Subversion Repositories ALCASAR

Rev

Rev 2223 | Rev 2261 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 2223 Rev 2260
1
#!/bin/sh
1
#!/bin/bash
2
#
2
#
3
# $Id: alcasar-importcert.sh 2223 2017-05-14 14:38:01Z tom.houdayer $
3
# $Id: alcasar-importcert.sh 2260 2017-05-29 19:46:00Z tom.houdayer $
4
#
4
#
5
# alcasar-importcert.sh
5
# alcasar-importcert.sh
6
# by Raphaël, Hugo, Clément, Bettyna & rexy
6
# by Raphaël, Hugo, Clément, Bettyna & rexy
7
#
7
#
8
# This script is distributed under the Gnu General Public License (GPL)
8
# This script is distributed under the Gnu General Public License (GPL)
9
#
9
#
10
# Script permettant
10
# Script permettant
11
# - d'importer des certificats sur Alcasar
11
# - d'importer des certificats sur Alcasar
12
# - de revenir au certificat par default
12
# - de revenir au certificat par default
13
#
13
#
14
# This script allows
14
# This script allows
15
# - to import a certificate in Alcasar
15
# - to import a certificate in Alcasar
16
# - to go back to the default certificate
16
# - to go back to the default certificate
17
 
17
 
18
SED="/bin/sed -ri"
18
SED="/bin/sed -ri"
19
DIR_CERT="/etc/pki/tls"
19
DIR_CERT="/etc/pki/tls"
20
CONF_FILE="/usr/local/etc/alcasar.conf"
20
CONF_FILE="/usr/local/etc/alcasar.conf"
21
PRIVATE_IP_MASK=`grep PRIVATE_IP $CONF_FILE|cut -d"=" -f2`
21
PRIVATE_IP_MASK=`grep ^PRIVATE_IP= $CONF_FILE|cut -d"=" -f2`
22
PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`
22
PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`
23
DEFAULT_FQDN='alcasar.localdomain'
-
 
24
 
23
 
25
usage="Usage: alcasar-importcert.sh -i /path/to/certificate.crt -k /path/to/privatekey.key (-c /path/to/serverchain.crt) || alcasar-importcert.sh -d (Cette utilisation permet de revenir au certificat par default)"
24
usage="Usage: alcasar-importcert.sh -i /path/to/certificate.crt -k /path/to/privatekey.key [-c /path/to/serverchain.crt]\n       alcasar-importcert.sh -d (restore default certificate)"
26
nb_args=$#
25
nb_args=$#
27
arg1=$1
26
arg1=$1
28
 
27
 
29
 
-
 
30
function defaultNdd()
28
function defaultNdd()
31
{
29
{
32
	$SED "s/^HOSTNAME=.*/HOSTNAME=alcasar/g" /usr/local/etc/alcasar.conf
30
	$SED "s/^HOSTNAME=.*/HOSTNAME=alcasar/g" /usr/local/etc/alcasar.conf
33
	$SED "s/^DOMAIN=.*/DOMAIN=localdomain/g" /usr/local/etc/alcasar.conf
31
	$SED "s/^DOMAIN=.*/DOMAIN=localdomain/g" /usr/local/etc/alcasar.conf
34
	cat <<EOF > /etc/hosts
32
	cat <<EOF > /etc/hosts
35
127.0.0.1	localhost
33
127.0.0.1	localhost
36
$PRIVATE_IP	alcasar alcasar.localdomain
34
$PRIVATE_IP	alcasar alcasar.localdomain
37
EOF
35
EOF
38
	$SED "s/^locationname.*/locationname\talcasar.localdomain/g" /etc/chilli.conf
36
	$SED "s/^locationname.*/locationname\talcasar.localdomain/g" /etc/chilli.conf
39
	$SED "s/^uamserver.*/uamserver\thttps:\/\/alcasar.localdomain\/intercept.php/g" /etc/chilli.conf
37
	$SED "s/^uamserver.*/uamserver\thttps:\/\/alcasar.localdomain\/intercept.php/g" /etc/chilli.conf
40
	$SED "s/^radiusnasid.*/radiusnasid\talcasar.localdomain/g" /etc/chilli.conf
38
	$SED "s/^radiusnasid.*/radiusnasid\talcasar.localdomain/g" /etc/chilli.conf
41
	$SED "s/^uamallowed.*/uamallowed\talcasar,alcasar.localdomain/g" /etc/chilli.conf
39
	$SED "s/^uamallowed.*/uamallowed\talcasar,alcasar.localdomain/g" /etc/chilli.conf
42
	$SED "s/^ServerName.*/ServerName alcasar.localdomain/g" /etc/httpd/conf/httpd.conf
40
	$SED "s/^ServerName.*/ServerName alcasar.localdomain/g" /etc/httpd/conf/httpd.conf
43
	hostnamectl set-hostname alcasar.localdomain
41
	hostnamectl set-hostname alcasar.localdomain
44
	$SED "s/^\tErrorDocument.*/\tErrorDocument 404 https:\/\/alcasar.localdomain\//g" /etc/httpd/conf/webapps.d/alcasar.conf
42
	$SED "s/^\tErrorDocument.*/\tErrorDocument 404 https:\/\/alcasar.localdomain\//g" /etc/httpd/conf/webapps.d/alcasar.conf
45
	$SED "s/^\tAuthDigestDomain.*/\tAuthDigestDomain alcasar.localdomain/g" /etc/httpd/conf/webapps.d/alcasar.conf
43
	$SED "s/^\tAuthDigestDomain.*/\tAuthDigestDomain alcasar.localdomain/g" /etc/httpd/conf/webapps.d/alcasar.conf
46
	$SED "s/^    ServerName.*/    ServerName alcasar.localdomain/g" /etc/httpd/conf/sites.d/00_default_vhosts.conf /etc/httpd/conf/sites.d/00_default_ssl_vhost.conf
44
	$SED "s/^    ServerName.*/    ServerName alcasar.localdomain/g" /etc/httpd/conf/sites.d/00_default_vhosts.conf /etc/httpd/conf/sites.d/00_default_ssl_vhost.conf
47
}
45
}
48
 
46
 
49
function defaultCert()
47
function defaultCert()
50
{
48
{
51
	mv -f $DIR_CERT/certs/alcasar.crt.old $DIR_CERT/certs/alcasar.crt
49
	mv -f $DIR_CERT/certs/alcasar.crt.old $DIR_CERT/certs/alcasar.crt
52
	mv -f $DIR_CERT/private/alcasar.key.old $DIR_CERT/private/alcasar.key
50
	mv -f $DIR_CERT/private/alcasar.key.old $DIR_CERT/private/alcasar.key
53
	if [ -f $DIR_CERT/certs/server-chain.crt.old ]
51
	if [ -f $DIR_CERT/certs/server-chain.crt.old ]
54
	then
52
	then
55
		mv $DIR_CERT/certs/server-chain.crt.old $DIR_CERT/certs/server-chain.crt
53
		mv $DIR_CERT/certs/server-chain.crt.old $DIR_CERT/certs/server-chain.crt
56
	#else 
-
 
57
	#	rm -f $DIR_CERT/certs/server-chain.crt
-
 
58
	fi
54
	fi
59
}
55
}
60
 
56
 
61
function domainName() # change the domain name in the conf files
57
function domainName() # change the domain name in the conf files
62
{
58
{
63
	fqdn=$(openssl x509 -noout -subject -in $cert | sed -n '/^subject/s/^.*CN=//p' | cut -d'/' -f 1)
59
	fqdn=$(openssl x509 -noout -subject -in $cert | sed -n '/^subject/s/^.*CN=//p' | cut -d'/' -f 1)
64
 
60
 
65
        #check if there is a wildcard in $fqdn
61
	#check if there is a wildcard in $fqdn
66
        if [[ $fqdn == *"*"* ]];
62
	if [[ $fqdn == *"*"* ]];
67
        then
63
	then
68
                hostname="alcasar"
64
		hostname="alcasar"
69
                fqdn=${fqdn/"*"/$hostname}
65
		fqdn=${fqdn/"*"/$hostname}
70
        else
66
	else
71
                hostname=`echo $fqdn | awk -F'.' '{ print $1 }'`
67
		hostname=`echo $fqdn | awk -F'.' '{ print $1 }'`
72
        fi
68
	fi
73
        domain=`echo $fqdn | awk -F'.' '{$1="";OFS=".";print $0}' |sed 's/^.//'`
69
	domain=`echo $fqdn | awk -F'.' '{$1="";OFS=".";print $0}' | sed 's/^.//'`
74
        echo "fqdn=$fqdn hostname=$hostname domain=$domain"
70
	echo "fqdn=$fqdn hostname=$hostname domain=$domain"
75
 
71
 
76
        #check fqdn format      
72
	#check fqdn format      
77
        if [[ "$fqdn" != "" && "$domain" != "" && "$hostname" == "alcasar" ]];
73
	if [[ "$fqdn" != "" && "$domain" != "" && "$hostname" == "alcasar" ]];
78
	then
74
	then
79
		$SED "s/^HOSTNAME=.*/HOSTNAME=$hostname/g" /usr/local/etc/alcasar.conf
75
		$SED "s/^HOSTNAME=.*/HOSTNAME=$hostname/g" /usr/local/etc/alcasar.conf
80
		$SED "s/^DOMAIN=.*/DOMAIN=$domain/g" /usr/local/etc/alcasar.conf
76
		$SED "s/^DOMAIN=.*/DOMAIN=$domain/g" /usr/local/etc/alcasar.conf
81
		cat <<EOF > /etc/hosts
77
		cat <<EOF > /etc/hosts
82
127.0.0.1	localhost
78
127.0.0.1	localhost
83
$PRIVATE_IP	$hostname $hostname.localdomain $fqdn
79
$PRIVATE_IP	$hostname $hostname.localdomain $fqdn
84
EOF
80
EOF
85
		$SED "s/^locationname.*/locationname\t$fqdn/g" /etc/chilli.conf
81
		$SED "s/^locationname.*/locationname\t$fqdn/g" /etc/chilli.conf
86
		$SED "s/^uamserver.*/uamserver\thttps:\/\/$fqdn\/intercept.php/g" /etc/chilli.conf
82
		$SED "s/^uamserver.*/uamserver\thttps:\/\/$fqdn\/intercept.php/g" /etc/chilli.conf
87
		$SED "s/^radiusnasid.*/radiusnasid\t$fqdn/g" /etc/chilli.conf
83
		$SED "s/^radiusnasid.*/radiusnasid\t$fqdn/g" /etc/chilli.conf
88
		$SED "s/^uamallowed.*/uamallowed\t$hostname,$fqdn/g" /etc/chilli.conf
84
		$SED "s/^uamallowed.*/uamallowed\t$hostname,$fqdn/g" /etc/chilli.conf
89
		$SED "s/^ServerName.*/ServerName $fqdn/g" /etc/httpd/conf/httpd.conf
85
		$SED "s/^ServerName.*/ServerName $fqdn/g" /etc/httpd/conf/httpd.conf
90
		hostnamectl set-hostname $fqdn
86
		hostnamectl set-hostname $fqdn
91
		$SED "s/^\tErrorDocument.*/\tErrorDocument 404 https:\/\/$fqdn\//g" /etc/httpd/conf/webapps.d/alcasar.conf
87
		$SED "s/^\tErrorDocument.*/\tErrorDocument 404 https:\/\/$fqdn\//g" /etc/httpd/conf/webapps.d/alcasar.conf
92
		$SED "s/^\tAuthDigestDomain.*/\tAuthDigestDomain $fqdn/g" /etc/httpd/conf/webapps.d/alcasar.conf
88
		$SED "s/^\tAuthDigestDomain.*/\tAuthDigestDomain $fqdn/g" /etc/httpd/conf/webapps.d/alcasar.conf
93
		$SED "s/^    ServerName.*/    ServerName $fqdn/g" /etc/httpd/conf/sites.d/00_default_vhosts.conf /etc/httpd/conf/sites.d/00_default_ssl_vhost.conf /etc/httpd/conf/vhosts-ssl.default
89
		$SED "s/^    ServerName.*/    ServerName $fqdn/g" /etc/httpd/conf/sites.d/00_default_vhosts.conf /etc/httpd/conf/sites.d/00_default_ssl_vhost.conf /etc/httpd/conf/vhosts-ssl.default
94
	fi
90
	fi
95
}
91
}
96
 
92
 
97
function certImport()
93
function certImport()
98
{
94
{
99
	if [ ! -f "$DIR_CERT/certs/alcasar.crt.old" ]
95
	if [ ! -f "$DIR_CERT/certs/alcasar.crt.old" ]
100
	then
96
	then
101
		echo "Backup of old cert (alcasar.crt)"
97
		echo "Backup of old cert (alcasar.crt)"
102
		mv $DIR_CERT/certs/alcasar.crt $DIR_CERT/certs/alcasar.crt.old
98
		mv $DIR_CERT/certs/alcasar.crt $DIR_CERT/certs/alcasar.crt.old
103
	fi
99
	fi
104
	if [ ! -f "$DIR_CERT/private/alcasar.key.old" ]
100
	if [ ! -f "$DIR_CERT/private/alcasar.key.old" ]
105
	then
101
	then
106
		echo "Backup of old private key (alcasar.key)"
102
		echo "Backup of old private key (alcasar.key)"
107
		mv $DIR_CERT/private/alcasar.key $DIR_CERT/private/alcasar.key.old
103
		mv $DIR_CERT/private/alcasar.key $DIR_CERT/private/alcasar.key.old
108
	fi
104
	fi
-
 
105
 
109
	cp $cert $DIR_CERT/certs/alcasar.crt
106
	cp $cert $DIR_CERT/certs/alcasar.crt
110
	cp $key $DIR_CERT/private/alcasar.key
107
	cp $key $DIR_CERT/private/alcasar.key
111
 
108
 
112
	rm $cert $key
-
 
113
 
-
 
114
	chown root:apache $DIR_CERT/certs/alcasar.crt
109
	chown root:apache $DIR_CERT/certs/alcasar.crt
115
	chown root:apache $DIR_CERT/private/alcasar.key
110
	chown root:apache $DIR_CERT/private/alcasar.key
116
 
111
 
117
	chmod 750 $DIR_CERT/certs/alcasar.crt
112
	chmod 750 $DIR_CERT/certs/alcasar.crt
118
	chmod 750 $DIR_CERT/private/alcasar.key
113
	chmod 750 $DIR_CERT/private/alcasar.key
-
 
114
 
119
	if [ "$sc" != "" ]
115
	if [ "$sc" != "" ]
120
	then
116
	then
121
		echo "cert-chain exists"
117
		echo "cert-chain exists"
122
		if [ ! -f "$DIR_CERT/certs/server-chain.crt.old" ]
118
		if [ ! -f "$DIR_CERT/certs/server-chain.crt.old" ]
123
		then
119
		then
124
			echo "Backup of old cert-chain (server-chain.crt)"
120
			echo "Backup of old cert-chain (server-chain.crt)"
125
			mv $DIR_CERT/certs/server-chain.crt $DIR_CERT/certs/server-chain.crt.old
121
			mv $DIR_CERT/certs/server-chain.crt $DIR_CERT/certs/server-chain.crt.old
126
		fi
122
		fi
127
		cp $sc $DIR_CERT/certs/server-chain.crt
123
		cp $sc $DIR_CERT/certs/server-chain.crt
128
		rm $sc
-
 
129
		chown root:apache $DIR_CERT/certs/server-chain.crt
124
		chown root:apache $DIR_CERT/certs/server-chain.crt
130
		chmod 750 $DIR_CERT/certs/server-chain.crt
125
		chmod 750 $DIR_CERT/certs/server-chain.crt
131
	fi
126
	fi
132
}
127
}
133
 
128
 
134
 
129
 
135
if [ $nb_args -eq 0 ]
130
if [ $nb_args -eq 0 ]
136
then
131
then
137
	echo "$usage"
132
	echo -e "$usage"
138
	exit 1
133
	exit 1
139
fi
134
fi
140
 
135
 
141
case $arg1 in
136
case $arg1 in
142
	-\? | -h* | --h*)
137
	-\? | -h* | --h*)
143
		echo "$usage"
138
		echo -e "$usage"
144
		exit 0
139
		exit 0
145
		;;
140
		;;
146
	-i)
141
	-i)
147
		arg3=$3
142
		arg3=$3
148
		arg5=$5
143
		arg5=$5
149
		cert=$2
144
		cert=$2
150
		key=$4
145
		key=$4
151
		sc=$6
146
		sc=$6
152
 
147
 
153
		if [ "$cert" == "" ] || [ "$key" == "" ]
148
		if [ "$cert" == "" ] || [ "$key" == "" ]
154
		then
149
		then
155
			echo "$usage"
150
			echo -e "$usage"
156
			exit 1
151
			exit 1
157
		fi
152
		fi
158
 
153
 
159
		if [ ! -f "$cert" -o ! -f "$key" ]
154
		if [ ! -f "$cert" ] || [ ! -f "$key" ]
160
		then
155
		then
161
			echo "Certificate and/or private key not found"
156
			echo "Certificate and/or private key not found"
162
			exit 1
157
			exit 1
163
		fi
158
		fi
164
 
159
 
165
		if [ ${cert: -4} != ".crt" ]
160
		if [ ${cert: -4} != ".crt" ]
166
		then
161
		then
167
			echo "Invalid certificate file"
162
			echo "Invalid certificate file"
168
			exit 1
163
			exit 1
169
		fi
164
		fi
170
 
165
 
171
		if [ ${key: -4} != ".key" ]
166
		if [ ${key: -4} != ".key" ]
172
		then
167
		then
173
			echo "Invalid private key"
168
			echo "Invalid private key"
174
			exit 1
169
			exit 1
175
		fi
170
		fi
176
 
171
 
177
		if [ "$arg5" != "-c" ] || [ ! -f "$sc" ]
172
		if [ "$arg5" != "-c" ] || [ ! -f "$sc" ]
178
		then
173
		then
179
			echo "No server-chain given"
174
			echo "No server-chain given"
180
			echo "Importing certificate $cert with private key $key"
175
			echo "Importing certificate $cert with private key $key"
181
			sc=""
176
			sc=""
182
		else
177
		else
183
			echo "Importing certificate $cert with private key $key and server-chain $sc"
178
			echo "Importing certificate $cert with private key $key and server-chain $sc"
184
		fi
179
		fi
185
		domainName $cert
180
		domainName $cert
186
		certImport $cert $key $sc
181
		certImport $cert $key $sc
187
		for services in chilli dnsmasq dnsmasq-blackhole dnsmasq-blacklist dnsmasq-whitelist httpd
182
		for services in chilli dnsmasq dnsmasq-blackhole dnsmasq-blacklist dnsmasq-whitelist httpd
188
		do
183
		do
189
			echo "restarting $services"; systemctl restart $services; sleep 1
184
			echo "restarting $services"; systemctl restart $services; sleep 1
190
		done
185
		done
191
		;;
186
		;;
192
	-d)
187
	-d)
193
		if [ -f "/etc/pki/tls/certs/alcasar.crt.old" -a -f "/etc/pki/tls/private/alcasar.key.old" ]
188
		if [ -f "/etc/pki/tls/certs/alcasar.crt.old" -a -f "/etc/pki/tls/private/alcasar.key.old" ]
194
		then
189
		then
195
			echo "Restoring default certificate"
190
			echo "Restoring default certificate"
196
			defaultCert
191
			defaultCert
197
			defaultNdd
192
			defaultNdd
198
			for services in chilli dnsmasq dnsmasq-blackhole dnsmasq-blacklist dnsmasq-whitelist httpd
193
			for services in chilli dnsmasq dnsmasq-blackhole dnsmasq-blacklist dnsmasq-whitelist httpd
199
			do
194
			do
200
				echo "restarting $services"; systemctl restart $services; sleep 1
195
				echo "restarting $services"; systemctl restart $services; sleep 1
201
			done
196
			done
202
		fi
197
		fi
203
		;;
198
		;;
204
	*)
199
	*)
205
		echo "$usage"
200
		echo -e "$usage"
206
		;;
201
		;;
207
esac
202
esac
208
 
203