$SERVER\["socket"\] == ".*:443.*/$SERVER\["socket"\] == "'"$PRIVATE_IP"':443" {/g' /etc/lighttpd/vhosts.d/alcasar-with-ssl.conf /etc/lighttpd/vhosts.d/alcasar-without-ssl.conf
855
	$SED "s/^\([\t ]*\)var.server_name.*/\1var.server_name = \"$PRIVATE_IP\"/g" /etc/lighttpd/vhosts.d/alcasar-with-ssl.conf /etc/lighttpd/vhosts.d/alcasar-without-ssl.conf
2818 rexy 856
	ln -s /etc/lighttpd/vhosts.d/alcasar-without-ssl.conf /etc/lighttpd/vhosts.d/alcasar.conf
2592 rexy 857
 
2588 rexy 858
	[ -d /var/log/lighttpd ] || mkdir /var/log/lighttpd
859
	[ -e /var/log/lighttpd/access.log ] || touch /var/log/lighttpd/access.log
860
	[ -e /var/log/lighttpd/error.log ] || touch /var/log/lighttpd/error.log
2688 lucas.echa 861
 
2588 rexy 862
	chown -R apache:apache /var/log/lighttpd
2488 lucas.echa 863
 
2552 rexy 864
# Creation of the first account (in 'admin' profile)
2293 tom.houday 865
	if [ "$mode" = "install" ]
2688 lucas.echa 866
	then
867
		header_install
1268 richard 868
# Creation of keys file for the admin account ("admin")
2688 lucas.echa 869
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
870
		mkdir -p $DIR_DEST_ETC/digest
871
		chmod 755 $DIR_DEST_ETC/digest
2737 rexy 872
		if [ $Lang == "fr" ]
2760 lucas.echa 873
			then echo "Création du premier compte administrateur : "
874
			else echo "Creation of the first admin account : "
2737 rexy 875
		fi
2688 lucas.echa 876
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
877
		do
878
			$DIR_DEST_BIN/alcasar-profil.sh --add admin
879
		done
2293 tom.houday 880
	fi
2818 rexy 881
# Creation of ACC certs links
882
	[ -d /var/www/html/certs ] || mkdir /var/www/html/certs
883
	ln -s /etc/pki/CA/alcasar-ca.crt /var/www/html/certs/certificat_alcasar_ca.crt
884
# Run lighttpd after coova (in order waiting tun0 to be up)
2937 rexy 885
	cp /lib/systemd/system/lighttpd.service /etc/systemd/system/lighttpd.service
886
	$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /etc/systemd/system/lighttpd.service
2293 tom.houday 887
	# Log file for ACC access imputability
2887 rexy 888
	[ -e $DIR_SAVE/security/acc_access.log ] || touch $DIR_SAVE/security/acc_access.log
889
	chown root:apache $DIR_SAVE/security/acc_access.log
890
	chmod 664 $DIR_SAVE/security/acc_access.log
2888 rexy 891
# Copy IEEE-MAC-manuf list (origin from sanitized nmac file : see linuxnet.ca)
892
    cp $DIR_CONF/nmap-mac-prefixes /usr/local/share/
2724 rexy 893
} # End of ACC()
1 root 894
 
2552 rexy 895
#############################################################
2990 rexy 896
##                     "time_server"                       ##
2552 rexy 897
## - Configuring NTP server                                ##
898
#############################################################
2724 rexy 899
time_server()
1837 richard 900
{
901
# Set the Internet time server
902
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
903
	cat <<EOF > /etc/ntp/step-tickers
904
0.fr.pool.ntp.org	# adapt to your country
905
1.fr.pool.ntp.org
906
2.fr.pool.ntp.org
907
EOF
908
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
909
	cat <<EOF > /etc/ntp.conf
910
server 0.fr.pool.ntp.org	# adapt to your country
911
server 1.fr.pool.ntp.org
912
server 2.fr.pool.ntp.org
913
server 127.127.1.0   		# local clock si NTP internet indisponible ...
914
fudge 127.127.1.0 stratum 10
915
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
916
restrict 127.0.0.1
917
driftfile /var/lib/ntp/drift
918
logfile /var/log/ntp.log
919
disable monitor
920
EOF
921
	chown -R ntp:ntp /var/lib/ntp
922
# Synchronize now
2688 lucas.echa 923
	ntpd -4 -q -g &
2724 rexy 924
} # End of time_server()
1837 richard 925
 
2541 rexy 926
#####################################################################
2990 rexy 927
##                           "init_db"                             ##
2541 rexy 928
## - Mysql initialization                                          ##
929
## - Set admin (root) password                                     ##
930
## - Remove unused users & databases                               ##
931
## - Radius database creation                                      ##
932
## - Copy of accounting tables (mtotacct, totacct) & userinfo      ##
933
#####################################################################
2724 rexy 934
init_db()
1 root 935
{
2688 lucas.echa 936
	if [ "`systemctl is-active mysqld`" == "active" ]
1990 richard 937
	then
938
		systemctl stop mysqld
939
	fi
1355 richard 940
	rm -rf /var/lib/mysql # to be sure that there is no former installation
1 root 941
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
1355 richard 942
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
1979 richard 943
	$SED "s?^port.*?#&?g" /etc/my.cnf # we use unix socket only
1980 richard 944
	$SED "s?^;collation_server =.*?collation_server = utf8_unicode_ci?g" /etc/my.cnf
945
	$SED "s?^;character_set_server =.*?character_set_server = utf8?g" /etc/my.cnf  # accentuated user names are allowed
2591 rexy 946
	[ -e /etc/my.cnf.d/feedback.cnf ] && $SED "s?^plugin-load.*?#&?g" /etc/my.cnf.d/feedback.cnf # remove the feedback plugin (ALCASAR doesn't report anything !)
2724 rexy 947
	[ -e /etc/my.cnf.d/auth_gssapi.cnf ] && $SED "s?^plugin-load.*?#&?g" /etc/my.cnf.d/auth_gssapi.cnf # remove GSS plugin (ALCASAR doesn't use Kerberos)
2416 richard 948
	/usr/sbin/mysqld-prepare-db-dir > /dev/null 2>&1
949
	/usr/bin/systemctl set-environment MYSQLD_OPTS="--skip-grant-tables --skip-networking"
950
	/usr/bin/systemctl start mysqld
1963 richard 951
	nb_round=1
1981 richard 952
	while [ ! -S /var/lib/mysql/mysql.sock ] && [ $nb_round -lt 10 ] # we wait until mariadb is on
1963 richard 953
	do
954
		nb_round=`expr $nb_round + 1`
955
		sleep 2
956
	done
1981 richard 957
	if [ ! -S /var/lib/mysql/mysql.sock ]
1963 richard 958
	then
1981 richard 959
		echo "Problème : la base données 'MariaDB' ne s'est pas lancée !"
1963 richard 960
		exit
1955 richard 961
	fi
1355 richard 962
# Secure the server
2688 lucas.echa 963
	/usr/bin/mysql --execute "GRANT ALL PRIVILEGES ON *.* TO root@'localhost' IDENTIFIED BY '$mysqlpwd';"
2416 richard 964
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --execute"
2688 lucas.echa 965
	$MYSQL "DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
966
	$MYSQL "CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;"
615 richard 967
# Create 'radius' database
2688 lucas.echa 968
	$MYSQL "CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
615 richard 969
# Add an empty radius database structure
2688 lucas.echa 970
	/usr/bin/mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/empty-radiusd-db.sql
615 richard 971
# modify the start script in order to close accounting connexion when the system is comming down or up
2937 rexy 972
	cp /lib/systemd/system/mysqld.service /etc/systemd/system/mysqld.service
973
	$SED "/^ExecStart=/a ExecStop=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /etc/systemd/system/mysqld.service
974
	$SED "/^ExecStop=/a ExecStartPost=$DIR_DEST_BIN/alcasar-mysql.sh -acct_stop" /etc/systemd/system/mysqld.service
2416 richard 975
	/usr/bin/systemctl unset-environment MYSQLD_OPTS
1574 richard 976
	/usr/bin/systemctl daemon-reload
2724 rexy 977
} # End of init_db()
1 root 978
 
2423 richard 979
###################################################################
2990 rexy 980
##                           "freeradius"                        ##
2423 richard 981
## - Set the configuration files                                 ##
982
## - Set the shared secret between coova-chilli and freeradius   ##
983
## - Adapt the Mysql conf file and counters                      ##
984
###################################################################
2724 rexy 985
freeradius()
1 root 986
{
1800 richard 987
	cp -f $DIR_CONF/empty-radiusd-db.sql /etc/raddb/
1 root 988
	chown -R radius:radius /etc/raddb
989
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
2420 richard 990
# Set radius global parameters (radius.conf)
1 root 991
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
992
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
993
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
2420 richard 994
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf # remove the proxy function
995
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf # remove the proxy function
2728 rexy 996
# Add ALCASAR & Coovachilli dictionaries
997
	[ -e /etc/raddb/dictionary.default ] || cp /etc/raddb/dictionary /etc/raddb/dictionary.default
2730 rexy 998
	cp $DIR_CONF/radius/dictionary.alcasar /etc/raddb/
999
	echo '$INCLUDE dictionary.alcasar' > /etc/raddb/dictionary
1000
	cp /usr/share/doc/coova-chilli/dictionary.coovachilli /etc/raddb/
1001
	echo '$INCLUDE dictionary.coovachilli' >> /etc/raddb/dictionary
2420 richard 1002
# Set "client.conf" to describe radius clients (coova on 127.0.0.1)
1 root 1003
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
1004
	cat << EOF > /etc/raddb/clients.conf
2438 richard 1005
client localhost {
1006
	ipaddr = 127.0.0.1
1 root 1007
	secret = $secretradius
2438 richard 1008
	shortname = chilli
2454 tom.houday 1009
	nas_type = other
1 root 1010
}
1011
EOF
2758 rexy 1012
# Set Virtual server
1013
    # Remvoveing all except "alcasar virtual site")
1014
	# INFO : To enable 802.1X, add the "innser-tunnel" virtual server (link in sites-enabled)  Change the firewall rules to allow "radius" extern connections.
2467 richard 1015
	cp $DIR_CONF/radius/alcasar /etc/raddb/sites-available/alcasar
1016
	cp $DIR_CONF/radius/alcasar-with-ldap /etc/raddb/sites-available/alcasar-with-ldap
1017
	chown radius:apache /etc/raddb/sites-available/alcasar*
1018
	chmod 660 /etc/raddb/sites-available/alcasar*
2758 rexy 1019
	rm -f /etc/raddb/sites-enabled/*
2420 richard 1020
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
2454 tom.houday 1021
# Set modules
2728 rexy 1022
	# Add custom LDAP "available module"
2758 rexy 1023
	# INFO : To enable 802.1X, add the "eap" module and verify access to the keys (/etc/pki/tls/private/radius.pem). Change the firewall rules to allow "radius" extern connections.
2465 richard 1024
	cp -f $DIR_CONF/radius/ldap-alcasar /etc/raddb/mods-available/
1025
	chown -R radius:radius /etc/raddb/mods-available/ldap-alcasar
2728 rexy 1026
	# Set only usefull modules for ALCASAR (! the module 'ldap-alcasar' is enabled only via ACC)
2454 tom.houday 1027
	rm -rf  /etc/raddb/mods-enabled/*
2615 tom.houday 1028
	for mods in sql sqlcounter attr_filter expiration logintime pap expr always
2454 tom.houday 1029
	do
1030
		ln -s /etc/raddb/mods-available/$mods /etc/raddb/mods-enabled/$mods
1031
	done
2758 rexy 1032
# Configure SQL module
2420 richard 1033
	[ -e /etc/raddb/mods-available/sql.default ] || cp /etc/raddb/mods-available/sql /etc/raddb/mods-available/sql.default
2423 richard 1034
	$SED "s?^[\t ]*driver =.*?driver = \"rlm_sql_mysql\"?g" /etc/raddb/mods-available/sql
1035
	$SED "s?^[\t ]*dialect =.*?dialect = \"mysql\"?g" /etc/raddb/mods-available/sql
2420 richard 1036
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/mods-available/sql
2423 richard 1037
	$SED "s?^#[\t ]*server =.*?server = \"localhost\"?g" /etc/raddb/mods-available/sql
1038
	$SED "s?^#[\t ]*port =.*?port = \"3306\"?g" /etc/raddb/mods-available/sql
1039
	$SED "s?^#[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/mods-available/sql
1040
	$SED "s?^#[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/mods-available/sql
2758 rexy 1041
	# no TLS encryption on 127.0.0.1
2763 rexy 1042
	$SED "s?^[\t ]*ca_file =.*?#&?g" /etc/raddb/mods-available/sql
1043
	$SED "s?^[\t ]*ca_path =.*?#&?g" /etc/raddb/mods-available/sql
1044
	$SED "s?^[\t ]*certificate_file =.*?#&?g" /etc/raddb/mods-available/sql
1045
	$SED "s?^[\t ]*private_key_file =.*?#&?g" /etc/raddb/mods-available/sql
1046
	$SED "s?^[\t ]*cipher =.*?#&?g" /etc/raddb/mods-available/sql
1047
	$SED "s?^[\t ]*tls_required =.*?tls_required = no?g" /etc/raddb/mods-available/sql
2454 tom.houday 1048
# queries.conf modifications : case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.
2420 richard 1049
	[ -e /etc/raddb/mods-config/sql/main/mysql/queries.conf.default ] || cp /etc/raddb/mods-config/sql/main/mysql/queries.conf /etc/raddb/mods-config/sql/main/mysql/queries.conf.default
1050
	cp -f $DIR_CONF/radius/queries.conf /etc/raddb/mods-config/sql/main/mysql/queries.conf
1051
	chown -R radius:radius /etc/raddb/mods-config/sql/main/mysql/queries.conf
2421 richard 1052
# sqlcounter modifications
2470 richard 1053
	[ -e /etc/raddb/mods-available/sqlcounter.default ] || cp /etc/raddb/mods-available/sqlcounter /etc/raddb/mods-available/sqlcounter.default
1054
	cp -f $DIR_CONF/radius/sqlcounter /etc/raddb/mods-available/sqlcounter
1055
	chown -R radius:radius /etc/raddb/mods-available/sqlcounter
2421 richard 1056
# make certain that mysql is up before freeradius start
2937 rexy 1057
	cp /lib/systemd/system/radiusd.service /etc/systemd/system/radiusd.service
1058
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /etc/systemd/system/radiusd.service
1574 richard 1059
	/usr/bin/systemctl daemon-reload
2597 tom.houday 1060
# Allow apache to change some conf files (ie : ldap on/off)
1061
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/mods-available
2770 rexy 1062
	chmod 750 /etc/raddb /etc/raddb/sites-available /etc/raddb/mods-available
2724 rexy 1063
} # End of freeradius()
1 root 1064
 
2423 richard 1065
#############################################################################
2990 rexy 1066
##                                "chilli"                                 ##
2423 richard 1067
## - Creation of the conf file and init file (systemd) for coova-chilli    ##
1068
## - Adapt the authentication web page (intercept.php)                     ##
1069
#############################################################################
2724 rexy 1070
chilli()
1 root 1071
{
1370 richard 1072
# chilli unit for systemd
2937 rexy 1073
	cat << EOF > /etc/systemd/system/chilli.service
1372 richard 1074
#  This file is part of systemd.
1075
#
1076
#  systemd is free software; you can redistribute it and/or modify it
1077
#  under the terms of the GNU General Public License as published by
1078
#  the Free Software Foundation; either version 2 of the License, or
1079
#  (at your option) any later version.
2771 rexy 1080
 
1081
# This unit launches coova-chilli a captive portal
1370 richard 1082
[Unit]
1083
Description=chilli is a captive portal daemon
1084
After=network.target
1085
 
1086
[Service]
1379 richard 1087
Type=forking
1370 richard 1088
ExecStart=/usr/libexec/chilli start
1089
ExecStop=/usr/libexec/chilli stop
1090
ExecReload=/usr/libexec/chilli reload
2775 rexy 1091
PIDFile=/run/chilli.pid
1370 richard 1092
 
1093
[Install]
1094
WantedBy=multi-user.target
1095
EOF
799 richard 1096
# init file creation
1370 richard 1097
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1801 richard 1098
	cat <<EOF > /etc/init.d/chilli
799 richard 1099
#!/bin/sh
1100
#
1101
# chilli CoovaChilli init
1102
#
1103
# chkconfig: 2345 65 35
1104
# description: CoovaChilli
1105
### BEGIN INIT INFO
1106
# Provides:       chilli
2454 tom.houday 1107
# Required-Start: network
1108
# Should-Start:
799 richard 1109
# Required-Stop:  network
2454 tom.houday 1110
# Should-Stop:
799 richard 1111
# Default-Start:  2 3 5
1112
# Default-Stop:
1113
# Description:    CoovaChilli access controller
1114
### END INIT INFO
1115
 
1116
[ -f /usr/sbin/chilli ] || exit 0
1117
. /etc/init.d/functions
1118
CONFIG=/etc/chilli.conf
2775 rexy 1119
pidfile=/run/chilli.pid
799 richard 1120
[ -f \$CONFIG ] || {
2394 tom.houday 1121
	echo "\$CONFIG Not found"
1122
	exit 0
799 richard 1123
}
2882 rexy 1124
current_users_file="/tmp/current_users.txt"	# file containing active users
799 richard 1125
RETVAL=0
1126
prog="chilli"
1127
case \$1 in
2394 tom.houday 1128
	start)
2454 tom.houday 1129
		if [ -f \$pidfile ] ; then
2394 tom.houday 1130
			gprintf "chilli is already running"
1131
		else
1132
			gprintf "Starting \$prog: "
2884 rexy 1133
			echo '' > \$current_users_file && chown root:apache \$current_users_file && chmod 660 \$current_users_file
2775 rexy 1134
			rm -f /run/chilli* # cleaning
2394 tom.houday 1135
			/usr/sbin/modprobe tun >/dev/null 2>&1
1136
			echo 1 > /proc/sys/net/ipv4/ip_forward
1137
			[ -e /dev/net/tun ] || {
2454 tom.houday 1138
				(cd /dev;
1139
				mkdir net;
1140
				cd net;
2394 tom.houday 1141
				mknod tun c 10 200)
1142
			}
1143
			ifconfig $INTIF 0.0.0.0
1144
			/usr/sbin/ethtool -K $INTIF gro off
1145
			daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1146
			RETVAL=\$?
1147
		fi
1148
		;;
799 richard 1149
 
2394 tom.houday 1150
	reload)
1151
		killall -HUP chilli
1152
		;;
799 richard 1153
 
2394 tom.houday 1154
	restart)
1155
		\$0 stop
1156
		sleep 2
1157
		\$0 start
1158
		;;
799 richard 1159
 
2394 tom.houday 1160
	status)
1161
		status chilli
1162
		RETVAL=0
1163
		;;
1164
 
1165
	stop)
2454 tom.houday 1166
		if [ -f \$pidfile ] ; then
2394 tom.houday 1167
			gprintf "Shutting down \$prog: "
1168
			killproc /usr/sbin/chilli
1169
			RETVAL=\$?
1170
			[ \$RETVAL = 0 ] && rm -f \$pidfile
1171
			[ -e \$current_users_file ] && rm -f \$current_users_file
2454 tom.houday 1172
		else
2394 tom.houday 1173
			gprintf "chilli is not running"
1174
		fi
1175
		;;
1176
 
1177
	*)
1178
		echo "Usage: \$0 {start|stop|restart|reload|status}"
1179
		exit 1
799 richard 1180
esac
1181
echo
1182
EOF
2324 tom.houday 1183
	chmod a+x /etc/init.d/chilli
1184
	ln -s /etc/init.d/chilli /usr/libexec/chilli
799 richard 1185
# conf file creation
346 richard 1186
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
2016 raphael.pi 1187
	#NTP Option configuration for DHCP
2032 richard 1188
	#DHCP Options : rfc2132
1189
		#dhcp option value will be convert in hexa.
1190
		#NTP option (or 'option 42') is like :
2454 tom.houday 1191
		#
2032 richard 1192
		#    Code   Len         Address 1               Address 2
1193
		#   +-----+-----+-----+-----+-----+-----+-----+-----+--
1194
		#   |  42 |  n  |  a1 |  a2 |  a3 |  a4 |  a1 |  a2 |  ...
1195
		#   +-----+-----+-----+-----+-----+-----+-----+-----+--
1196
		#
1197
		#Code : 42 => 2a
1198
		#Len : 4 => 04
2688 lucas.echa 1199
	PRIVATE_IP_HEXA=$(printf "%02x\n" "$(echo $PRIVATE_IP | cut -d'.' -f1)")$(printf "%02x\n" "$(echo $PRIVATE_IP | cut -d'.' -f2)")$(printf "%02x\n" "$(echo $PRIVATE_IP | cut -d'.' -f3)")$(printf "%02x\n" "$(echo $PRIVATE_IP | cut -d'.' -f4)")
346 richard 1200
	cat <<EOF > /etc/chilli.conf
1201
# coova config for ALCASAR
2775 rexy 1202
cmdsocket	/run/chilli.sock
1336 richard 1203
unixipc		chilli.$INTIF.ipc
2775 rexy 1204
pidfile		/run/chilli.pid
346 richard 1205
net		$PRIVATE_NETWORK_MASK
595 richard 1206
dhcpif		$INTIF
841 richard 1207
ethers		$DIR_DEST_ETC/alcasar-ethers
861 richard 1208
#nodynip
865 richard 1209
#statip
1210
dynip		$PRIVATE_NETWORK_MASK
1249 richard 1211
domain		$DOMAIN
355 richard 1212
dns1		$PRIVATE_IP
1213
dns2		$PRIVATE_IP
346 richard 1214
uamlisten	$PRIVATE_IP
503 richard 1215
uamport		3990
2370 tom.houday 1216
uamuiport	3991
837 richard 1217
macauth
1218
macpasswd	password
1697 richard 1219
strictmacauth
1243 richard 1220
locationname	$HOSTNAME.$DOMAIN
346 richard 1221
radiusserver1	127.0.0.1
1222
radiusserver2	127.0.0.1
1223
radiussecret	$secretradius
1224
radiusauthport	1812
1225
radiusacctport	1813
2818 rexy 1226
uamserver	http://$HOSTNAME.$DOMAIN/intercept.php
2374 tom.houday 1227
redirurl
1243 richard 1228
radiusnasid	$HOSTNAME.$DOMAIN
346 richard 1229
uamsecret	$secretuam
1249 richard 1230
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
346 richard 1231
coaport		3799
1379 richard 1232
conup		$DIR_DEST_BIN/alcasar-conup.sh
1233
condown		$DIR_DEST_BIN/alcasar-condown.sh
2594 tom.houday 1234
macup		$DIR_DEST_BIN/alcasar-macup.sh
503 richard 1235
include		$DIR_DEST_ETC/alcasar-uamallowed
1236
include		$DIR_DEST_ETC/alcasar-uamdomain
2016 raphael.pi 1237
dhcpopt		2a04$PRIVATE_IP_HEXA
1613 franck 1238
#dhcpgateway		none
1239
#dhcprelayagent		none
1610 franck 1240
#dhcpgatewayport	none
2234 richard 1241
sslkeyfile	/etc/pki/tls/private/alcasar.key
1242
sslcertfile	/etc/pki/tls/certs/alcasar.crt
2922 rexy 1243
sslcafile	/etc/pki/tls/certs/server-chain.pem
2818 rexy 1244
#redirssl
1245
#uamuissl
346 richard 1246
EOF
2274 richard 1247
# create files for "DHCP static ip" and "DHCP static ip info". Reserve the second IP address for INTIF (the first one is for tun0)
977 richard 1248
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
2274 richard 1249
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers-info
840 richard 1250
# create files for trusted domains and urls
1148 crox53 1251
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
503 richard 1252
	chown root:apache $DIR_DEST_ETC/alcasar-*
1253
	chmod 660 $DIR_DEST_ETC/alcasar-*
847 richard 1254
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
526 stephane 1255
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
796 richard 1256
# user 'chilli' creation (in order to run conup/off and up/down scripts
2396 tom.houday 1257
	chilli_exist=`grep -c ^chilli: /etc/passwd`
796 richard 1258
	if [ "$chilli_exist" == "1" ]
1259
	then
2454 tom.houday 1260
		userdel -r chilli 2>/dev/null
796 richard 1261
	fi
1262
	groupadd -f chilli
1263
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
2724 rexy 1264
}  # End of chilli()
1349 richard 1265
 
2541 rexy 1266
################################################################
2990 rexy 1267
##                        "e2guardian"                        ##
2541 rexy 1268
## - Set the parameters of this HTML proxy (as controler)     ##
1269
################################################################
2724 rexy 1270
e2guardian()
1 root 1271
{
2758 rexy 1272
# Adapt systemd unit
2937 rexy 1273
	cp /lib/systemd/system/e2guardian.service /etc/systemd/system/e2guardian.service
1274
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/e2guardian -c /etc/e2guardian/e2guardian.conf?g" /etc/systemd/system/e2guardian.service
1275
	$SED "s?^After=.*?After=network.target chilli.service?g" /etc/systemd/system/e2guardian.service
1276
# Adapt the main conf file
2521 armand.ito 1277
	[ -e $DIR_DG/e2guardian.conf.default ] || cp $DIR_DG/e2guardian.conf $DIR_DG/e2guardian.conf.default
1293 richard 1278
# French deny HTML page
2764 rexy 1279
	$SED "s?^language =.*?language = 'french'?g" $DIR_DG/e2guardian.conf
2840 rexy 1280
# 2 filtergroups (8080 & 8090)
1281
	$SED "s?^filtergroups =.*?filtergroups = 2?g" $DIR_DG/e2guardian.conf
1282
# Listen on 8080 (HTTP for BL users) only on LAN side
1283
	$SED "s?^filterip =.*?filterip = $PRIVATE_IP?g" $DIR_DG/e2guardian.conf
2775 rexy 1284
	$SED "s?^filterports =.*?filterports = 8080?g" $DIR_DG/e2guardian.conf
2840 rexy 1285
# Listen on 8090 (HTTP for WL/AV users) only on LAN side
1286
	$SED "/^filterip = $PRIVATE_IP/a filterip = $PRIVATE_IP" $DIR_DG/e2guardian.conf
1287
	$SED "/^filterports = 8080/a filterports = 8090" $DIR_DG/e2guardian.conf
2844 rexy 1288
# E2guardian doesn't listen transparently on 8443 (HTTPS) (only in future version)
1289
	$SED "s?^transparenthttpsport =.*?#transparenthttpsport = 8443?g" $DIR_DG/e2guardian.conf
1293 richard 1290
# Don't log
2521 armand.ito 1291
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/e2guardian.conf
2775 rexy 1292
# Disable HTML content control (weighted & banned)
2521 armand.ito 1293
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/e2guardian.conf
2840 rexy 1294
# Enable authport plugin
1295
	$SED "s?^#authplugin = '/etc/e2guardian/authplugins/port.conf'?authplugin = '/etc/e2guardian/authplugins/port.conf'?g" $DIR_DG/e2guardian.conf
1296
	$SED "s?^#mapauthtoports =.*?mapauthtoports = off?g" $DIR_DG/e2guardian.conf
1297
# Enable clamd scanner
1298
	$SED "s?^#contentscanner = '/etc/e2guardian/contentscanners/clamdscan.conf'?contentscanner = '/etc/e2guardian/contentscanners/clamdscan.conf'?g" $DIR_DG/e2guardian.conf
3077 rexy 1299
# Set Max RAM cache to 10Mb
1300
	$SED "s?^maxcontentramcachescansize =.*?maxcontentramcachescansize = 10240?g" $DIR_DG/e2guardian.conf
1301
# Set Max file size cache to 20Mb
1302
	$SED "s?^maxcontentfilecachescansize =.*?maxcontentfilecachescansize = 20480?g" $DIR_DG/e2guardian.conf
2841 rexy 1303
# Adapt the first group conf file
1304
	[ -e $DIR_DG/e2guardianf1.conf.default ] || cp $DIR_DG/e2guardianf1.conf $DIR_DG/e2guardianf1.conf.default
1305
	$SED "s/^reportinglevel =.*/reportinglevel = 3/g" $DIR_DG/e2guardianf1.conf
1306
	$SED "s/^groupname =.*/groupname = 'blacklisted users'/g" $DIR_DG/e2guardianf1.conf
2866 rexy 1307
	$SED "s/^#htmltemplate =.*/htmltemplate = 'alcasar-e2g.html'/g" $DIR_DG/e2guardianf1.conf
2841 rexy 1308
 
2867 rexy 1309
# copy & adapt HTML templates
2866 rexy 1310
	cp $DIR_CONF/alcasar-e2g-fr.html /usr/share/e2guardian/languages/french/alcasar-e2g.html
1311
	cp $DIR_CONF/alcasar-e2g-en.html /usr/share/e2guardian/languages/ukenglish/alcasar-e2g.html
2867 rexy 1312
	$SED "s?\/\/[a-z.]*\/?\/\/$HOSTNAME.$DOMAIN\/?g" /usr/share/e2guardian/languages/french/alcasar-e2g.html
1313
	$SED "s?\/\/[a-z.]*\/?\/\/$HOSTNAME.$DOMAIN\/?g" /usr/share/e2guardian/languages/ukenglish/alcasar-e2g.html
2866 rexy 1314
 
2841 rexy 1315
###### ALCASAR special filtering ####
2840 rexy 1316
# RAZ bannedphraselist
1317
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
2758 rexy 1318
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (comment what is not)
2519 rexy 1319
# Disable URL control with regex
2764 rexy 1320
    cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
2758 rexy 1321
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (comment what is not)
2775 rexy 1322
# Replace the default deny HTML page (only fr & uk) --> !!! search why our pages make the server crash... 
2764 rexy 1323
#	[ -e /usr/share/e2guardian/languages/french/template.html.default ] || mv /usr/share/e2guardian/languages/french/template.html /usr/share/e2guardian/languages/french/template.html.default
1324
#	cp -f $DIR_CONF/template-fr.html /usr/share/e2guardian/languages/french/template.html
1325
#	[ -e /usr/share/e2guardian/languages/ukenglish/template.html.default ] || mv /usr/share/e2guardian/languages/ukenglish/template.html /usr/share/e2guardian/languages/ukenglish/template.html.default
1326
#	cp -f $DIR_CONF/template.html /usr/share/e2guardian/languages/ukenglish/template.html
2758 rexy 1327
# Dont filtering files by extension or mime-type (empty list)
497 richard 1328
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
2764 rexy 1329
	touch $DIR_DG/lists/bannedextensionlist
497 richard 1330
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1331
	touch $DIR_DG/lists/bannedmimetypelist
2758 rexy 1332
# Empty LAN IP list that won't be WEB filtered
497 richard 1333
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1334
	touch $DIR_DG/lists/exceptioniplist
2758 rexy 1335
# Creation of ALCASAR banned site list
2841 rexy 1336
	[ -e $DIR_DG/lists/greysitelist.default ] || mv $DIR_DG/lists/greysitelist $DIR_DG/lists/greysitelist.default
1337
	cat <<EOF > $DIR_DG/lists/greysitelist
2775 rexy 1338
# E2guardian filter config for ALCASAR
1339
# In ALCASAR E2guardian filters only URLs (domains are filtered with unbound)
2758 rexy 1340
# block all SSL and CONNECT tunnels
1341
**s
1342
# block all SSL and CONNECT tunnels specified only as an IP
1343
*ips
1344
# block all sites specified only by an IP
1345
*ip
1346
EOF
2775 rexy 1347
# Creation of ALCASAR empty banned URLs list (filled later with Toulouse BL --> see BL function)
497 richard 1348
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
2758 rexy 1349
	cat <<EOF > $DIR_DG/lists/bannedurllist
1350
# E2guardian filter config for ALCASAR
1351
EOF
2775 rexy 1352
# Creation of files for rehabilited domains and urls
2758 rexy 1353
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1354
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1355
	touch $DIR_DG/lists/exceptionsitelist
1356
	touch $DIR_DG/lists/exceptionurllist
1357
# Add Bing to the safesearch url regext list (parental control)
2775 rexy 1358
	[ -e $DIR_DG/lists/urlregexplist.default ] || cp $DIR_DG/lists/urlregexplist $DIR_DG/lists/urlregexplist.default
2758 rexy 1359
	cat <<EOF >> $DIR_DG/lists/urlregexplist
2776 rexy 1360
 
2758 rexy 1361
# Bing - add 'adlt=strict'
1362
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1363
EOF
1364
# 'Safesearch' regex actualisation
1365
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1366
# change the google safesearch ("safe=strict" instead of "safe=vss")
1367
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
2841 rexy 1368
 
1369
# Create & adapt the second group conf file (av + av_wl)
1370
	cp $DIR_DG/e2guardianf1.conf.default $DIR_DG/e2guardianf2.conf
1371
	$SED "s?^reportinglevel =.*?reportinglevel = 3?g" $DIR_DG/e2guardianf2.conf
2842 rexy 1372
	$SED "s?^groupname =.*?groupname = 'antimalware + whitelested users'?g" $DIR_DG/e2guardianf2.conf
1373
	$SED "s?^urllist = 'name=banned,messageno=501,path=/etc/e2guardian/lists/bannedurllist'?urllist = 'name=banned,messageno=501,path=/etc/e2guardian/lists/bannedurllist.default'?g" $DIR_DG/e2guardianf2.conf # no banned urls
2841 rexy 1374
 
2775 rexy 1375
# create log folder
1376
    mkdir -p /var/log/e2guardian
1377
	chown -R e2guardian /etc/e2guardian /var/log/e2guardian
2724 rexy 1378
} # End of e2guardian()
1 root 1379
 
71 richard 1380
##################################################################
2990 rexy 1381
##                       "antivirus"                            ##
2840 rexy 1382
## - Set the parameters of clamav and freshclam                 ##
71 richard 1383
##################################################################
2724 rexy 1384
antivirus()
71 richard 1385
{
2937 rexy 1386
# Clamd unit adaptation to e2guardian
1387
	cp /lib/systemd/system/clamav-daemon.service /etc/systemd/system/clamav-daemon.service
1388
	$SED "/^[Service]/a ExecStartPre=\/bin\/chown e2guardian:e2guardian \/run\/clamav" /etc/systemd/system/clamav-daemon.service
1389
	$SED "/^[Service]/a ExecStartPre=\/bin\/mkdir -p \/run\/clamav" /etc/systemd/system/clamav-daemon.service
3097 rexy 1390
	$SED "s?^StandardOuput=.*?StandardOutput=journal?g" /etc/systemd/system/clamav-daemon.service
2937 rexy 1391
	cp /lib/systemd/system/clamav-daemon.socket /etc/systemd/system/clamav-daemon.socket
1392
	$SED "s?^SocketUser=.*?SocketUser=e2guardian?g" /etc/systemd/system/clamav-daemon.socket
1393
	$SED "s?^SocketGroup=.*?SocketGroup=e2guardian?g" /etc/systemd/system/clamav-daemon.socket
1394
# Clamd conf adaptation to e2guardian
2840 rexy 1395
[ -e /etc/clamd.conf.default ] || cp /etc/clamd.conf /etc/clamd.conf.default
2841 rexy 1396
	$SED "s?^MaxThreads.*?MaxThreads 32?g" /etc/clamd.conf
1397
	$SED "s?^#LogTime.*?LogTime yes?g" /etc/clamd.conf # enable logtime for each message
1398
	$SED "s?^LogVerbose.*?LogVerbose no?g" /etc/clamd.conf
1399
	$SED "s?^#LogRotate.*?LogRotate yes?g" /etc/clamd.conf
2865 rexy 1400
	$SED "s?^User.*?User e2guardian?g" /etc/clamd.conf
1401
	$SED "s?^TemporaryDirectory.*?TemporaryDirectory /var/lib/e2guardian/tmp?g" /etc/clamd.conf
1402
	chown -R e2guardian:e2guardian /var/log/clamav /var/lib/clamav
2840 rexy 1403
	chmod 775 /var/log/clamav /var/lib/clamav
1404
	chmod 664 /var/log/clamav/*
1358 richard 1405
# update virus database every 4 hours (24h/6)
1357 richard 1406
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1407
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
489 richard 1408
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
2865 rexy 1409
	$SED "s?^DatabaseOwner.*?DatabaseOwner e2guardian?g" /etc/freshclam.conf
2764 rexy 1410
	$SED "/^DatabaseMirror/a DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
2841 rexy 1411
	$SED "s?^MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
2980 rexy 1412
	# update now
1413
        /usr/bin/freshclam --no-warnings --quiet
2724 rexy 1414
} # End of antivirus()
71 richard 1415
 
2724 rexy 1416
##############################################################
2990 rexy 1417
##                        "ulogd"                           ##
2724 rexy 1418
## - Ulog config for multi-log files                        ##
1419
##############################################################
1420
ulogd()
476 richard 1421
{
1422
# Three instances of ulogd (three different logfiles)
1423
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
478 richard 1424
	nl=1
1358 richard 1425
	for log_type in traceability ssh ext-access
478 richard 1426
	do
2937 rexy 1427
		cp -f /lib/systemd/system/ulogd.service /etc/systemd/system/ulogd-$log_type.service
1369 richard 1428
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1375 richard 1429
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1704 richard 1430
		$SED "s?^group=.*?group=$nl?g" /etc/ulogd-$log_type.conf
478 richard 1431
		cat << EOF >> /etc/ulogd-$log_type.conf
1452 richard 1432
[emu1]
478 richard 1433
file="/var/log/firewall/$log_type.log"
1434
sync=1
1435
EOF
2938 rexy 1436
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /etc/systemd/system/ulogd-$log_type.service
478 richard 1437
		nl=`expr $nl + 1`
1438
	done
476 richard 1439
	chown -R root:apache /var/log/firewall
1440
	chmod 750 /var/log/firewall
1441
	chmod 640 /var/log/firewall/*
2724 rexy 1442
}  # End of ulogd()
476 richard 1443
 
1159 crox53 1444
##########################################################
2990 rexy 1445
##                     "nfsen"                          ##
2771 rexy 1446
## - configure NetFlow collector (nfcapd)               ##
1447
## - configure NetFlow grapher (nfsen-ng)               ##
1159 crox53 1448
##########################################################
1389 richard 1449
nfsen()
1 root 1450
{
2772 rexy 1451
	groupadd -f nfcapd
2868 rexy 1452
	id -u nfcapd >/dev/null 2>&1 || useradd -r -g nfcapd -s /bin/false -c "system user for nfcapd" nfcapd
2771 rexy 1453
# nfcapd unit for systemd
2937 rexy 1454
	cat << EOF > /etc/systemd/system/nfcapd.service
1372 richard 1455
#  This file is part of systemd.
1456
#
1457
#  systemd is free software; you can redistribute it and/or modify it
1458
#  under the terms of the GNU General Public License as published by
1459
#  the Free Software Foundation; either version 2 of the License, or
1460
#  (at your option) any later version.
1461
 
2771 rexy 1462
# This unit launches nfcapd (a Netflow collector).
1372 richard 1463
[Unit]
2771 rexy 1464
Description=Netflow Capture Daemon
1465
After=network-online.target iptables.service
1372 richard 1466
 
1467
[Service]
3079 rexy 1468
Type=simple
2776 rexy 1469
ExecStartPre=/bin/mkdir -p /run/nfcapd
1470
ExecStartPre=/bin/chown nfcapd:nfcapd /run/nfcapd
2771 rexy 1471
PIDFile=/run/nfcapd/nfcapd.pid
3079 rexy 1472
ExecStart=/usr/bin/nfcapd -D -b 127.0.0.1 -p 2055 -u nfcapd -g nfcapd -B 200000 -t 300 -S 7 -z -P /run/nfcapd/nfcapd.pid -I alcasar_netflow -w /var/log/nfsen/profiles-data/live/alcasar_netflow
2771 rexy 1473
ExecReload=/bin/kill -HUP $MAINPID
1372 richard 1474
 
1475
[Install]
1476
WantedBy=multi-user.target
1477
EOF
2825 rexy 1478
    [ -d /var/log/nfsen/profiles-data/live/alcasar_netflow ] || mkdir -p /var/log/nfsen/profiles-data/live/alcasar_netflow
2775 rexy 1479
    [ -d /run/nfcapd ] || mkdir -p /run/nfcapd
1480
    chown -R nfcapd:nfcapd /var/log/nfsen /run/nfcapd
2724 rexy 1481
} # End of nfsen()
1 root 1482
 
2552 rexy 1483
###########################################################
2990 rexy 1484
##                       "vnstat"                        ##
2809 rexy 1485
## - Initialization of vnstat and vnstat-dashboard       ##
2552 rexy 1486
###########################################################
2724 rexy 1487
vnstat()
1541 richard 1488
{
2990 rexy 1489
# vnstat
2933 rexy 1490
	[ -e /etc/vnstat.conf.default ] || cp /etc/vnstat.conf /etc/vnstat.conf.default
2589 rexy 1491
	$SED "s?^Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
2688 lucas.echa 1492
	$SED "s?^DatabaseDir.*?DatabaseDir /var/log/vnstat?g" /etc/vnstat.conf
2933 rexy 1493
	$SED "s?^MaxBandwidth.*?MaxBandwidth 10000?g" /etc/vnstat.conf
2990 rexy 1494
# vnstat-dashboard
2933 rexy 1495
	$SED "s?^\$thisInterface.*?\$thisInterface = \"$EXTIF\";?" $DIR_ACC/manager/vnstat/index.php
2937 rexy 1496
	cp /lib/systemd/system/vnstat.service /etc/systemd/system/vnstat.service
3077 rexy 1497
	$SED "s?^ReadWritePaths=.*?ReadWritePaths=/var/log?g" /etc/systemd/system/vnstat.service
2724 rexy 1498
} # End of vnstat()
2281 tom.houday 1499
 
2724 rexy 1500
#########################################################
2990 rexy 1501
##                     "unbound"                       ##
2724 rexy 1502
## - create the conf files for 4 unbound services      ##
1503
## - create the systemd files for 4 unbound services   ##
1504
#########################################################
2688 lucas.echa 1505
unbound ()
1506
{
1507
	[ -d /etc/unbound/conf.d ] || mkdir -p /etc/unbound/conf.d
1508
	[ -d /etc/unbound/conf.d/common ] || mkdir /etc/unbound/conf.d/common
1509
	[ -d /etc/unbound/conf.d/common/local-forward ] || mkdir /etc/unbound/conf.d/common/local-forward
1510
	[ -d /etc/unbound/conf.d/common/local-dns ] || mkdir /etc/unbound/conf.d/common/local-dns
1511
	[ -d /etc/unbound/conf.d/forward ] || mkdir /etc/unbound/conf.d/forward
1512
	[ -d /etc/unbound/conf.d/blacklist ] || mkdir /etc/unbound/conf.d/blacklist
1513
	[ -d /etc/unbound/conf.d/whitelist ] || mkdir /etc/unbound/conf.d/whitelist
1514
	[ -d /etc/unbound/conf.d/blackhole ] || mkdir /etc/unbound/conf.d/blackhole
2833 rexy 1515
	[ -d /var/log/unbound ] || mkdir /var/log/unbound
1516
	chown unbound:unbound /var/log/unbound
2688 lucas.echa 1517
	[ -e /etc/unbound/unbound.conf.default ] || cp /etc/unbound/unbound.conf /etc/unbound/unbound.conf.default
1518
 
2724 rexy 1519
# Forward zone configuration file for all unbound dns servers
2688 lucas.echa 1520
	cat << EOF > /etc/unbound/conf.d/common/forward-zone.conf
1521
forward-zone:
1522
	name: "."
1523
	forward-addr: $DNS1
1524
	forward-addr: $DNS2
1472 richard 1525
EOF
1526
 
2724 rexy 1527
# Custom configuration file for manual DNS configuration
2688 lucas.echa 1528
	cat << EOF > /etc/unbound/conf.d/common/local-forward/custom.conf
1529
## Ajouter un bloc pour chaque nom de domaine géré par un autre seveur DNS
1530
## Add one block for each domain name managed by an other DNS server
1531
##
1532
## Example:
1533
##
1534
## server:
1535
##     local-zone: "<your_domain>." transparent
1536
## forward-zone:
1537
##     name: "<your_domain>."
1538
##     forward-addr: <@IP_domain_server>
1539
##
2558 rexy 1540
EOF
1541
 
2724 rexy 1542
# Configuration file of ALCASAR main domains for $INTIF
2688 lucas.echa 1543
	cat << EOF > /etc/unbound/conf.d/common/local-dns/${INTIF}.conf
1544
server:
1545
	local-data: "$HOSTNAME.$DOMAIN A $PRIVATE_IP"
2831 rexy 1546
	local-data-ptr: "$PRIVATE_IP $HOSTNAME.$DOMAIN"
2688 lucas.echa 1547
EOF
1548
 
2724 rexy 1549
# Configuration file for lo of forward unbound
2688 lucas.echa 1550
	cat << EOF > /etc/unbound/conf.d/forward/iface.lo.conf
1551
server:
1552
	interface: 127.0.0.1@53
1553
	access-control-view: 127.0.0.1/8 lo
1554
view:
1555
	name: "lo"
2864 rexy 1556
	local-data: "$HOSTNAME A 127.0.0.1"
2688 lucas.echa 1557
	local-data: "$HOSTNAME.$DOMAIN A 127.0.0.1"
2864 rexy 1558
	local-data-ptr: "127.0.0.1 $HOSTNAME.$DOMAIN"
2688 lucas.echa 1559
	view-first: yes
1560
EOF
1561
 
2724 rexy 1562
# Configuration file for $INTIF of forward unbound
2688 lucas.echa 1563
	cat << EOF > /etc/unbound/conf.d/forward/iface.${INTIF}.conf
1564
server:
1565
	interface: ${PRIVATE_IP}@53
1566
	access-control-view: $PRIVATE_NETWORK_MASK $INTIF
1567
view:
1568
	name: "$INTIF"
1569
	view-first: yes
1570
EOF
1571
 
2831 rexy 1572
# Configuration file for main unbound
2688 lucas.echa 1573
	cat << EOF > /etc/unbound/unbound.conf
1574
server:
1575
	verbosity: 1
1576
	hide-version: yes
1577
	hide-identity: yes
1578
	do-ip6: no
1579
	include: /etc/unbound/conf.d/common/forward-zone.conf
1580
	include: /etc/unbound/conf.d/common/local-forward/*
1581
	include: /etc/unbound/conf.d/common/local-dns/*
1582
	include: /etc/unbound/conf.d/forward/*
1583
EOF
1584
 
2724 rexy 1585
# Configuration file for $INTIF of blacklist unbound
2688 lucas.echa 1586
	cat << EOF > /etc/unbound/conf.d/blacklist/iface.${INTIF}.conf
1587
server:
1588
	interface: ${PRIVATE_IP}@54
1589
	access-control: $PRIVATE_IP_MASK allow
1590
	access-control-tag: $PRIVATE_IP_MASK "blacklist"
1591
	access-control-tag-action: $PRIVATE_IP_MASK "blacklist" redirect
1592
	access-control-tag-data: $PRIVATE_IP_MASK "blacklist" "A $PRIVATE_IP"
1593
EOF
1594
 
2724 rexy 1595
# Configuration file for blacklist unbound
2688 lucas.echa 1596
	cat << EOF > /etc/unbound/unbound-blacklist.conf
1597
server:
1598
	verbosity: 1
1599
	hide-version: yes
1600
	hide-identity: yes
1601
	do-ip6: no
1602
	logfile: "/var/log/unbound/unbound-blacklist.log"
1603
	chroot: ""
1604
	define-tag: "blacklist"
1605
	log-local-actions: yes
1606
	include: /etc/unbound/conf.d/common/forward-zone.conf
1607
	include: /etc/unbound/conf.d/common/local-forward/*
1608
	include: /etc/unbound/conf.d/common/local-dns/*
1609
	include: /etc/unbound/conf.d/blacklist/*
1610
	include: /usr/local/share/unbound-bl-enabled/*
1611
EOF
1612
 
2724 rexy 1613
# Configuration file for $INTIF of whitelist unbound
2688 lucas.echa 1614
	cat << EOF > /etc/unbound/conf.d/whitelist/iface.${INTIF}.conf
1615
server:
1616
	interface: ${PRIVATE_IP}@55
1617
	access-control: $PRIVATE_IP_MASK allow
1618
	access-control-tag: $PRIVATE_IP_MASK "whitelist"
1619
	access-control-tag-action: $PRIVATE_IP_MASK "whitelist" redirect
1620
	access-control-tag-data: $PRIVATE_IP_MASK "whitelist" "A $PRIVATE_IP"
1621
EOF
1622
 
2724 rexy 1623
# Configuration file for whitelist unbound
2688 lucas.echa 1624
	cat << EOF > /etc/unbound/unbound-whitelist.conf
1625
server:
3099 rexy 1626
	module-config: "ipset validator iterator"
2688 lucas.echa 1627
	verbosity: 1
1628
	hide-version: yes
1629
	hide-identity: yes
1630
	do-ip6: no
1631
	do-not-query-localhost: no
1632
	define-tag: "whitelist"
1633
	local-zone: "." transparent
1634
	local-zone-tag: "." "whitelist"
3099 rexy 1635
	include: /etc/unbound/conf.d/common/forward-zone.conf
2861 rexy 1636
	include: /etc/unbound/conf.d/common/local-forward/*
1637
	include: /etc/unbound/conf.d/common/local-dns/*
1638
	include: /etc/unbound/conf.d/whitelist/*
2688 lucas.echa 1639
	include: /usr/local/share/unbound-wl-enabled/*
3099 rexy 1640
	username: ""
1641
ipset:
1642
	name-v4: "wl_ip_allowed"
2688 lucas.echa 1643
EOF
1644
 
2724 rexy 1645
# Configuration file for $INTIF of blackhole unbound
2688 lucas.echa 1646
	cat << EOF > /etc/unbound/conf.d/blackhole/iface.${INTIF}.conf
1647
server:
1648
	interface: ${PRIVATE_IP}@56
1649
	access-control-view: $PRIVATE_NETWORK_MASK $INTIF
1650
view:
1651
	name: "$INTIF"
1652
	local-zone: "." redirect
1653
	local-data: ". A $PRIVATE_IP"
1654
EOF
1655
 
2724 rexy 1656
# Configuration file for blackhole unbound
2688 lucas.echa 1657
	cat << EOF > /etc/unbound/unbound-blackhole.conf
1658
server:
1659
	verbosity: 1
1660
	hide-version: yes
1661
	hide-identity: yes
1662
	do-ip6: no
2861 rexy 1663
	include: /etc/unbound/conf.d/common/local-forward/*
1664
	include: /etc/unbound/conf.d/common/local-dns/*
2688 lucas.echa 1665
	include: /etc/unbound/conf.d/blackhole/*
1666
EOF
2937 rexy 1667
	cp /lib/systemd/system/unbound.service /etc/systemd/system/unbound.service
1668
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/unbound -d -c /etc/unbound/unbound.conf?g" /etc/systemd/system/unbound.service
1669
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /etc/systemd/system/unbound.service
2688 lucas.echa 1670
	for list in blacklist blackhole whitelist
1474 richard 1671
	do
2937 rexy 1672
		cp -f /lib/systemd/system/unbound.service /etc/systemd/system/unbound-$list.service
1673
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/unbound -d -c /etc/unbound/unbound-$list.conf?g" /etc/systemd/system/unbound-$list.service
1674
		$SED "s?^PIDFile=.*?PIDFile=/run/unbound-$list.pid?g" /etc/systemd/system/unbound-$list.service
1474 richard 1675
	done
3099 rexy 1676
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /etc/systemd/system/unbound-whitelist.service
2724 rexy 1677
} # End of unbound()
2688 lucas.echa 1678
 
2689 lucas.echa 1679
##################################################
2990 rexy 1680
##                   "dhcpd"                    ##
2689 lucas.echa 1681
##################################################
2724 rexy 1682
dhcpd()
2689 lucas.echa 1683
{
1684
	[ -e /etc/dhcpd.conf.default ] || cp /etc/dhcpd.conf /etc/dhcpd.conf.default
1685
	cat <<EOF > /etc/dhcpd.conf
1686
ddns-update-style none;
1687
subnet $PRIVATE_NETWORK netmask $PRIVATE_NETMASK {
1688
	option routers $PRIVATE_IP;
1689
	option subnet-mask $PRIVATE_NETMASK;
1690
	option domain-name-servers $PRIVATE_IP;
1691
	range dynamic-bootp $PRIVATE_SECOND_IP $PRIVATE_LAST_IP;
1692
	default-lease-time 21600;
1693
	max-lease-time 43200;
1694
}
1695
EOF
2724 rexy 1696
} # End of dhcpd()
2689 lucas.echa 1697
 
2552 rexy 1698
##########################################################
2990 rexy 1699
##                         "BL"                         ##
2769 rexy 1700
## - copy & adapt Toulouse BL to ALCASAR architecture   ##
2688 lucas.echa 1701
##     - domain names for unbound-bl & unbound-wl       ##
2552 rexy 1702
##     - URLs for E²guardian                            ##
1703
##     - IPs for NetFilter                              ##
2769 rexy 1704
## - copy additional BLs (TOR + Ultrasurf + C&C)        ##
2552 rexy 1705
##########################################################
2724 rexy 1706
BL()
308 richard 1707
{
2990 rexy 1708
# copy the Toulouse university BL in order to be adapted to ALCASAR architecture (alcasar-bl.sh -adapt)
648 richard 1709
	rm -rf $DIR_DG/lists/blacklists
1930 richard 1710
	mkdir -p /tmp/blacklists
1938 richard 1711
	cp $DIR_BLACKLIST/blacklists.tar.gz /tmp/blacklists/
2769 rexy 1712
# creation of the additional BL and WL categorie named "ossi" (for domain names & ip only)
1957 richard 1713
	mkdir -p $DIR_DG/lists/blacklists/ossi-bl
1714
	touch $DIR_DG/lists/blacklists/ossi-bl/domains
1715
	echo "ossi-bl" >> $DIR_DEST_ETC/alcasar-bl-categories-enabled
1716
	mkdir -p $DIR_DG/lists/blacklists/ossi-wl
1717
	touch $DIR_DG/lists/blacklists/ossi-wl/domains
1718
	echo "ossi-wl" >> $DIR_DEST_ETC/alcasar-wl-categories-enabled
2769 rexy 1719
# add additional BL files
2770 rexy 1720
	for x in $(ls $DIR_BLACKLIST | grep -v "^blacklists")
1957 richard 1721
	do
1722
		mkdir $DIR_DG/lists/blacklists/ossi-bl-$x
1723
		cp $DIR_BLACKLIST/$x  $DIR_DG/lists/blacklists/ossi-bl-$x/domains
1724
		echo "ossi-bl-$x" >> $DIR_DEST_ETC/alcasar-bl-categories-enabled
1725
	done
2521 armand.ito 1726
	chown -R e2guardian:apache $DIR_DG
1957 richard 1727
	chown -R root:apache $DIR_DEST_SHARE
1728
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1927 richard 1729
# adapt the Toulouse BL to ALCASAR architecture
1957 richard 1730
	$DIR_DEST_BIN/alcasar-bl.sh --adapt
1925 richard 1731
# enable the default categories
1957 richard 1732
	$DIR_DEST_BIN/alcasar-bl.sh --cat_choice
2560 rexy 1733
	rm -rf /tmp/blacklists
2724 rexy 1734
} # End of BL()
219 jeremy 1735
 
2552 rexy 1736
#######################################################
2990 rexy 1737
##                    "cron"                         ##
2552 rexy 1738
## - write all cron & anacron files                  ##
1739
#######################################################
2724 rexy 1740
cron()
1 root 1741
{
2640 rexy 1742
# 'crontab' with standard cron at midnight instead of 4:0 am (default)
1 root 1743
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1744
	cat <<EOF > /etc/crontab
1828 richard 1745
SHELL=/usr/bin/bash
2640 rexy 1746
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1 root 1747
MAILTO=root
1748
HOME=/
1749
 
1750
# run-parts
1751
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1752
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1753
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1754
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1755
EOF
1756
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1757
	cat <<EOF >> /etc/anacrontab
2454 tom.houday 1758
7	8	cron.MysqlDump		nice /etc/cron.d/alcasar-mysql
1759
7	10	cron.logExport		nice /etc/cron.d/alcasar-archive
1 root 1760
EOF
811 richard 1761
	cat <<EOF > /etc/cron.d/alcasar-mysql
2640 rexy 1762
# Verify, repair and export users database (every monday at 4:45 am)
1828 richard 1763
45 4 * * 1 root $DIR_DEST_BIN/alcasar-mysql.sh --dump
2640 rexy 1764
# Remove users whose expiration date is exceeded for more more than 7 days (every Monday at 4:40 am)
1828 richard 1765
40 4 * * * root $DIR_DEST_BIN/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1 root 1766
EOF
952 franck 1767
	cat <<EOF > /etc/cron.d/alcasar-archive
2640 rexy 1768
# Archiving logs (traceability & users database) (every Monday at 5:35 am)
952 franck 1769
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1770
EOF
2454 tom.houday 1771
	cat <<EOF > /etc/cron.d/alcasar-ticket-clean
2640 rexy 1772
# Remove password files (created when importing users by CSV files) and user's PDF voucher (every hours at 30')
1566 richard 1773
30 * * * *  root $DIR_DEST_BIN/alcasar-ticket-clean.sh
168 franck 1774
EOF
2454 tom.houday 1775
	cat <<EOF > /etc/cron.d/alcasar-distrib-updates
2967 rexy 1776
# Update the system and reboot if needed (everyday at 3:30 am)
1777
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1 ; /usr/local/bin/alcasar-daemon.sh -after-update
722 franck 1778
EOF
2454 tom.houday 1779
	cat <<EOF > /etc/cron.d/alcasar-connections-stats
1808 richard 1780
# Connection stats update (accounting). These Perl scripts are from "dialup_admin" (cf. wiki.freeradius.org/Dialup_admin).
2640 rexy 1781
# 'alcasar-tot_stats' : aggregate the daily connections of users and write it in the table 'totacct' (everyday at 1:01 pm)
1782
# 'alcasar-monthly_tot_stat' : aggregate the monthly connections of users and write it in table 'mtotacct' (everyday at 1h05 pm)
1783
# 'alcasar-truncate_raddact' : remove the user' session log older than 365 days (applying French law : "LCEN") (every month, the first at 01:10 pm)
1784
# 'alcasar-clean_radacct' : close the sessions openned for more than 30 days (every month, the first at 01:15 pm)
1785
# 'alcasar-activity_report.sh' : generate an activity report in PDF (every sunday at 5:35 pm)
1808 richard 1786
1 1 * * * root $DIR_DEST_BIN/alcasar-tot_stats > /dev/null 2>&1
1787
5 1 * * * root $DIR_DEST_BIN/alcasar-monthly_tot_stats > /dev/null 2>&1
1788
10 1 1 * * root $DIR_DEST_BIN/alcasar-truncate_radacct > /dev/null 2>&1
1789
15 1 1 * * root $DIR_DEST_BIN/alcasar-clean_radacct > /dev/null 2>&1
2009 raphael.pi 1790
35 5 * * 0 root $DIR_DEST_BIN/alcasar-activity_report.sh > /dev/null 2>&1
1 root 1791
EOF
2454 tom.houday 1792
	cat <<EOF > /etc/cron.d/alcasar-watchdog
2640 rexy 1793
# 'alcasar-watchdog.sh' : run the "watchdog" (every 10')
3099 rexy 1794
# 'alcasar-flush_ipset_wl.sh' : empty the IPSET of the whitelisted IP loaded dynamically with unbound-whitelist hook (every sunday at 0:05 am)
2886 rexy 1795
# 'alcasar-watchdog.sh --disconnect-permanent-users' : disconnect users with attribute "Alcasar-Status-Page-Must-Stay-Open" (daily --> see "cron.daily")
2640 rexy 1796
# 'alcasar-watchdog-hl.sh' : (optionnaly) remove the IP 0.0.0.0 from chilli cache memory
2395 tom.houday 1797
*/10 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1905 raphael.pi 1798
 
2886 rexy 1799
@daily root $DIR_DEST_BIN/alcasar-watchdog.sh --disconnect-permanent-users > /dev/null 2>&1
2228 franck 1800
#* * * * * root $DIR_DEST_BIN/alcasar-watchdog-hl.sh > /dev/null 2>&1
1 root 1801
EOF
2454 tom.houday 1802
	cat <<EOF > /etc/cron.d/alcasar-daemon-watchdog
2886 rexy 1803
# start dead daemons (after boot process and every 20')
1851 franck 1804
@reboot root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
2886 rexy 1805
*/20 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
808 franck 1806
EOF
2454 tom.houday 1807
	cat <<EOF > /etc/cron.d/alcasar-rsync-bl
2769 rexy 1808
# Automatic update the BL (every 12 hours). The enabled categories are listed in '/usr/local/etc/update_cat.conf' (no sync if empty).
1809
 
1874 raphael.pi 1810
EOF
2769 rexy 1811
	cat <<EOF > /etc/cron.d/alcasar-rsync-ossi_bl
1812
# Automatic update the OSSI BLs (every 12 hours) by running the custom update scripts specified in '/usr/local/etc/update_ossi_cat.conf'.
1813
 
1814
EOF
2304 tom.houday 1815
	cat <<EOF > /etc/cron.d/alcasar-letsencrypt
2640 rexy 1816
# Automatic renew the Let's Encrypt certificate (daily --> see "cron.daily")
2304 tom.houday 1817
@daily root $DIR_DEST_BIN/alcasar-letsencrypt.sh --cron > /dev/null 2>&1
1818
EOF
2771 rexy 1819
	cat <<EOF > /etc/cron.d/alcasar-nfcapd-expire
2886 rexy 1820
# Remove netflow files older than one year (daily --> see "cron.daily")
2825 rexy 1821
@daily root /usr/bin/nfexpire -e /var/log/nfsen/profiles-data/live/alcasar_netflow -t 365d
2771 rexy 1822
EOF
1808 richard 1823
# removing the users crons
522 richard 1824
	rm -f /var/spool/cron/*
2724 rexy 1825
} # End of cron()
1 root 1826
 
2867 rexy 1827
########################################################################
2990 rexy 1828
##                              "Fail2Ban"                            ##
2867 rexy 1829
##- Adapt conf file to ALCASAR                                        ##
1830
##- Secure items : DDOS, SSH-Brute-Force, Intercept & ACC brute-Force ##
1831
########################################################################
1163 crox53 1832
fail2ban()
1833
{
2868 rexy 1834
# adapt fail2ban to Mageia (fedora like) & ALCASAR behaviour
2990 rexy 1835
	[ -e /etc/fail2ban/jail.conf.default ] || cp /etc/fail2ban/jail.conf /etc/fail2ban/jail.conf.default
1836
	$SED "s?^before =.*?before = paths-fedora.conf?g" /etc/fail2ban/jail.conf
2867 rexy 1837
 
1838
# add 5 jails and their filters
1839
## sshd : Ban after 3 failed attempts (ie. brute-force). This "jail" uses the default "sshd" f2b filter.
2990 rexy 1840
	cat << EOF > /etc/fail2ban/jail.d/01-alcasar_sshd.conf
2867 rexy 1841
[sshd]
1842
enabled = true
1843
#enabled  = false
1844
maxretry = 3
2868 rexy 1845
bantime = 3m
1846
findtime = 5m
2867 rexy 1847
EOF
1848
 
1849
## lighttpd-auth : Ban after 3 failed attempts on ACC. This "jail" uses the default "lighttpd-auth" f2b filter.
2990 rexy 1850
	cat << EOF > /etc/fail2ban/jail.d/02-alcasar_lighttpd-auth.conf
2867 rexy 1851
[lighttpd-auth]
1852
enabled = true
1853
#enabled  = false
1854
maxretry = 3
2868 rexy 1855
bantime = 3m
1856
findtime = 3m
2867 rexy 1857
EOF
1858
 
1859
## mod-evasive : Ban after 3 failed retrieve page attempts (ie : unknown page)
2990 rexy 1860
	cat << EOF > /etc/fail2ban/jail.d/03-alcasar_mod-evasive.conf
2867 rexy 1861
[alcasar_mod-evasive]
1862
#enabled = true
1863
enabled = false
1864
backend = auto
1865
filter = alcasar_mod-evasive
1866
action = iptables-allports[name=alcasar_mod-evasive]
1867
logpath = /var/log/lighttpd/access.log
1868
maxretry = 3
2868 rexy 1869
bantime = 3m
1870
findtime = 3m
2867 rexy 1871
EOF
2990 rexy 1872
	cat << EOF > /etc/fail2ban/filter.d/alcasar_mod-evasive.conf
2867 rexy 1873
[Definition]
1874
failregex =  <HOST> .+\] "[^"]+" 403
1875
ignoreregex =
1876
EOF
1877
 
1878
### alcasar_intercept : ban after 5 failed user login attemps on intercept.php
2990 rexy 1879
	cat << EOF > /etc/fail2ban/jail.d/04-alcasar_intercept.conf
2867 rexy 1880
[alcasar_intercept]
1881
enabled = true
1882
#enabled = false
1883
backend = auto
1884
filter = alcasar_intercept
1885
action = iptables-allports[name=alcasar_intercept]
1886
logpath = /var/log/lighttpd/access.log
1887
maxretry = 5
2868 rexy 1888
bantime = 3m
1889
findtime = 3m
1890
EOF
2990 rexy 1891
	cat << EOF > /etc/fail2ban/filter.d/alcasar_intercept.conf
2867 rexy 1892
[Definition]
1893
failregex = <HOST> .* \"GET \/intercept\.php\?res=failed\&reason=reject
1894
ignoreregex =
1895
EOF
1896
 
1897
## alcasar_change-pwd : ban after 5 failed user change password attempts
2990 rexy 1898
	cat << EOF > /etc/fail2ban/jail.d/05-alcasar_change-pwd.conf
2867 rexy 1899
[alcasar_change-pwd]
1900
enabled = true
1901
#enabled = false
1902
backend = auto
1903
filter = alcasar_change-pwd
1904
action = iptables-allports[name=alcasar_change-pwd]
1905
logpath = /var/log/lighttpd/access.log
1906
maxretry = 5
2868 rexy 1907
bantime = 3m
1908
findtime = 3m
2867 rexy 1909
EOF
2990 rexy 1910
	cat << EOF > /etc/fail2ban/filter.d/alcasar_change-pwd.conf
2867 rexy 1911
[Definition]
1912
failregex = <HOST> .* \"POST \/password\.php
1913
ignoreregex =
1914
EOF
1915
 
2840 rexy 1916
# allow reading of 2 log files (fail2ban & watchdog).
2744 rexy 1917
	[ -e /var/log/fail2ban.log ] || /usr/bin/touch /var/log/fail2ban.log
2887 rexy 1918
	[ -e $DIR_SAVE/security/watchdog.log ] || /usr/bin/touch $DIR_SAVE/security/watchdog.log
1165 crox53 1919
	chmod 644 /var/log/fail2ban.log
2887 rexy 1920
	chmod 644 $DIR_SAVE/security/watchdog.log
1418 richard 1921
	/usr/bin/touch /var/log/auth.log
1515 richard 1922
# fail2ban unit
2990 rexy 1923
	cp /lib/systemd/system/fail2ban.service /etc/systemd/system/fail2ban.service
1924
	$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /etc/systemd/system/fail2ban.service
1925
	$SED '/Type=/a\PIDFile=/run/fail2ban/fail2ban.pid' /etc/systemd/system/fail2ban.service
1926
	$SED '/After=*/c After=syslog.target network.target lighttpd.service' /etc/systemd/system/fail2ban.service
2724 rexy 1927
} # End of fail2ban()
1163 crox53 1928
 
2990 rexy 1929
########################################################
1930
##                  "gammu_smsd"                      ##
1931
## - Creating of SMS management database              ##
1932
## - Write the gammu a gammu_smsd conf files          ##
1933
########################################################
1376 richard 1934
gammu_smsd()
1935
{
2601 tom.houday 1936
# Create 'gammu' system user
1937
	groupadd -f gammu_smsd
2868 rexy 1938
	useradd -r -g gammu_smsd -s /bin/false -c "system user for gammu_smsd" gammu_smsd
2601 tom.houday 1939
	usermod -a -G dialout gammu_smsd
1940
 
1941
# Create 'gammu' database
1942
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --execute"
2688 lucas.echa 1943
	$MYSQL "CREATE DATABASE IF NOT EXISTS $DB_GAMMU; GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd'; FLUSH PRIVILEGES;"
1376 richard 1944
# Add a gammu database structure
2688 lucas.echa 1945
	/usr/bin/mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/empty-gammu-smsd-db.sql
1376 richard 1946
 
2552 rexy 1947
# Config file for the gammu_smsd daemon & gammu (ttyUSB0 as default com port)
2601 tom.houday 1948
	cat << EOF > /etc/gammurc
2552 rexy 1949
[gammu]
1950
device = /dev/ttyUSB0
1951
connection = at115200
1952
EOF
1953
 
2601 tom.houday 1954
	cat << EOF > /etc/gammu_smsd_conf
1376 richard 1955
[gammu]
1956
port = /dev/ttyUSB0
1957
connection = at115200
1958
 
1959
[smsd]
1960
PIN = 1234
1961
logfile = /var/log/gammu-smsd/gammu-smsd.log
1962
logformat = textall
1963
debuglevel = 0
1964
 
1965
service = sql
1966
driver = native_mysql
1967
user = $DB_USER
1968
password = $radiuspwd
1969
pc = localhost
1970
database = $DB_GAMMU
1971
 
2631 rexy 1972
RunOnReceive = sudo $DIR_DEST_BIN/alcasar-sms.sh --new_sms
1376 richard 1973
 
1974
StatusFrequency = 30
1380 richard 1975
;LoopSleep = 2
1376 richard 1976
 
1977
;ResetFrequency = 300
1978
;HardResetFrequency = 120
1979
 
2454 tom.houday 1980
CheckSecurity = 1
1376 richard 1981
CheckSignal = 1
1982
CheckBattery = 0
1983
EOF
2601 tom.houday 1984
	chmod 755 /etc/gammu_smsd_conf /etc/gammurc
1376 richard 1985
 
2601 tom.houday 1986
# Create the systemd unit
2937 rexy 1987
	cat << EOF > /etc/systemd/system/gammu-smsd.service
2601 tom.houday 1988
[Unit]
1989
Description=SMS daemon for Gammu
1990
Documentation=man:gammu-smsd(1)
1991
After=network.target mysql.service
1376 richard 1992
 
2601 tom.houday 1993
[Service]
1994
Type=forking
2775 rexy 1995
ExecStart=/usr/bin/gammu-smsd --config /etc/gammu_smsd_conf --user=gammu_smsd --group=gammu_smsd --pid=/run/gammu-smsd.pid --daemon
2601 tom.houday 1996
ExecReload=/bin/kill -HUP $MAINPID
2775 rexy 1997
ExecStopPost=/bin/rm -f /run/gammu-smsd.pid
1998
PIDFile=/run/gammu-smsd.pid
2601 tom.houday 1999
 
2000
[Install]
2001
WantedBy=multi-user.target
2002
EOF
2003
 
2314 richard 2004
# Log folder for gammu-smsd
2772 rexy 2005
	[ -d /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
2601 tom.houday 2006
	chmod 755 /var/log/gammu-smsd
1376 richard 2007
 
2552 rexy 2008
# Udev rule for Modeswitch (switch from "mass_storage" mode to "ttyUSB" modem) needed with some Huawei MODEM (idVendor: 12d1)
2009
# normally not needed now since modeswitch is managed by udev (see Mageia RPM)
2542 rexy 2010
#cat << EOF > /lib/udev/rules.d/66-huawei.rules
2011
#KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="$DIR_DEST_BIN/alcasar-sms.sh --mode"
2012
#EOF
2552 rexy 2013
# Udev rule for fixing the enumeration of ttyUSB port on some MODEM (when they switch randomly the order of their ports at boot time)
2014
# example : http://hintshop.ludvig.co.nz/show/persistent-names-usb-serial-devices/
2015
 
2724 rexy 2016
} # End of gammu_smsd()
1376 richard 2017
 
2990 rexy 2018
########################################################
2019
##                      "msec"                        ##
2020
## - Apply the "fileserver" security level            ##
2021
## - remove the "system request" for rebooting        ##
2022
## - Fix several file permissions                     ##
2023
########################################################
2202 richard 2024
msec()
2025
{
2026
 
2027
# Apply fileserver security level
2990 rexy 2028
	[ -e /etc/security/msec/security.conf.default ] || cp /etc/security/msec/security.conf /etc/security/msec/security.conf.default
2029
	echo "BASE_LEVEL=fileserver" > /etc/security/msec/security.conf
2202 richard 2030
 
2203 richard 2031
# Set permissions monitoring and enforcement
2202 richard 2032
cat <<EOF > /etc/security/msec/perm.local
2801 rexy 2033
/var/log/firewall/                      root.apache     750
2202 richard 2034
/var/log/firewall/*                     root.apache     640
2035
/etc/security/msec/perm.local           root.root       640
2036
/etc/security/msec/level.local          root.root       640
2037
/etc/freeradius-web                     root.apache     750
2038
/etc/freeradius-web/admin.conf          root.apache     640
2420 richard 2039
/etc/raddb/client.conf                  radius.radius   640
2040
/etc/raddb/radius.conf                  radius.radius   640
2041
/etc/raddb/mods-available/ldap          radius.apache   660
2202 richard 2042
/etc/raddb/sites-available/alcasar      radius.apache   660
2863 rexy 2043
/etc/pki/CA/                            root.apache     750 force
2044
/etc/pki/CA/*                           root.apache     640 force 
2045
/etc/pki/CA/private/                    root.root       700 force
2046
/etc/pki/CA/private/*                   root.root       600 force
2047
/etc/pki/tls/private/                   root.apache     750 force
2048
/etc/pki/tls/private/*                  root.apache     640 force
2865 rexy 2049
/var/log/clamav/                        e2guardian.e2guardian   755 force
2050
/var/log/clamav/*                       e2guardian.e2guardian   764 force
2051
/var/lib/clamav/                        e2guardian.e2guardian   755 force
2202 richard 2052
EOF
2454 tom.houday 2053
# apply now hourly & daily checks
2990 rexy 2054
	/usr/sbin/msec
2055
	/etc/cron.weekly/msec
2202 richard 2056
 
2724 rexy 2057
} # End of msec()
2202 richard 2058
 
2059
##################################################################
2552 rexy 2060
##                   Fonction "letsencrypt"                     ##
2061
## - Install Let's Encrypt client                               ##
2062
## - Prepare Let's Encrypt ALCASAR configuration file           ##
2304 tom.houday 2063
##################################################################
2064
letsencrypt()
2065
{
2066
	echo "Installing Let's Encrypt client..."
2990 rexy 2067
# Remove potential old installers
2586 tom.houday 2068
	rm -rf /tmp/acme.sh-*
2990 rexy 2069
# Extract acme.sh
2304 tom.houday 2070
	tar xzf ./conf/letsencrypt-client/acme.sh-*.tar.gz -C /tmp/
2071
	pwdInstall=$(pwd)
2688 lucas.echa 2072
	cd /tmp/acme.sh-* || { echo "Unable to find ACME directory"; exit 1; }
2304 tom.houday 2073
	acmesh_installDir="/opt/acme.sh"
2074
	acmesh_confDir="/usr/local/etc/letsencrypt"
2354 tom.houday 2075
	acmesh_userAgent="ALCASAR"
2990 rexy 2076
# Install acme.sh
2304 tom.houday 2077
	./acme.sh --install \
2078
		--home $acmesh_installDir \
2079
		--config-home $acmesh_confDir/data \
2080
		--certhome $acmesh_confDir/certs \
2081
		--accountkey $acmesh_confDir/ca/account.key \
2082
		--accountconf $acmesh_confDir/data/account.conf \
2083
		--useragent $acmesh_userAgent \
2308 tom.houday 2084
		--nocron \
2085
		> /dev/null
2304 tom.houday 2086
	if [ $? -ne 0 ]; then
2087
		echo "Error during installation of Let's Encrypt client (acme.sh)."
2088
	fi
2990 rexy 2089
# Create configuration file
2304 tom.houday 2090
	cat <<EOF > /usr/local/etc/alcasar-letsencrypt
2091
email=
2092
dateIssueRequest=
2093
domainRequest=
2094
challenge=
2095
dateIssued=
2096
dnsapi=
2097
dateNextRenewal=
2098
EOF
2688 lucas.echa 2099
	cd $pwdInstall || { echo "Unable to find $pwdInstall directory"; exit 1; }
2304 tom.houday 2100
	rm -rf /tmp/acme.sh-*
2724 rexy 2101
} # End of letsencrypt()
2304 tom.houday 2102
 
2103
##################################################################
2990 rexy 2104
##                       "mail_service"                         ##
2994 rexy 2105
## - Install Postfix conf for email registration method         ##
2990 rexy 2106
##################################################################
2107
mail_service()
2108
{
3062 rexy 2109
	[ -e /etc/php.d/05_mail.ini.default ] || cp /etc/php.d/05_mail.ini /etc/php.d/05_mail.ini.default
2110
	$SED "s?^mail.add_x_header =.*?mail.add_x_header = Off?g" /etc/php.d/05_mail.ini
3005 rexy 2111
	[ -e /etc/postfix/main.cf.orig ] || cp /etc/postfix/main.cf /etc/postfix/main.cf.orig
3062 rexy 2112
	$SED "s?^inet_protocols =.*?inet_protocols = ipv4?g" /etc/postfix/main.cf
2113
	$SED "s?^smtp_tls_security_level =.*?smtp_tls_security_level = encrypt?g" /etc/postfix/main.cf	
2990 rexy 2114
	cat << EOT >> /etc/postfix/main.cf
3070 rexy 2115
smtputf8_enable = no
3062 rexy 2116
smtp_use_tls = yes
2117
smtp_tls_wrappermode = yes
3005 rexy 2118
smtp_sasl_auth_enable = yes
2119
smtp_sasl_security_options = noanonymous
2120
smtp_sasl_password_maps = hash:/etc/postfix/sasl/sasl_passwd
2121
relayhost =
2990 rexy 2122
myhostname = $HOSTNAME.$DOMAIN
2994 rexy 2123
EOT
2990 rexy 2124
	chown -R postfix:postfix /var/lib/postfix
2125
} # end of mail_service
2126
 
2127
##################################################################
2552 rexy 2128
##                    Fonction "post_install"                   ##
2129
## - Modifying banners (locals et ssh) & prompts                ##
2130
## - SSH config                                                 ##
2131
## - sudoers config & files security                            ##
2132
## - log rotate & ANSSI security parameters                     ##
2133
## - Apply former conf in case of an update                     ##
2134
##################################################################
1 root 2135
post_install()
2136
{
3093 rexy 2137
	MAGEIA_VERSION=`cat /etc/lsb-release|grep "DISTRIB_DESCRIPTION"|cut -d"=" -f2|tr -d '"'`
2840 rexy 2138
# change the SSHD options
2195 richard 2139
	cp -f $DIR_CONF/banner /etc/ssh/alcasar-banner-ssh
3093 rexy 2140
	echo " Version $VERSION ($MAGEIA_VERSION)" >> /etc/ssh/alcasar-banner-ssh
5 franck 2141
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1 root 2142
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
2143
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
2144
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
2840 rexy 2145
# sshd listens on EXTIF & INTIF
2146
	$SED "s?^#ListenAddress 0\.0\.0\.0.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
2147
# sshd authorized certificate for root login
2148
	$SED "s?^PermitRootLogin.*?PermitRootLogin without-password?g" /etc/ssh/sshd_config
2149
	$SED "s?^X11Forwarding.*?#X11Forwarding yes?g" /etc/ssh/sshd_config
2195 richard 2150
# ALCASAR conf file
2818 rexy 2151
	echo "HTTPS_LOGIN=off" >> $CONF_FILE
2409 tom.houday 2152
	echo "HTTPS_CHILLI=off" >> $CONF_FILE
3043 rexy 2153
	echo "SSH_LAN=22" >> $CONF_FILE
2154
	echo "SSH_WAN=0" >> $CONF_FILE
1631 richard 2155
	echo "SSH_ADMIN_FROM=0.0.0.0/0.0.0.0" >> $CONF_FILE
3046 rexy 2156
	echo "INTERLAN=off" >> $CONF_FILE
628 richard 2157
	echo "LDAP=off" >> $CONF_FILE
2447 richard 2158
	echo "LDAP_SERVER=127.0.0.1" >> $CONF_FILE
2461 richard 2159
	echo "LDAP_BASE=cn=Users;dc=serverad;dc=localdomain" >> $CONF_FILE
2454 tom.houday 2160
	echo "LDAP_UID=sAMAccountName" >> $CONF_FILE
2161
	echo "LDAP_FILTER=" >> $CONF_FILE
2162
	echo "LDAP_USER=alcasar" >> $CONF_FILE
2163
	echo "LDAP_PASSWORD=" >> $CONF_FILE
2705 tom.houday 2164
	echo "LDAP_SSL=on" >> $CONF_FILE
2165
	echo "LDAP_CERT_REQUIRED=" >> $CONF_FILE
2600 tom.houday 2166
	echo "SMS=off" >> $CONF_FILE
2167
	echo "SMS_NUM=" >> $CONF_FILE
2993 rexy 2168
	echo "MAIL=off" >> $CONF_FILE
2169
	echo "MAIL_TYPE=" >> $CONF_FILE
2170
	echo "MAIL_SMTP_IP=" >> $CONF_FILE
3021 rexy 2171
	echo "MAIL_SMTP_PORT=" >> $CONF_FILE
2993 rexy 2172
	echo "MAIL_ADDR=" >> $CONF_FILE
2173
	echo "MAIL_WHITEDOMAIN=" >> $CONF_FILE
2174
	echo "MAIL_ADMIN=" >> $CONF_FILE
2688 lucas.echa 2175
	echo "BL_PUREIP=on" >> $CONF_FILE
2176
	echo "BL_SAFESEARCH=off" >> $CONF_FILE
2177
	echo "WL_SAFESEARCH=off" >> $CONF_FILE
2770 rexy 2178
	echo "IOT_CAPTURE=off" >> $CONF_FILE
2926 rexy 2179
	echo "WIFI4EU=off" >> $CONF_FILE
2180
	echo "WIFI4EU_CODE=123e4567-e89b-12d3-a456-426655440000" >> $CONF_FILE
2979 rexy 2181
	echo "MULTIWAN=off" >> $CONF_FILE
2195 richard 2182
# Prompt customisation (colors)
1 root 2183
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
5 franck 2184
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
630 franck 2185
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
2941 rexy 2186
	$SED "s?^alias ll=.*?alias ll=\"ls -al --color\"?g" /etc/profile.d/60alias.sh
2195 richard 2187
# sudoers configuration for "apache" & "sysadmin"
1 root 2188
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
2850 rexy 2189
	cp -f $DIR_CONF/sudoers /etc/ ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
629 richard 2190
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1543 richard 2191
# Modify some logrotate files (gammu, ulogd)
1 root 2192
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
2193
	chmod 644 /etc/logrotate.d/*
2195 richard 2194
# Log compression
706 franck 2195
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
2196
# actualisation des fichiers logs compressés
2521 armand.ito 2197
	for dir in firewall e2guardian lighttpd
706 franck 2198
	do
2688 lucas.echa 2199
		find /var/log/$dir -type f -name "*.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9]" -exec gzip {} \;
706 franck 2200
	done
2601 tom.houday 2201
	/usr/bin/systemctl daemon-reload
2956 rexy 2202
# processes started at boot time (Systemctl)
3099 rexy 2203
	for i in alcasar-network mysqld lighttpd php-fpm ntpd iptables unbound unbound-blacklist unbound-whitelist unbound-blackhole radiusd nfcapd e2guardian clamav-daemon clamav-freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban vnstat sshd
1221 richard 2204
	do
1574 richard 2205
		/usr/bin/systemctl -q enable $i.service
1221 richard 2206
	done
2454 tom.houday 2207
 
1452 richard 2208
# disable processes at boot time (Systemctl)
2688 lucas.echa 2209
	for i in ulogd gpm dhcpd
1452 richard 2210
	do
1574 richard 2211
		/usr/bin/systemctl -q disable $i.service
1452 richard 2212
	done
2454 tom.houday 2213
 
2864 rexy 2214
# Apply some security rules (some are from French cybersecurity Agency - ANSSI)
1362 richard 2215
# ignore ICMP broadcast (smurf attack)
2216
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
2217
# ignore ICMP errors bogus
2218
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
2219
# remove ICMP redirects responces
2220
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
2221
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
2222
# enable SYN Cookies (Syn flood attacks)
2223
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
2224
# enable kernel antispoofing
2225
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
2226
# ignore source routing
2227
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
2228
# set conntrack timer to 1h (3600s) instead of 5 weeks
2229
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
2454 tom.houday 2230
# disable log_martians (ALCASAR is often installed between two private network addresses)
1363 richard 2231
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1778 richard 2232
# disable iptables_helpers
2233
	echo "net.netfilter.nf_conntrack_helper = 0" >> /etc/sysctl.d/alcasar.conf
1788 richard 2234
# Switch to the router mode
2235
	echo "net.ipv4.ip_forward = 1" >> /etc/sysctl.d/alcasar.conf
1917 franck 2236
# Remove unused service ipv6
1964 franck 2237
	echo "net.ipv6.conf.all.disable_ipv6 = 1" >> /etc/sysctl.d/alcasar.conf
2238
	echo "net.ipv6.conf.all.autoconf = 0" >> /etc/sysctl.d/alcasar.conf
2239
	echo "net.ipv6.conf.default.disable_ipv6 = 1" >> /etc/sysctl.d/alcasar.conf
2240
	echo "net.ipv6.conf.default.autoconf = 0" >> /etc/sysctl.d/alcasar.conf
1003 richard 2241
# switch to multi-users runlevel (instead of x11)
1221 richard 2242
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
2864 rexy 2243
# disable Core dump file
2244
	[ -e /etc/security/limits.conf.default ]  || cp /etc/security/limits.conf /etc/security/limits.conf.default
2245
	$SED "/^# End of file.*/i*\tsoft\tcore\t0\n*\thard\tcore\t0" /etc/security/limits.conf
2432 richard 2246
# GRUB2 modifications (Wait time : 3s - ALCASAR entry - VGA=791 - Change the default banner
2247
	[ -e /etc/default/grub.default ]  || cp /etc/default/grub /etc/default/grub.default
2248
	$SED "s?^GRUB_TIMEOUT=.*?GRUB_TIMEOUT=3?g" /etc/default/grub
2433 richard 2249
	$SED "s?^GRUB_DISTRIBUTOR=.*?GRUB_DISTRIBUTOR=ALCASAR?g" /etc/default/grub
2432 richard 2250
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
2841 rexy 2251
	vm_vga=`lsmod | egrep -c "virtio|vmwgfx"` # test if in VM
2454 tom.houday 2252
	if [ $vm_vga == 0 ] # is not a VM
2432 richard 2253
	then
2454 tom.houday 2254
		cp -f $DIR_CONF/banner /etc/mageia-release # ALCASAR ASCII-Art
2255
		echo >> /etc/mageia-release
2256
		$SED "s?^GRUB_CMDLINE_LINUX_DEFAULT=\"?&vga=791 ?" /etc/default/grub
3093 rexy 2257
	else
2258
		echo > /etc/mageia-release
2454 tom.houday 2259
	fi
2260
	if [ $Lang == "fr" ]
2261
	then
3093 rexy 2262
		echo "Bienvenue sur ALCASAR Version $VERSION ($MAGEIA_VERSION)" >> /etc/mageia-release
2688 lucas.echa 2263
		echo "Connectez-vous à l'URL 'https://$HOSTNAME.$DOMAIN/acc'" >> /etc/mageia-release
2454 tom.houday 2264
	else
3093 rexy 2265
		echo "Welcome on ALCASAR Version $VERSION ($MAGEIA_VERSION)" >> /etc/mageia-release
2688 lucas.echa 2266
		echo "Connect to 'https://$HOSTNAME.$DOMAIN/acc'" >> /etc/mageia-release
2454 tom.houday 2267
	fi
2268
	/usr/bin/update-grub2
1221 richard 2269
# Load and apply the previous conf file
2270
	if [ "$mode" = "update" ]
532 richard 2271
	then
2887 rexy 2272
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in $DIR_SAVE/archive
1221 richard 2273
		$DIR_DEST_BIN/alcasar-conf.sh --load
2274
		PARENT_SCRIPT=`basename $0`
2275
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
2276
		$DIR_DEST_BIN/alcasar-conf.sh --apply
2454 tom.houday 2277
		$DIR_DEST_BIN/alcasar-file-clean.sh # Clean & sort conf files. Add uamallowed domains to the dns-blackhole conf
1221 richard 2278
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
2279
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
532 richard 2280
	fi
2560 rexy 2281
	rm -f /var/tmp/alcasar-conf*
1221 richard 2282
	chown -R root:apache $DIR_DEST_ETC/*
2283
	chmod -R 660 $DIR_DEST_ETC/*
2284
	chmod ug+x $DIR_DEST_ETC/digest
2688 lucas.echa 2285
	cd $DIR_INSTALL || { echo "Unable to find $DIR_INSTALL directory"; exit 1; }
5 franck 2286
	echo ""
1 root 2287
	echo "#############################################################################"
638 richard 2288
	if [ $Lang == "fr" ]
2289
		then
2290
		echo "#                        Fin d'installation d'ALCASAR                       #"
2291
		echo "#                                                                           #"
2292
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2293
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2294
		echo "#                                                                           #"
2295
		echo "#############################################################################"
2296
		echo
2297
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
2298
		echo
2299
		echo "- Lisez attentivement la documentation d'exploitation"
2300
		echo
2688 lucas.echa 2301
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://$HOSTNAME.$DOMAIN"
638 richard 2302
		echo
2303
		echo "                   Appuyez sur 'Entrée' pour continuer"
2454 tom.houday 2304
	else
2396 tom.houday 2305
		echo "#                        End of ALCASAR install process                     #"
638 richard 2306
		echo "#                                                                           #"
2307
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2308
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2309
		echo "#                                                                           #"
2310
		echo "#############################################################################"
2311
		echo
2312
		echo "- The system will be rebooted in order to operate ALCASAR"
2313
		echo
2314
		echo "- Read the exploitation documentation"
2315
		echo
2688 lucas.echa 2316
		echo "- The ALCASAR Control Center (ACC) is at http://$HOSTNAME.$DOMAIN"
638 richard 2317
		echo
2318
		echo "                   Hit 'Enter' to continue"
2319
	fi
1782 franck 2320
	sleep 2
2560 rexy 2321
	if [ "$mode" == "install" ] || [ "$DEBUG_ALCASAR" == "on" ]
820 richard 2322
	then
2688 lucas.echa 2323
		read
815 richard 2324
	fi
774 richard 2325
	clear
1 root 2326
	reboot
2724 rexy 2327
} # End of post_install()
1 root 2328
 
2552 rexy 2329
#####################################################################################
2330
#                                   Main Install loop                               #
2331
#####################################################################################
832 richard 2332
dir_exec=`dirname "$0"`
2333
if [ $dir_exec != "." ]
2334
then
2335
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2336
	echo "Launch this program from the ALCASAR archive directory"
2337
	exit 0
2338
fi
2688 lucas.echa 2339
if [ $EUID -gt 0 ]
2220 richard 2340
then
2688 lucas.echa 2341
	echo "Vous devez être \"root\" pour installer ALCASAR (commande 'su')"
2342
	echo "You must be \"root\" to install ALCASAR ('su' command)"
2220 richard 2343
	exit 0
2344
fi
832 richard 2345
VERSION=`cat $DIR_INSTALL/VERSION`
291 franck 2346
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
1 root 2347
nb_args=$#
2348
args=$1
2349
if [ $nb_args -eq 0 ]
2350
then
2351
	nb_args=1
2352
	args="-h"
2353
fi
1062 richard 2354
chmod -R u+x $DIR_SCRIPTS/*
1 root 2355
case $args in
2356
	-\? | -h* | --h*)
2357
		echo "$usage"
2358
		exit 0
2359
		;;
291 franck 2360
	-i | --install)
2990 rexy 2361
		for func in license system_testing network_testing
2724 rexy 2362
		do
2363
			header_install
2364
			$func
2365
			if [ $DEBUG_ALCASAR == "on" ]
2366
			then
2870 rexy 2367
				echo "*** 'debug' : end of function '$func' ***"
2724 rexy 2368
				read
2369
			fi
2370
		done
595 richard 2371
# RPMs install
2941 rexy 2372
		$DIR_SCRIPTS/alcasar-rpm.sh
595 richard 2373
		if [ "$?" != "0" ]
1 root 2374
		then
595 richard 2375
			exit 0
2376
		fi
1249 richard 2377
		if [ -e $CONF_FILE ]
595 richard 2378
		then
2458 richard 2379
# Uninstall or update the running version
2380
			if [ "$mode" == "update" ]
2381
			then
2560 rexy 2382
				$DIR_DEST_BIN/alcasar-uninstall.sh -update
2458 richard 2383
			else
2560 rexy 2384
				$DIR_DEST_BIN/alcasar-uninstall.sh -full
2458 richard 2385
			fi
595 richard 2386
		fi
2847 rexy 2387
		if [ $DEBUG_ALCASAR == "on" ]
2388
		then
2389
			echo "*** 'debug' : end of cleaning ***"
2390
			read
2391
		fi
2980 rexy 2392
# Avoid some RPM automatic updates
2393
		echo "/^kernel/" > /etc/urpmi/skip.list
2394
		echo "/^wkhtmltopdf/" >> /etc/urpmi/skip.list
2395
		echo "/^clamd/" >> /etc/urpmi/skip.list
2396
		echo "/^clamav/" >> /etc/urpmi/skip.list
2397
		echo "/^freeradius/" >> /etc/urpmi/skip.list
2398
		if [ `egrep '^exclude=' /etc/dnf/dnf.conf |wc -l` -eq "1" ]; then
2399
			$SED "s?^exclude=.*?exclude=kernel\* wkhtmltopdf clamd clamav freeradius?g" /etc/dnf/dnf.conf
2400
		else
2401
			echo "exclude=kernel* wkhtmltopdf clamd clamav freeradius" >> /etc/dnf/dnf.conf
2402
		fi
2835 rexy 2403
# Test if conf file
2404
		if [ -e /var/tmp/alcasar-conf.tar.gz ]
595 richard 2405
		then
2826 rexy 2406
# Extract some info from the previous configuration file
2834 rexy 2407
			cd /var/tmp
2408
			tar -xf /var/tmp/alcasar-conf.tar.gz conf/etc/alcasar.conf
2847 rexy 2409
			if [ "$mode" == "install" ] # don't display this if updating a running version
2834 rexy 2410
			then
2411
				header_install
2412
				ORGANISME=`grep ^ORGANISM= conf/etc/alcasar.conf|cut -d"=" -f2`
2413
				PREVIOUS_VERSION=`grep ^VERSION= conf/etc/alcasar.conf|cut -d"=" -f2`
2414
				MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2415
				MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2`
2416
				UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3|cut -c1`
597 richard 2417
				if [ $Lang == "fr" ]
2834 rexy 2418
					then echo "Le fichier de configuration d'une version $MAJ_PREVIOUS_VERSION.$MIN_PREVIOUS_VERSION.$UPD_PREVIOUS_VERSION a été trouvé";
2956 rexy 2419
					else echo "The configuration file of a version $MAJ_PREVIOUS_VERSION.$MIN_PREVIOUS_VERSION.$UPD_PREVIOUS_VERSION has been found";
597 richard 2420
				fi
2834 rexy 2421
				response=0
2422
				PTN='^[oOnNyY]?$'
2423
				until [[ "$response" =~ $PTN ]]
2424
				do
2425
					if [ $Lang == "fr" ]
2426
						then echo -n "Voulez-vous l'utiliser (O/n)? ";
2427
						else echo -n "Do you want to use it (Y/n)?";
2428
					fi
2429
					read response
2430
					if [ "$response" = "n" ] || [ "$response" = "N" ]
2431
					then
2432
						rm -f /var/tmp/alcasar-conf*
2433
						rm -rf /var/tmp/conf
2434
					fi
2435
				done
2436
			fi
2847 rexy 2437
			cd $DIR_INSTALL
597 richard 2438
		fi
636 richard 2439
# Test if update
2834 rexy 2440
		if [ -e /var/tmp/alcasar-conf.tar.gz ]
597 richard 2441
		then
2442
			if [ $Lang == "fr" ]
2443
				then echo "#### Installation avec mise à jour ####";
2444
				else echo "#### Installation with update     ####";
2445
			fi
5 franck 2446
			mode="update"
1 root 2447
		fi
3099 rexy 2448
		for func in init network CA ACC time_server init_db freeradius chilli e2guardian antivirus ulogd nfsen vnstat unbound dhcpd BL cron fail2ban gammu_smsd msec letsencrypt mail_service post_install
5 franck 2449
		do
2450
			$func
2466 richard 2451
			if [ $DEBUG_ALCASAR == "on" ]
2688 lucas.echa 2452
			then
2870 rexy 2453
				echo "*** 'debug' : end of function '$func' ***"
2688 lucas.echa 2454
				read
2466 richard 2455
			fi
14 richard 2456
		done
5 franck 2457
		;;
291 franck 2458
	-u | --uninstall)
1828 richard 2459
		if [ ! -e $DIR_DEST_BIN/alcasar-uninstall.sh ]
1 root 2460
		then
597 richard 2461
			if [ $Lang == "fr" ]
2462
				then echo "ALCASAR n'est pas installé!";
2463
				else echo "ALCASAR isn't installed!";
2464
			fi
1 root 2465
			exit 0
2466
		fi
5 franck 2467
		response=0
2760 lucas.echa 2468
		PTN='^[oOyYnN]?$'
2469
		until [[ "$response" =~ $PTN ]]
5 franck 2470
		do
597 richard 2471
			if [ $Lang == "fr" ]
2760 lucas.echa 2472
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (O/n)? ";
854 richard 2473
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
597 richard 2474
			fi
5 franck 2475
			read response
2476
		done
1103 richard 2477
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
1 root 2478
		then
1103 richard 2479
			$DIR_SCRIPTS/alcasar-conf.sh --create
2454 tom.houday 2480
		else
2560 rexy 2481
			rm -f /var/tmp/alcasar-conf*
1 root 2482
		fi
597 richard 2483
# Uninstall the running version
2560 rexy 2484
		$DIR_DEST_BIN/alcasar-uninstall.sh -full
1 root 2485
		;;
2486
	*)
2487
		echo "Argument inconnu :$1";
460 richard 2488
		echo "Unknown argument :$1";
1 root 2489
		echo "$usage"
2490
		exit 1
2491
		;;
2492
esac
10 franck 2493
# end of script