Subversion Repositories ALCASAR

Rev

Rev 1529 | Rev 1532 | Go to most recent revision | Only display areas with differences | Ignore whitespace | Details | Blame | Last modification | View Log

Rev 1529 Rev 1530
1
#!/bin/bash
1
#!/bin/bash
2
#  $Id: alcasar.sh 1529 2014-12-21 16:17:23Z richard $ 
2
#  $Id: alcasar.sh 1530 2014-12-21 19:59:20Z richard $ 
3
 
3
 
4
# alcasar.sh
4
# alcasar.sh
5
 
5
 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
6
# ALCASAR Install script -  CopyLeft ALCASAR Team [Rexy + 3abtux + Steweb + Crox + ...] 
7
# Ce programme est un logiciel libre ; This software is free and open source
7
# Ce programme est un logiciel libre ; This software is free and open source
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
8
# elle que publiée par la Free Software Foundation ; soit la version 3 de la Licence. 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
9
# Ce programme est distribué dans l'espoir qu'il sera utile, mais SANS AUCUNE GARANTIE ; 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
10
# sans même une garantie implicite de COMMERCIABILITE ou DE CONFORMITE A UNE UTILISATION PARTICULIERE. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
11
# Voir la Licence Publique Générale GNU pour plus de détails. 
12
 
12
 
13
#  team@alcasar.net
13
#  team@alcasar.net
14
 
14
 
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
15
# by Franck BOUIJOUX, Pascal LEVANT and Richard REY
16
# This script is distributed under the Gnu General Public License (GPL)
16
# This script is distributed under the Gnu General Public License (GPL)
17
 
17
 
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
18
# Script d'installation d'ALCASAR (Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau)
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
19
# ALCASAR est architecturé autour d'une distribution Linux Mageia minimaliste et les logiciels libres suivants :
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
20
# Install script for ALCASAR (a secured and authenticated Internet access control captive portal)
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
21
# ALCASAR is based on a stripped Mageia (LSB) with the following open source softwares :
22
#
22
#
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
23
# Coovachilli, freeradius, mariaDB, apache, netfilter, dansguardian, ntpd, openssl, dnsmasq, havp, libclamav, Ulog, fail2ban, NFsen and NFdump
24
 
24
 
25
# Options :
25
# Options :
26
#       -i or --install
26
#       -i or --install
27
#       -u or --uninstall
27
#       -u or --uninstall
28
 
28
 
29
# Functions :
29
# Functions :
30
#	testing			: connectivity tests, free space test and mageia version test
30
#	testing			: connectivity tests, free space test and mageia version test
31
#	init			: Installation of RPM and scripts
31
#	init			: Installation of RPM and scripts
32
#	network			: Network parameters
32
#	network			: Network parameters
33
#	ACC			: ALCASAR Control Center installation
33
#	ACC			: ALCASAR Control Center installation
34
#	CA			: Certification Authority initialization
34
#	CA			: Certification Authority initialization
35
#	init_db			: Initilization of radius database managed with MariaDB
35
#	init_db			: Initilization of radius database managed with MariaDB
36
#	radius			: FreeRadius initialisation
36
#	radius			: FreeRadius initialisation
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
37
#	radius_web		: copy ans modifiy original "freeradius web" in ACC
38
#	chilli			: coovachilli initialisation (+authentication page)
38
#	chilli			: coovachilli initialisation (+authentication page)
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
39
#	dansguardian		: DansGuardian filtering HTTP proxy configuration
40
#	antivirus		: HAVP + libclamav configuration
40
#	antivirus		: HAVP + libclamav configuration
41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
41
#	tinyproxy		: little proxy for user filtered with "WL + antivirus" and "antivirus"
42
#	ulogd			: log system in userland (match NFLOG target of iptables)
42
#	ulogd			: log system in userland (match NFLOG target of iptables)
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
43
#	nfsen		:	: Configuration du grapheur nfsen pour apache 
44
#	dnsmasq			: Name server configuration
44
#	dnsmasq			: Name server configuration
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
45
#	BL			: BlackList of Toulouse configuration : split into 3 BL (for Dnsmasq, for dansguardian and for Netfilter)
46
#	cron			: Logs export + watchdog + connexion statistics
46
#	cron			: Logs export + watchdog + connexion statistics
47
#	fail2ban		: Fail2ban IDS installation and configuration
47
#	fail2ban		: Fail2ban IDS installation and configuration
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
48
#	gammu_smsd		: Autoregister addon via SMS (gammu-smsd)
49
#	post_install		: Security, log rotation, etc.
49
#	post_install		: Security, log rotation, etc.
50
 
50
 
51
DATE=`date '+%d %B %Y - %Hh%M'`
51
DATE=`date '+%d %B %Y - %Hh%M'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
52
DATE_SHORT=`date '+%d/%m/%Y'`
53
Lang=`echo $LANG|cut -c 1-2`
53
Lang=`echo $LANG|cut -c 1-2`
54
mode="install"
54
mode="install"
55
# ******* Files parameters - paramètres fichiers *********
55
# ******* Files parameters - paramètres fichiers *********
56
DIR_INSTALL=`pwd`				# current directory 
56
DIR_INSTALL=`pwd`				# current directory 
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
57
DIR_CONF="$DIR_INSTALL/conf"			# install directory (with conf files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
58
DIR_SCRIPTS="$DIR_INSTALL/scripts"		# install directory (with script files)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
59
DIR_SAVE="/var/Save"				# backup directory (system_backup, user_db_backup, logs)
60
DIR_WEB="/var/www/html"				# directory of APACHE
60
DIR_WEB="/var/www/html"				# directory of APACHE
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
61
DIR_DG="/etc/dansguardian"			# directory of DansGuardian
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
62
DIR_ACC="$DIR_WEB/acc"				# directory of the 'ALCASAR Control Center'
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
63
DIR_DEST_BIN="/usr/local/bin"			# directory of ALCASAR scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
64
DIR_DEST_SBIN="/usr/local/sbin"			# directory of ALCASAR admin scripts
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
65
DIR_DEST_ETC="/usr/local/etc"			# directory of ALCASAR conf files
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
66
DIR_DEST_SHARE="/usr/local/share"		# directory of share files used by ALCASAR (dnsmasq for instance)
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
67
CONF_FILE="$DIR_DEST_ETC/alcasar.conf"		# central ALCASAR conf file
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
68
PASSWD_FILE="/root/ALCASAR-passwords.txt"	# text file with the passwords and shared secrets
69
# ******* DBMS parameters - paramètres SGBD ********
69
# ******* DBMS parameters - paramètres SGBD ********
70
DB_RADIUS="radius"				# database name used by FreeRadius server
70
DB_RADIUS="radius"				# database name used by FreeRadius server
71
DB_USER="radius"				# user name allows to request the users database
71
DB_USER="radius"				# user name allows to request the users database
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
72
DB_GAMMU="gammu"				# database name used by Gammu-smsd
73
# ******* Network parameters - paramètres réseau *******
73
# ******* Network parameters - paramètres réseau *******
74
HOSTNAME="alcasar"				# default hostname
74
HOSTNAME="alcasar"				# default hostname
75
DOMAIN="localdomain"				# default local domain
75
DOMAIN="localdomain"				# default local domain
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
76
EXTIF=`/sbin/ip route|grep default|cut -d" " -f5`						# EXTIF is connected to the ISP broadband modem/router (In France : Box-FAI)
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
77
INTIF=`/sbin/ip	link|grep '^[[:digit:]]:'|grep -v "lo\|$EXTIF\|tun0"|cut -d" " -f2|tr -d ":"`	# INTIF is connected to the consultation network
78
MTU="1500"
78
MTU="1500"
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
79
DEFAULT_PRIVATE_IP_MASK="192.168.182.1/24"	# Default ALCASAR IP address
80
# ****** Paths - chemin des commandes *******
80
# ****** Paths - chemin des commandes *******
81
SED="/bin/sed -i"
81
SED="/bin/sed -i"
82
# ****************** End of global parameters *********************
82
# ****************** End of global parameters *********************
83
 
83
 
84
license ()
84
license ()
85
{
85
{
86
	if [ $Lang == "fr" ]
86
	if [ $Lang == "fr" ]
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
87
	then cat $DIR_INSTALL/gpl-3.0.fr.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
88
	else cat $DIR_INSTALL/gpl-3.0.txt | more
89
	fi
89
	fi
90
	echo "Taper sur Entrée pour continuer !"
90
	echo "Taper sur Entrée pour continuer !"
91
	echo "Enter to continue."
91
	echo "Enter to continue."
92
	read a
92
	read a
93
}
93
}
94
 
94
 
95
header_install ()
95
header_install ()
96
{
96
{
97
	clear
97
	clear
98
	echo "-----------------------------------------------------------------------------"
98
	echo "-----------------------------------------------------------------------------"
99
	echo "                     ALCASAR V$VERSION Installation"
99
	echo "                     ALCASAR V$VERSION Installation"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
100
	echo "Application Libre pour le Contrôle d'Accès Sécurisé et Authentifié au Réseau"
101
	echo "-----------------------------------------------------------------------------"
101
	echo "-----------------------------------------------------------------------------"
102
}
102
}
103
 
103
 
104
##################################################################
104
##################################################################
105
##			Function "testing"			##
105
##			Function "testing"			##
106
## - Test of Mageia version					##
106
## - Test of Mageia version					##
107
## - Test of ALCASAR version (if already installed)		##
107
## - Test of ALCASAR version (if already installed)		##
108
## - Test of free space on /var  (>10G)				##
108
## - Test of free space on /var  (>10G)				##
109
## - Test of Internet access					##
109
## - Test of Internet access					##
110
##################################################################
110
##################################################################
111
testing ()
111
testing ()
112
{
112
{
113
# Test of Mageia version
113
# Test of Mageia version
114
# extract the current Mageia version and hardware architecture (i586 ou X64)
114
# extract the current Mageia version and hardware architecture (i586 ou X64)
115
	fic=`cat /etc/product.id`
115
	fic=`cat /etc/product.id`
116
	unknown_os=0
116
	unknown_os=0
117
	old="$IFS"
117
	old="$IFS"
118
	IFS=","
118
	IFS=","
119
	set $fic
119
	set $fic
120
	for i in $*
120
	for i in $*
121
	do
121
	do
122
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
122
		if [ "`echo $i|grep distribution|cut -d'=' -f1`" == "distribution" ]
123
			then 
123
			then 
124
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
124
			DISTRIBUTION=`echo $i|cut -d"=" -f2`
125
			unknown_os=`expr $unknown_os + 1`
125
			unknown_os=`expr $unknown_os + 1`
126
		fi
126
		fi
127
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
127
		if [ "`echo $i|grep version|cut -d'=' -f1`" == "version" ]
128
			then 
128
			then 
129
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
129
			CURRENT_VERSION=`echo $i|cut -d"=" -f2`
130
			unknown_os=`expr $unknown_os + 1`
130
			unknown_os=`expr $unknown_os + 1`
131
		fi
131
		fi
132
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
132
		if [ "`echo $i|grep arch|cut -d'=' -f1`" == "arch" ]
133
			then 
133
			then 
134
			ARCH=`echo $i|cut -d"=" -f2`
134
			ARCH=`echo $i|cut -d"=" -f2`
135
			unknown_os=`expr $unknown_os + 1`
135
			unknown_os=`expr $unknown_os + 1`
136
		fi
136
		fi
137
	done
137
	done
138
	IFS="$old"
138
	IFS="$old"
139
# Test if ALCASAR is already installed
139
# Test if ALCASAR is already installed
140
	if [ -e $CONF_FILE ]
140
	if [ -e $CONF_FILE ]
141
	then
141
	then
142
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
142
		current_version=`cat $CONF_FILE | grep VERSION | cut -d"=" -f2`
143
		if [ $Lang == "fr" ]
143
		if [ $Lang == "fr" ]
144
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
144
			then echo -n "La version "; echo -n $current_version ; echo " d'ALCASAR est déjà installée";
145
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
145
			else echo -n "ALCASAR Version "; echo -n $current_version ; echo " is already installed";
146
		fi
146
		fi
147
		response=0
147
		response=0
148
		PTN='^[oOnNyY]$'
148
		PTN='^[oOnNyY]$'
149
		until [[ $(expr $response : $PTN) -gt 0 ]]
149
		until [[ $(expr $response : $PTN) -gt 0 ]]
150
		do
150
		do
151
			if [ $Lang == "fr" ]
151
			if [ $Lang == "fr" ]
152
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
152
				then echo -n "Voulez-vous effectuer une mise à jour (O/n)? ";
153
				else echo -n "Do you want to update (Y/n)?";
153
				else echo -n "Do you want to update (Y/n)?";
154
			 fi
154
			 fi
155
			read response
155
			read response
156
		done
156
		done
157
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
157
		if [ "$response" = "n" ] || [ "$response" = "N" ] 
158
		then
158
		then
159
			rm -f /tmp/alcasar-conf*
159
			rm -f /tmp/alcasar-conf*
160
		else
160
		else
161
# Create a backup of running importants files
161
# Create a backup of running importants files
162
			$DIR_SCRIPTS/alcasar-conf.sh --create
162
			$DIR_SCRIPTS/alcasar-conf.sh --create
163
			mode="update"
163
			mode="update"
164
		fi
164
		fi
165
	fi
165
	fi
166
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
166
	if [[ ( $unknown_os != 3 ) || ("$DISTRIBUTION" != "Mageia" ) || ( "$CURRENT_VERSION" != "4" ) ]]
167
		then
167
		then
168
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
168
		if [ -e /tmp/alcasar-conf.tar.gz ] # update
169
			then
169
			then
170
			echo
170
			echo
171
			if [ $Lang == "fr" ]
171
			if [ $Lang == "fr" ]
172
				then	
172
				then	
173
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
173
				echo "La mise à jour automatique d'ALCASAR ne peut pas être réalisée."
174
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
174
				echo "1 - Récupérez le fichier de configuration actuel (/tmp/alcasar-conf.tar.gz)."
175
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
175
				echo "2 - Installez Linux-Mageia4.1 (cf. doc d'installation)"
176
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
176
				echo "3 - recopiez le fichier 'alcasar-conf.tar.gz' dans le répertoire '/tmp' avant de lancer l'installation d'ALCASAR"
177
			else
177
			else
178
				echo "The automatic update of ALCASAR can't be performed."
178
				echo "The automatic update of ALCASAR can't be performed."
179
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
179
				echo "1 - Retrieve the configuration file (/tmp/alcasar-conf.tar.gz)"
180
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
180
				echo "2 - Install Linux-Mageia4.1 (cf. installation doc)"
181
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
181
				echo "3 - Copy again the file 'alcasar-conf.tar.gz' in the folder '/tmp' before launching the installation of ALCASAR"
182
			fi
182
			fi
183
		else
183
		else
184
			if [ $Lang == "fr" ]
184
			if [ $Lang == "fr" ]
185
				then	
185
				then	
186
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
186
				echo "L'installation d'ALCASAR ne peut pas être réalisée."
187
			else
187
			else
188
				echo "The installation of ALCASAR can't be performed."
188
				echo "The installation of ALCASAR can't be performed."
189
			fi
189
			fi
190
		fi
190
		fi
191
		echo
191
		echo
192
		if [ $Lang == "fr" ]
192
		if [ $Lang == "fr" ]
193
			then	
193
			then	
194
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
194
			echo "Le système d'exploitation doit être remplacé (Mageia4.1)"
195
		else
195
		else
196
			echo "The OS must be replaced (Mageia4.1)"
196
			echo "The OS must be replaced (Mageia4.1)"
197
		fi
197
		fi
198
		exit 0
198
		exit 0
199
	fi
199
	fi
200
	if [ ! -d /var/log/netflow/porttracker ]
200
	if [ ! -d /var/log/netflow/porttracker ]
201
		then
201
		then
202
# Test of free space on /var
202
# Test of free space on /var
203
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
203
		free_space=`df -BG --output=avail /var|tail -1|tr -d [:space:]G`
204
		if [ $free_space -lt 10 ]
204
		if [ $free_space -lt 10 ]
205
			then
205
			then
206
			if [ $Lang == "fr" ]
206
			if [ $Lang == "fr" ]
207
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
207
				then echo "place disponible sur /var insufisante ($free_space Go au lieu de 10 Go au minimum)"
208
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
208
				else echo "not enough free space on /var ($free_space GB instead of at least 10 GB)"
209
			fi
209
			fi
210
		exit 0
210
		exit 0
211
		fi
211
		fi
212
	fi
212
	fi
213
	if [ $Lang == "fr" ]
213
	if [ $Lang == "fr" ]
214
		then echo -n "Tests des paramètres réseau : "
214
		then echo -n "Tests des paramètres réseau : "
215
		else echo -n "Network parameters tests : "
215
		else echo -n "Network parameters tests : "
216
	fi
216
	fi
217
# Test of Ethernet links state
217
# Test of Ethernet links state
218
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
218
	DOWN_IF=`/sbin/ip link|grep "NO-CARRIER"|cut -d":" -f2|tr -d " "`
219
	for i in $DOWN_IF
219
	for i in $DOWN_IF
220
	do
220
	do
221
		if [ $Lang == "fr" ]
221
		if [ $Lang == "fr" ]
222
		then 
222
		then 
223
			echo "Échec"
223
			echo "Échec"
224
			echo "Le lien réseau de la carte $i n'est pas actif."
224
			echo "Le lien réseau de la carte $i n'est pas actif."
225
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
225
			echo "Assurez-vous que cette carte est bien connectée à un équipement (commutateur, A.P., etc.)"
226
		else
226
		else
227
			echo "Failed"
227
			echo "Failed"
228
			echo "The link state of $i interface is down."
228
			echo "The link state of $i interface is down."
229
			echo "Make sure that this network card is connected to a switch or an A.P."
229
			echo "Make sure that this network card is connected to a switch or an A.P."
230
		fi
230
		fi
231
		exit 0
231
		exit 0
232
	done
232
	done
233
	echo -n "."
233
	echo -n "."
234
 
234
 
235
# Test EXTIF config files
235
# Test EXTIF config files
236
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
236
	PUBLIC_IP_MASK=`ip addr show $EXTIF|grep "inet "|cut -d" " -f6`
237
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
237
	PUBLIC_IP=`echo $PUBLIC_IP_MASK | cut -d"/" -f1`
238
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
238
	PUBLIC_GATEWAY=`ip route list|grep ^default|cut -d" " -f3`
239
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
239
	if [ `echo $PUBLIC_IP|wc -c` -lt 7 ] || [ `echo $PUBLIC_GATEWAY|wc -c` -lt 7 ]
240
	then
240
	then
241
		if [ $Lang == "fr" ]
241
		if [ $Lang == "fr" ]
242
		then 
242
		then 
243
			echo "Échec"
243
			echo "Échec"
244
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
244
			echo "La carte réseau connectée à Internet ($EXTIF) n'est pas correctement configurée."
245
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
245
			echo "Renseignez les champs suivants dans le fichier '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
246
			echo "Appliquez les changements : 'systemctl restart network'"
246
			echo "Appliquez les changements : 'systemctl restart network'"
247
		else
247
		else
248
			echo "Failed"
248
			echo "Failed"
249
			echo "The Internet connected network card ($EXTIF) isn't well configured."
249
			echo "The Internet connected network card ($EXTIF) isn't well configured."
250
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
250
			echo "The folowing parametres must be set in the file '/etc/sysconfig/network-scripts/ifcfg-$EXTIF' :"
251
			echo "Apply the new configuration 'systemctl restart network'"
251
			echo "Apply the new configuration 'systemctl restart network'"
252
		fi
252
		fi
253
		echo "DEVICE=$EXTIF"
253
		echo "DEVICE=$EXTIF"
254
		echo "IPADDR="
254
		echo "IPADDR="
255
		echo "NETMASK="
255
		echo "NETMASK="
256
		echo "GATEWAY="
256
		echo "GATEWAY="
257
		echo "DNS1="
257
		echo "DNS1="
258
		echo "DNS2="
258
		echo "DNS2="
259
		echo "ONBOOT=yes"
259
		echo "ONBOOT=yes"
260
		exit 0
260
		exit 0
261
	fi
261
	fi
262
	echo -n "."
262
	echo -n "."
263
 
263
 
264
# Test if router is alive (Box FAI)
264
# Test if router is alive (Box FAI)
265
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
265
	if [ `ip route list|grep -c ^default` -ne "1" ] ; then
266
		if [ $Lang == "fr" ]
266
		if [ $Lang == "fr" ]
267
		then 
267
		then 
268
			echo "Échec"
268
			echo "Échec"
269
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
269
			echo "Vous n'avez pas configuré l'accès à Internet ou le câble réseau n'est pas sur la bonne carte."
270
			echo "Réglez ce problème puis relancez ce script."
270
			echo "Réglez ce problème puis relancez ce script."
271
		else
271
		else
272
			echo "Failed"
272
			echo "Failed"
273
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
273
			echo "You haven't configured Internet access or Internet link is on the wrong Ethernet card"
274
			echo "Resolv this problem, then restart this script."
274
			echo "Resolv this problem, then restart this script."
275
		fi
275
		fi
276
		exit 0
276
		exit 0
277
	fi
277
	fi
278
	echo -n "."
278
	echo -n "."
279
# On teste le lien vers le routeur par defaut
279
# On teste le lien vers le routeur par defaut
280
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
280
	arp_reply=`/usr/sbin/arping -b -I$EXTIF -c1 -w2 $PUBLIC_GATEWAY|grep response|cut -d" " -f2`
281
	if [ $(expr $arp_reply) -eq 0 ]
281
	if [ $(expr $arp_reply) -eq 0 ]
282
	       	then
282
	       	then
283
		if [ $Lang == "fr" ]
283
		if [ $Lang == "fr" ]
284
		then 
284
		then 
285
			echo "Échec"
285
			echo "Échec"
286
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
286
			echo "Le routeur de site ou la Box Internet ($PUBLIC_GATEWAY) ne répond pas."
287
			echo "Réglez ce problème puis relancez ce script."
287
			echo "Réglez ce problème puis relancez ce script."
288
		else
288
		else
289
			echo "Failed"
289
			echo "Failed"
290
			echo "The Internet gateway doesn't answered"
290
			echo "The Internet gateway doesn't answered"
291
			echo "Resolv this problem, then restart this script."
291
			echo "Resolv this problem, then restart this script."
292
		fi
292
		fi
293
		exit 0
293
		exit 0
294
	fi
294
	fi
295
	echo -n "."
295
	echo -n "."
296
# On teste la connectivité Internet
296
# On teste la connectivité Internet
297
	rm -rf /tmp/con_ok.html
297
	rm -rf /tmp/con_ok.html
298
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
298
	/usr/bin/curl www.google.fr -s -o /tmp/con_ok.html
299
	if [ ! -e /tmp/con_ok.html ]
299
	if [ ! -e /tmp/con_ok.html ]
300
	then
300
	then
301
		if [ $Lang == "fr" ]
301
		if [ $Lang == "fr" ]
302
		then 
302
		then 
303
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
303
			echo "La tentative de connexion vers Internet a échoué (google.fr)."
304
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
304
			echo "Vérifiez que la carte $EXTIF est bien connectée au routeur du FAI."
305
			echo "Vérifiez la validité des adresses IP des DNS."
305
			echo "Vérifiez la validité des adresses IP des DNS."
306
		else
306
		else
307
			echo "The Internet connection try failed (google.fr)."
307
			echo "The Internet connection try failed (google.fr)."
308
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
308
			echo "Please, verify that the $EXTIF card is connected with the Internet gateway."
309
			echo "Verify the DNS IP addresses"
309
			echo "Verify the DNS IP addresses"
310
		fi
310
		fi
311
		exit 0
311
		exit 0
312
	fi
312
	fi
313
	rm -rf /tmp/con_ok.html
313
	rm -rf /tmp/con_ok.html
314
	echo ". : ok"
314
	echo ". : ok"
315
} # end of testing ()
315
} # end of testing ()
316
 
316
 
317
##################################################################
317
##################################################################
318
##			Function "init"				##
318
##			Function "init"				##
319
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
319
## - Création du fichier "/root/ALCASAR_parametres.txt"		##
320
## - Installation et modification des scripts du portail	##
320
## - Installation et modification des scripts du portail	##
321
##################################################################
321
##################################################################
322
init ()
322
init ()
323
{
323
{
324
	if [ "$mode" != "update" ]
324
	if [ "$mode" != "update" ]
325
	then
325
	then
326
# On affecte le nom d'organisme
326
# On affecte le nom d'organisme
327
		header_install
327
		header_install
328
		ORGANISME=!
328
		ORGANISME=!
329
		PTN='^[a-zA-Z0-9-]*$'
329
		PTN='^[a-zA-Z0-9-]*$'
330
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
330
		until [[ $(expr $ORGANISME : $PTN) -gt 0 ]]
331
                do
331
                do
332
			if [ $Lang == "fr" ]
332
			if [ $Lang == "fr" ]
333
			       	then echo -n "Entrez le nom de votre organisme : "
333
			       	then echo -n "Entrez le nom de votre organisme : "
334
				else echo -n "Enter the name of your organism : "
334
				else echo -n "Enter the name of your organism : "
335
			fi
335
			fi
336
			read ORGANISME
336
			read ORGANISME
337
			if [ "$ORGANISME" == "" ]
337
			if [ "$ORGANISME" == "" ]
338
				then
338
				then
339
				ORGANISME=!
339
				ORGANISME=!
340
			fi
340
			fi
341
		done
341
		done
342
	fi
342
	fi
343
# On crée aléatoirement les mots de passe et les secrets partagés
343
# On crée aléatoirement les mots de passe et les secrets partagés
344
	rm -f $PASSWD_FILE
344
	rm -f $PASSWD_FILE
345
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
345
	grubpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
346
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
346
	echo -n "Password to protect the GRUB boot menu (!!!qwerty keyboard) : " > $PASSWD_FILE
347
	echo "$grubpwd" >> $PASSWD_FILE
347
	echo "$grubpwd" >> $PASSWD_FILE
348
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
348
	md5_grubpwd=`/usr/bin/openssl passwd -1 $grubpwd`
349
	$SED "/^password.*/d" /boot/grub/menu.lst
349
	$SED "/^password.*/d" /boot/grub/menu.lst
350
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
350
	$SED "1ipassword --md5 $md5_grubpwd" /boot/grub/menu.lst
351
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
351
	mysqlpwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
352
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
352
	echo -n "Name and password of Mysql/mariadb administrator : " >> $PASSWD_FILE
353
	echo "root / $mysqlpwd" >> $PASSWD_FILE
353
	echo "root / $mysqlpwd" >> $PASSWD_FILE
354
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
354
	radiuspwd=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
355
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
355
	echo -n "Name and password of Mysql/mariadb user : " >> $PASSWD_FILE
356
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
356
	echo "$DB_USER / $radiuspwd" >> $PASSWD_FILE
357
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
357
	secretuam=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
358
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
358
	echo -n "Shared secret between the script 'intercept.php' and coova-chilli : " >> $PASSWD_FILE
359
	echo "$secretuam" >> $PASSWD_FILE
359
	echo "$secretuam" >> $PASSWD_FILE
360
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
360
	secretradius=`cat /dev/urandom | tr -dc [:alnum:] | head -c8`
361
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
361
	echo -n "Shared secret between coova-chilli and FreeRadius : " >> $PASSWD_FILE
362
	echo "$secretradius" >> $PASSWD_FILE
362
	echo "$secretradius" >> $PASSWD_FILE
363
	chmod 640 $PASSWD_FILE
363
	chmod 640 $PASSWD_FILE
364
# Scripts and conf files copy 
364
# Scripts and conf files copy 
365
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
365
#  - in /usr/local/bin :  alcasar-{CA.sh,conf.sh,import-clean.sh,iptables-bypass.sh,iptables.sh,log.sh,watchdog.sh}
366
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
366
	cp -f $DIR_SCRIPTS/alcasar* $DIR_DEST_BIN/. ; chown root:root $DIR_DEST_BIN/alcasar* ; chmod 740 $DIR_DEST_BIN/alcasar*
367
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
367
#  - in /usr/local/sbin :  alcasar-{bl.sh,bypass.sh,dateLog.sh,havp.sh,logout.sh,mysql.sh,nf.sh,profil.sh,uninstall.sh,version-list.sh,load-balancing.sh}
368
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
368
	cp -f $DIR_SCRIPTS/sbin/alcasar* $DIR_DEST_SBIN/. ; chown root:root $DIR_DEST_SBIN/alcasar* ; chmod 740 $DIR_DEST_SBIN/alcasar*
369
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
369
#  - in /usr/local/etc : alcasar-{bl-categories-enabled,dns-name,iptables-local.sh,services}
370
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
370
	cp -f $DIR_CONF/etc/alcasar* $DIR_DEST_ETC/. ; chown root:apache $DIR_DEST_ETC/alcasar* ; chmod 660 $DIR_DEST_ETC/alcasar*
371
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
371
	$SED "s?^radiussecret.*?radiussecret=\"$secretradius\"?g" $DIR_DEST_SBIN/alcasar-logout.sh
372
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
372
	$SED "s?^DB_RADIUS=.*?DB_RADIUS=\"$DB_RADIUS\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh
373
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
373
	$SED "s?^DB_USER=.*?DB_USER=\"$DB_USER\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
374
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
374
	$SED "s?^radiuspwd=.*?radiuspwd=\"$radiuspwd\"?g" $DIR_DEST_SBIN/alcasar-mysql.sh $DIR_DEST_BIN/alcasar-conf.sh
375
# generate central conf file
375
# generate central conf file
376
	cat <<EOF > $CONF_FILE
376
	cat <<EOF > $CONF_FILE
377
##########################################
377
##########################################
378
##                                      ##
378
##                                      ##
379
##          ALCASAR Parameters          ##
379
##          ALCASAR Parameters          ##
380
##                                      ##
380
##                                      ##
381
##########################################
381
##########################################
382
 
382
 
383
INSTALL_DATE=$DATE
383
INSTALL_DATE=$DATE
384
VERSION=$VERSION
384
VERSION=$VERSION
385
ORGANISM=$ORGANISME
385
ORGANISM=$ORGANISME
386
DOMAIN=$DOMAIN
386
DOMAIN=$DOMAIN
387
EOF
387
EOF
388
	chmod o-rwx $CONF_FILE
388
	chmod o-rwx $CONF_FILE
389
} # End of init ()
389
} # End of init ()
390
 
390
 
391
##################################################################
391
##################################################################
392
##			Function "network"			##
392
##			Function "network"			##
393
## - Définition du plan d'adressage du réseau de consultation	##
393
## - Définition du plan d'adressage du réseau de consultation	##
394
## - Nommage DNS du système 					##
394
## - Nommage DNS du système 					##
395
## - Configuration de l'interface INTIF (réseau de consultation)##
395
## - Configuration de l'interface INTIF (réseau de consultation)##
396
## - Modification du fichier /etc/hosts				##
396
## - Modification du fichier /etc/hosts				##
397
## - Configuration du serveur de temps (NTP)			##
397
## - Configuration du serveur de temps (NTP)			##
398
## - Renseignement des fichiers hosts.allow et hosts.deny	##
398
## - Renseignement des fichiers hosts.allow et hosts.deny	##
399
##################################################################
399
##################################################################
400
network ()
400
network ()
401
{
401
{
402
	header_install
402
	header_install
403
	if [ "$mode" != "update" ]
403
	if [ "$mode" != "update" ]
404
		then
404
		then
405
		if [ $Lang == "fr" ]
405
		if [ $Lang == "fr" ]
406
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
406
			then echo "Par défaut, l'adresse IP d'ALCASAR sur le réseau de consultation est : $DEFAULT_PRIVATE_IP_MASK"
407
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
407
			else echo "The default ALCASAR IP address on consultation network is : $DEFAULT_PRIVATE_IP_MASK"
408
		fi
408
		fi
409
		response=0
409
		response=0
410
		PTN='^[oOyYnN]$'
410
		PTN='^[oOyYnN]$'
411
		until [[ $(expr $response : $PTN) -gt 0 ]]
411
		until [[ $(expr $response : $PTN) -gt 0 ]]
412
		do
412
		do
413
			if [ $Lang == "fr" ]
413
			if [ $Lang == "fr" ]
414
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
414
				then echo -n "Voulez-vous utiliser cette adresse et ce plan d'adressage (recommandé) (O/n)? : "
415
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
415
				else echo -n "Do you want to use this IP address and this IP addressing plan (recommanded) (Y/n)? : "
416
			fi
416
			fi
417
			read response
417
			read response
418
		done
418
		done
419
		if [ "$response" = "n" ] || [ "$response" = "N" ]
419
		if [ "$response" = "n" ] || [ "$response" = "N" ]
420
		then
420
		then
421
			PRIVATE_IP_MASK="0"
421
			PRIVATE_IP_MASK="0"
422
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
422
			PTN='^\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\).\([01]\?[[:digit:]][[:digit:]]\?\|2[0-4][[:digit:]]\|25[0-5]\)/[012]\?[[:digit:]]$'
423
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
423
			until [[ $(expr $PRIVATE_IP_MASK : $PTN) -gt 0 ]]
424
			do
424
			do
425
				if [ $Lang == "fr" ]
425
				if [ $Lang == "fr" ]
426
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
426
					then echo -n "Entrez l'adresse IP d'ALCASAR au format CIDR (a.b.c.d/xx) : "
427
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
427
					else echo -n "Enter ALCASAR IP address in CIDR format (a.b.c.d/xx) : "
428
				fi
428
				fi
429
				read PRIVATE_IP_MASK
429
				read PRIVATE_IP_MASK
430
			done
430
			done
431
		else
431
		else
432
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
432
       			PRIVATE_IP_MASK=$DEFAULT_PRIVATE_IP_MASK
433
		fi
433
		fi
434
	else
434
	else
435
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
435
		PRIVATE_IP_MASK=`grep PRIVATE_IP conf/etc/alcasar.conf|cut -d"=" -f2` 
436
		rm -rf conf/etc/alcasar.conf
436
		rm -rf conf/etc/alcasar.conf
437
	fi
437
	fi
438
# Define LAN side global parameters
438
# Define LAN side global parameters
439
	hostname $HOSTNAME.$DOMAIN
439
	hostname $HOSTNAME.$DOMAIN
440
	echo $HOSTNAME.$DOMAIN > /etc/hostname
440
	echo $HOSTNAME.$DOMAIN > /etc/hostname
441
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
441
	PRIVATE_NETWORK=`/bin/ipcalc -n $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network address (ie.: 192.168.182.0)
442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
442
	private_network_ending=`echo $PRIVATE_NETWORK | cut -d"." -f4`					# last octet of LAN address
443
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
443
	PRIVATE_NETMASK=`/bin/ipcalc -m $PRIVATE_IP_MASK | cut -d"=" -f2`				# private network mask (ie.: 255.255.255.0)
444
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
444
	PRIVATE_PREFIX=`/bin/ipcalc -p $PRIVATE_IP_MASK |cut -d"=" -f2`					# network prefix (ie. 24)
445
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
445
	PRIVATE_IP=`echo $PRIVATE_IP_MASK | cut -d"/" -f1`						# ALCASAR private ip address (consultation LAN side)
446
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
446
	if [ $PRIVATE_IP == $PRIVATE_NETWORK ]								# when entering network address instead of ip address
447
		then
447
		then
448
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
448
		PRIVATE_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	
449
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
449
		PRIVATE_IP_MASK=`echo $PRIVATE_IP/$PRIVATE_PREFIX`
450
	fi	
450
	fi	
451
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
451
	private_ip_ending=`echo $PRIVATE_IP | cut -d"." -f4`						# last octet of LAN address
452
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
452
	PRIVATE_SECOND_IP=`echo $PRIVATE_IP | cut -d"." -f1-3`"."`expr $private_ip_ending + 1`		# second network address (ex.: 192.168.182.2)
453
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
453
	PRIVATE_NETWORK_MASK=$PRIVATE_NETWORK/$PRIVATE_PREFIX						# ie.: 192.168.182.0/24
454
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
454
	classe=$((PRIVATE_PREFIX/8))									# ie.: 2=classe B, 3=classe C
455
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
455
	PRIVATE_NETWORK_SHORT=`echo $PRIVATE_NETWORK | cut -d"." -f1-$classe`.				# compatibility with hosts.allow et hosts.deny (ie.: 192.168.182.)
456
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
456
	PRIVATE_BROADCAST=`/bin/ipcalc -b $PRIVATE_NETWORK_MASK | cut -d"=" -f2`			# private network broadcast (ie.: 192.168.182.255)
457
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
457
	private_broadcast_ending=`echo $PRIVATE_BROADCAST | cut -d"." -f4`				# last octet of LAN broadcast
458
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
458
	PRIVATE_FIRST_IP=`echo $PRIVATE_NETWORK | cut -d"." -f1-3`"."`expr $private_network_ending + 1`	# First network address (ex.: 192.168.182.1)
459
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
459
	PRIVATE_LAST_IP=`echo $PRIVATE_BROADCAST | cut -d"." -f1-3`"."`expr $private_broadcast_ending - 1`	# last network address (ex.: 192.168.182.254)
460
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
460
	PRIVATE_MAC=`/sbin/ip link show $INTIF | grep ether | cut -d" " -f6`				# MAC address of INTIF
461
# Define Internet parameters
461
# Define Internet parameters
462
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
462
	DNS1=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|head -n 1`				# 1st DNS server
463
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
463
	nb_dns=`grep ^nameserver /etc/resolv.conf|wc -l`
464
	if [ $nb_dns == 2 ]
464
	if [ $nb_dns == 2 ]
465
		then
465
		then
466
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
466
		DNS2=`grep ^nameserver /etc/resolv.conf|cut -d" " -f2|tail -n 1`			# 2nd DNS server (if exist)
467
	fi
467
	fi
468
	DNS1=${DNS1:=208.67.220.220}
468
	DNS1=${DNS1:=208.67.220.220}
469
	DNS2=${DNS2:=208.67.222.222}
469
	DNS2=${DNS2:=208.67.222.222}
470
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
470
	PUBLIC_NETMASK=`/bin/ipcalc -m $PUBLIC_IP_MASK | cut -d"=" -f2`
471
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
471
	PUBLIC_PREFIX=`/bin/ipcalc -p $PUBLIC_IP $PUBLIC_NETMASK|cut -d"=" -f2`
472
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
472
	PUBLIC_NETWORK=`/bin/ipcalc -n $PUBLIC_IP/$PUBLIC_PREFIX|cut -d"=" -f2`
473
# Wrtie the conf file
473
# Wrtie the conf file
474
	echo "EXTIF=$EXTIF" >> $CONF_FILE
474
	echo "EXTIF=$EXTIF" >> $CONF_FILE
475
	echo "INTIF=$INTIF" >> $CONF_FILE
475
	echo "INTIF=$INTIF" >> $CONF_FILE
476
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
476
	IP_SETTING=`grep BOOTPROTO /etc/sysconfig/network-scripts/ifcfg-$EXTIF|cut -d"=" -f2`		# IP setting (static or dynamic)
477
	if [ $IP_SETTING == "dhcp" ]
477
	if [ $IP_SETTING == "dhcp" ]
478
		then
478
		then
479
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
479
		echo "PUBLIC_IP=dhcp" >> $CONF_FILE
480
		echo "GW=dhcp" >> $CONF_FILE 
480
		echo "GW=dhcp" >> $CONF_FILE 
481
	else
481
	else
482
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
482
		echo "PUBLIC_IP=$PUBLIC_IP/$PUBLIC_PREFIX" >> $CONF_FILE
483
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
483
		echo "GW=$PUBLIC_GATEWAY" >> $CONF_FILE 
484
	fi
484
	fi
485
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
485
	echo "PUBLIC_MTU=$MTU" >> $CONF_FILE
486
	echo "DNS1=$DNS1" >> $CONF_FILE
486
	echo "DNS1=$DNS1" >> $CONF_FILE
487
	echo "DNS2=$DNS2" >> $CONF_FILE
487
	echo "DNS2=$DNS2" >> $CONF_FILE
488
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
488
	echo "PRIVATE_IP=$PRIVATE_IP_MASK" >> $CONF_FILE
489
	echo "DHCP=on" >> $CONF_FILE
489
	echo "DHCP=on" >> $CONF_FILE
490
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
490
	echo "EXT_DHCP_IP=none" >> $CONF_FILE
491
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
491
	echo "RELAY_DHCP_IP=none" >> $CONF_FILE
492
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
492
	echo "RELAY_DHCP_PORT=none" >> $CONF_FILE
493
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
493
	echo "PROTOCOLS_FILTERING=off" >> $CONF_FILE
494
# network default
494
# network default
495
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
495
	[ -e /etc/sysconfig/network.default ] || cp /etc/sysconfig/network /etc/sysconfig/network.default
496
	cat <<EOF > /etc/sysconfig/network
496
	cat <<EOF > /etc/sysconfig/network
497
NETWORKING=yes
497
NETWORKING=yes
498
HOSTNAME="$HOSTNAME.$DOMAIN"
498
HOSTNAME="$HOSTNAME.$DOMAIN"
499
FORWARD_IPV4=true
499
FORWARD_IPV4=true
500
EOF
500
EOF
501
# /etc/hosts config
501
# /etc/hosts config
502
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
502
	[ -e /etc/hosts.default ] || cp /etc/hosts /etc/hosts.default
503
	cat <<EOF > /etc/hosts
503
	cat <<EOF > /etc/hosts
504
127.0.0.1	localhost
504
127.0.0.1	localhost
505
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
505
$PRIVATE_IP	$HOSTNAME.$DOMAIN $HOSTNAME $ORGANISME.$DOMAIN $ORGANISME
506
EOF
506
EOF
507
# EXTIF (Internet) config
507
# EXTIF (Internet) config
508
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
508
	[ -e /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF ] || cp /etc/sysconfig/network-scripts/ifcfg-$EXTIF /etc/sysconfig/network-scripts/default-ifcfg-$EXTIF
509
	if [ $IP_SETTING == "dhcp" ]
509
	if [ $IP_SETTING == "dhcp" ]
510
		then
510
		then
511
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
511
		$SED "s?^RESOLV_MODS=.*?RESOLV_MODS=yes?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
512
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
512
		$SED "s?^PEERDNS=.*?PEERDNS=no?g" /etc/sysconfig/network-scripts/ifcfg-$EXTIF
513
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
513
		echo "DNS1=127.0.0.1" >> /etc/sysconfig/network-scripts/ifcfg-$EXTIF
514
	else	
514
	else	
515
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
515
		cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$EXTIF
516
DEVICE=$EXTIF
516
DEVICE=$EXTIF
517
BOOTPROTO=static
517
BOOTPROTO=static
518
IPADDR=$PUBLIC_IP
518
IPADDR=$PUBLIC_IP
519
NETMASK=$PUBLIC_NETMASK
519
NETMASK=$PUBLIC_NETMASK
520
GATEWAY=$PUBLIC_GATEWAY
520
GATEWAY=$PUBLIC_GATEWAY
521
DNS1=127.0.0.1
521
DNS1=127.0.0.1
522
RESOLV_MODS=yes
522
RESOLV_MODS=yes
523
ONBOOT=yes
523
ONBOOT=yes
524
METRIC=10
524
METRIC=10
525
MII_NOT_SUPPORTED=yes
525
MII_NOT_SUPPORTED=yes
526
IPV6INIT=no
526
IPV6INIT=no
527
IPV6TO4INIT=no
527
IPV6TO4INIT=no
528
ACCOUNTING=no
528
ACCOUNTING=no
529
USERCTL=no
529
USERCTL=no
530
MTU=$MTU
530
MTU=$MTU
531
EOF
531
EOF
532
	fi
532
	fi
533
# Config INTIF (consultation LAN) in normal mode
533
# Config INTIF (consultation LAN) in normal mode
534
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
534
	cat <<EOF > /etc/sysconfig/network-scripts/ifcfg-$INTIF
535
DEVICE=$INTIF
535
DEVICE=$INTIF
536
BOOTPROTO=static
536
BOOTPROTO=static
537
ONBOOT=yes
537
ONBOOT=yes
538
NOZEROCONF=yes
538
NOZEROCONF=yes
539
MII_NOT_SUPPORTED=yes
539
MII_NOT_SUPPORTED=yes
540
IPV6INIT=no
540
IPV6INIT=no
541
IPV6TO4INIT=no
541
IPV6TO4INIT=no
542
ACCOUNTING=no
542
ACCOUNTING=no
543
USERCTL=no
543
USERCTL=no
544
EOF
544
EOF
545
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
545
# Config of INTIF in bypass mode (see "alcasar-bypass.sh")
546
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
546
	cat <<EOF > /etc/sysconfig/network-scripts/default-ifcfg-$INTIF
547
DEVICE=$INTIF
547
DEVICE=$INTIF
548
BOOTPROTO=static
548
BOOTPROTO=static
549
IPADDR=$PRIVATE_IP
549
IPADDR=$PRIVATE_IP
550
NETMASK=$PRIVATE_NETMASK
550
NETMASK=$PRIVATE_NETMASK
551
ONBOOT=yes
551
ONBOOT=yes
552
METRIC=10
552
METRIC=10
553
NOZEROCONF=yes
553
NOZEROCONF=yes
554
MII_NOT_SUPPORTED=yes
554
MII_NOT_SUPPORTED=yes
555
IPV6INIT=no
555
IPV6INIT=no
556
IPV6TO4INIT=no
556
IPV6TO4INIT=no
557
ACCOUNTING=no
557
ACCOUNTING=no
558
USERCTL=no
558
USERCTL=no
559
EOF
559
EOF
560
# Mise à l'heure du serveur
560
# Mise à l'heure du serveur
561
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
561
	[ -e /etc/ntp/step-tickers.default ] || cp /etc/ntp/step-tickers /etc/ntp/step-tickers.default
562
	cat <<EOF > /etc/ntp/step-tickers
562
	cat <<EOF > /etc/ntp/step-tickers
563
0.fr.pool.ntp.org	# adapt to your country
563
0.fr.pool.ntp.org	# adapt to your country
564
1.fr.pool.ntp.org
564
1.fr.pool.ntp.org
565
2.fr.pool.ntp.org
565
2.fr.pool.ntp.org
566
EOF
566
EOF
567
# Configuration du serveur de temps (sur lui même)
567
# Configuration du serveur de temps (sur lui même)
568
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
568
	[ -e /etc/ntp.conf.default ] || cp /etc/ntp.conf /etc/ntp.conf.default
569
	cat <<EOF > /etc/ntp.conf
569
	cat <<EOF > /etc/ntp.conf
570
server 0.fr.pool.ntp.org	# adapt to your country
570
server 0.fr.pool.ntp.org	# adapt to your country
571
server 1.fr.pool.ntp.org
571
server 1.fr.pool.ntp.org
572
server 2.fr.pool.ntp.org
572
server 2.fr.pool.ntp.org
573
server 127.127.1.0   		# local clock si NTP internet indisponible ...
573
server 127.127.1.0   		# local clock si NTP internet indisponible ...
574
fudge 127.127.1.0 stratum 10
574
fudge 127.127.1.0 stratum 10
575
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
575
restrict $PRIVATE_NETWORK mask $PRIVATE_NETMASK nomodify notrap
576
restrict 127.0.0.1
576
restrict 127.0.0.1
577
driftfile /var/lib/ntp/drift
577
driftfile /var/lib/ntp/drift
578
logfile /var/log/ntp.log
578
logfile /var/log/ntp.log
579
EOF
579
EOF
580
 
580
 
581
	chown -R ntp:ntp /var/lib/ntp
581
	chown -R ntp:ntp /var/lib/ntp
582
# Renseignement des fichiers hosts.allow et hosts.deny
582
# Renseignement des fichiers hosts.allow et hosts.deny
583
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
583
	[ -e /etc/hosts.allow.default ]  || cp /etc/hosts.allow /etc/hosts.allow.default
584
	cat <<EOF > /etc/hosts.allow
584
	cat <<EOF > /etc/hosts.allow
585
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
585
ALL: LOCAL, 127.0.0.1, localhost, $PRIVATE_IP
586
sshd: ALL
586
sshd: ALL
587
ntpd: $PRIVATE_NETWORK_SHORT
587
ntpd: $PRIVATE_NETWORK_SHORT
588
EOF
588
EOF
589
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
589
	[ -e /etc/host.deny.default ]  || cp /etc/hosts.deny /etc/hosts.deny.default
590
	cat <<EOF > /etc/hosts.deny
590
	cat <<EOF > /etc/hosts.deny
591
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
591
ALL: ALL: spawn ( /bin/echo "service %d demandé par %c" | /bin/mail -s "Tentative d'accès au service %d par %c REFUSE !!!" security ) &
592
EOF
592
EOF
593
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
593
	chmod o+r $DIR_DEST_BIN/alcasar-iptables.sh #lecture possible pour apache (interface php du filtrage réseau)
594
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
594
# create the ip_blocked file with a first line (LAN between ALCASAR and the Internet GW)
595
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
595
	echo "#$PUBLIC_NETWORK/$PUBLIC_PREFIX LAN-ALCASAR-BOX" > $DIR_DEST_ETC/alcasar-ip-blocked
596
# load conntrack ftp module
596
# load conntrack ftp module
597
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
597
	[ -e /etc/modprobe.preload.default ] || cp /etc/modprobe.preload /etc/modprobe.preload.default
598
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
598
	echo "ip_conntrack_ftp" >>  /etc/modprobe.preload
599
# load ipt_NETFLOW module
599
# load ipt_NETFLOW module
600
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
600
	echo "ipt_NETFLOW" >>  /etc/modprobe.preload
601
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
601
# modify iptables service files (start with "alcasar-iptables.sh" and stop with flush)
602
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
602
[ -e /lib/systemd/system/iptables.service.default ] || cp /lib/systemd/system/iptables.service /lib/systemd/system/iptables.service.default
603
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
603
$SED 's/ExecStart=\/usr\/libexec\/iptables.init start/ExecStart=\/usr\/local\/bin\/alcasar-iptables.sh/' /lib/systemd/system/iptables.service
604
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
604
[ -e /usr/libexec/iptables.init.default ] || cp /usr/libexec/iptables.init /usr/libexec/iptables.init.default
605
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
605
$SED "s?\[ -f \$IPTABLES_CONFIG \] .*?#&?" /usr/libexec/iptables.init # comment the test in order the stop function run (fluxh all rules & policies)
606
# 
606
# 
607
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
607
# the script "$DIR_DEST_BIN/alcasar-iptables.sh" is launched at the end in order to allow update via ssh
608
} # End of network ()
608
} # End of network ()
609
 
609
 
610
##################################################################
610
##################################################################
611
##			Function "ACC"				##
611
##			Function "ACC"				##
612
## - installation du centre de gestion (ALCASAR Control Center)	##
612
## - installation du centre de gestion (ALCASAR Control Center)	##
613
## - configuration du serveur web (Apache)			##
613
## - configuration du serveur web (Apache)			##
614
## - définition du 1er comptes de gestion 			##
614
## - définition du 1er comptes de gestion 			##
615
## - sécurisation des accès					##
615
## - sécurisation des accès					##
616
##################################################################
616
##################################################################
617
ACC ()
617
ACC ()
618
{
618
{
619
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
619
	[ -d $DIR_WEB ] && rm -rf $DIR_WEB
620
	mkdir $DIR_WEB
620
	mkdir $DIR_WEB
621
# Copie et configuration des fichiers du centre de gestion
621
# Copie et configuration des fichiers du centre de gestion
622
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
622
	cp -rf $DIR_INSTALL/web/* $DIR_WEB/
623
	echo "$VERSION" > $DIR_WEB/VERSION
623
	echo "$VERSION" > $DIR_WEB/VERSION
624
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
624
	$SED "s?99/99/9999?$DATE_SHORT?g" $DIR_ACC/menu.php
625
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
625
	$SED "s?\$DB_RADIUS = .*?\$DB_RADIUS = \"$DB_RADIUS\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
626
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
626
	$SED "s?\$DB_USER = .*?\$DB_USER = \"$DB_USER\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
627
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
627
	$SED "s?\$radiuspwd = .*?\$radiuspwd = \"$radiuspwd\"\;?g" $DIR_ACC/phpsysinfo/includes/xml/portail.php
628
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
628
	chmod 640 $DIR_ACC/phpsysinfo/includes/xml/portail.php
629
	chown -R apache:apache $DIR_WEB/*
629
	chown -R apache:apache $DIR_WEB/*
630
# create the backup structure :
630
# create the backup structure :
631
# - base = users database
631
# - base = users database
632
# - system_backup = alcasar conf file + users database
632
# - system_backup = alcasar conf file + users database
633
# - archive = tarball of "base + http firewall + netflow"
633
# - archive = tarball of "base + http firewall + netflow"
634
# - security = watchdog disconnection)
634
# - security = watchdog disconnection)
635
	for i in system_backup base archive security;
635
	for i in system_backup base archive security;
636
	do
636
	do
637
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
637
		[ -d $DIR_SAVE/$i ] || mkdir -p $DIR_SAVE/$i
638
	done
638
	done
639
	chown -R root:apache $DIR_SAVE
639
	chown -R root:apache $DIR_SAVE
640
# Configuration et sécurisation php
640
# Configuration et sécurisation php
641
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
641
	[ -e /etc/php.ini.default ] || cp /etc/php.ini /etc/php.ini.default
642
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
642
	timezone=`cat /etc/sysconfig/clock|grep ZONE|cut -d"=" -f2`
643
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
643
	$SED "s?^;date.timezone =.*?date.timezone = $timezone?g" /etc/php.ini
644
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
644
	$SED "s?^upload_max_filesize.*?upload_max_filesize = 100M?g" /etc/php.ini
645
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
645
	$SED "s?^post_max_size.*?post_max_size = 100M?g" /etc/php.ini
646
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
646
	$SED "s?^html_errors.*?html_errors = Off?g" /etc/php.ini
647
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
647
	$SED "s?^expose_php.*?expose_php = Off?g" /etc/php.ini
648
# Configuration et sécurisation Apache
648
# Configuration et sécurisation Apache
649
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
649
	rm -rf /var/www/cgi-bin/* /var/www/perl/* /var/www/icons/README* /var/www/error/README*
650
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
650
	[ -e /etc/httpd/conf/httpd.conf.default ] || cp /etc/httpd/conf/httpd.conf /etc/httpd/conf/httpd.conf.default
651
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
651
	$SED "s?^#ServerName.*?ServerName $HOSTNAME.$DOMAIN?g" /etc/httpd/conf/httpd.conf
652
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
652
	$SED "s?^Listen.*?Listen $PRIVATE_IP:80?g" /etc/httpd/conf/httpd.conf
653
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
653
	$SED "s?^ServerTokens.*?ServerTokens Prod?g" /etc/httpd/conf/httpd.conf
654
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
654
	$SED "s?^ServerSignature.*?ServerSignature Off?g" /etc/httpd/conf/httpd.conf
655
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
655
	$SED "s?^#ErrorDocument 404 /missing.html.*?ErrorDocument 404 /index.html?g" /etc/httpd/conf/httpd.conf
656
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
656
	$SED "s?^LoadModule authn_anon_module.*?#LoadModule authn_anon_module modules/mod_authn_anon.so?g" /etc/httpd/conf/httpd.conf
657
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
657
	$SED "s?^LoadModule status_module.*?#LoadModule status_module modules/mod_status.so?g" /etc/httpd/conf/httpd.conf
658
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
658
	$SED "s?^LoadModule autoindex_module.*?#LoadModule autoindex_module modules/mod_autoindex.so?g" /etc/httpd/conf/httpd.conf
659
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
659
	$SED "s?^LoadModule info_module.*?#LoadModule info_module modules/mod_info.so?g" /etc/httpd/conf/httpd.conf
660
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
660
	$SED "s?^LoadModule imagemap_module.*?#LoadModule imagemap_module modules/mod_imagemap.so?g" /etc/httpd/conf/httpd.conf
661
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
661
	$SED "s?^LoadModule rewrite_module.*?#LoadModule rewrite_module modules/mod_rewrite.so?g" /etc/httpd/conf/httpd.conf
662
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
662
	$SED "s?LoadModule speling_module.*?LoadModule speling_module modules/mod_speling.so?g" /etc/httpd/conf/httpd.conf
663
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
663
	[ -e /etc/httpd/conf/conf.d/ssl.conf.default ] || cp /etc/httpd/conf/conf.d/ssl.conf /etc/httpd/conf/conf.d/ssl.conf.default
664
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
664
	$SED "s?^Listen.*?Listen $PRIVATE_IP:443?g" /etc/httpd/conf/conf.d/ssl.conf # Listen only on INTIF
665
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
665
	[ -e /usr/share/httpd/error/include/top.html.default ] || cp /usr/share/httpd/error/include/top.html /usr/share/httpd/error/include/top.html.default
666
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
666
	$SED "s?background-color.*?background-color: #EFEFEF; }?g" /usr/share/httpd/error/include/top.html
667
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
667
	[ -e /usr/share/httpd/error/include/bottom.html.default ] || cp /usr/share/httpd/error/include/bottom.html /usr/share/httpd/error/include/bottom.html.default
668
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
668
	cat <<EOF > /usr/share/httpd/error/include/bottom.html
669
</body>
669
</body>
670
</html>
670
</html>
671
EOF
671
EOF
672
# Définition du premier compte lié au profil 'admin'
672
# Définition du premier compte lié au profil 'admin'
673
	header_install
673
	header_install
674
	if [ "$mode" = "install" ]
674
	if [ "$mode" = "install" ]
675
	then
675
	then
676
		admin_portal=!
676
		admin_portal=!
677
		PTN='^[a-zA-Z0-9-]*$'
677
		PTN='^[a-zA-Z0-9-]*$'
678
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
678
		until [[ $(expr $admin_portal : $PTN) -gt 0 ]]
679
                	do
679
                	do
680
			header_install
680
			header_install
681
			if [ $Lang == "fr" ]
681
			if [ $Lang == "fr" ]
682
			then 
682
			then 
683
				echo ""
683
				echo ""
684
				echo "Définissez un premier compte d'administration du portail :"
684
				echo "Définissez un premier compte d'administration du portail :"
685
				echo
685
				echo
686
				echo -n "Nom : "
686
				echo -n "Nom : "
687
			else
687
			else
688
				echo ""
688
				echo ""
689
				echo "Define the first account allow to administrate the portal :"
689
				echo "Define the first account allow to administrate the portal :"
690
				echo
690
				echo
691
				echo -n "Account : "
691
				echo -n "Account : "
692
			fi
692
			fi
693
			read admin_portal
693
			read admin_portal
694
			if [ "$admin_portal" == "" ]
694
			if [ "$admin_portal" == "" ]
695
				then
695
				then
696
				admin_portal=!
696
				admin_portal=!
697
			fi
697
			fi
698
			done
698
			done
699
# Creation of keys file for the admin account ("admin")
699
# Creation of keys file for the admin account ("admin")
700
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
700
		[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
701
		mkdir -p $DIR_DEST_ETC/digest
701
		mkdir -p $DIR_DEST_ETC/digest
702
		chmod 755 $DIR_DEST_ETC/digest
702
		chmod 755 $DIR_DEST_ETC/digest
703
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
703
		until [ -s $DIR_DEST_ETC/digest/key_admin ]
704
			do
704
			do
705
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
705
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
706
			done
706
			done
707
		$DIR_DEST_SBIN/alcasar-profil.sh --list
707
		$DIR_DEST_SBIN/alcasar-profil.sh --list
708
	fi
708
	fi
709
# synchronisation horaire
709
# synchronisation horaire
710
	ntpd -q -g &
710
	ntpd -q -g &
711
# Sécurisation du centre
711
# Sécurisation du centre
712
	rm -f /etc/httpd/conf/webapps.d/alcasar*
712
	rm -f /etc/httpd/conf/webapps.d/alcasar*
713
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
713
	cat <<EOF > /etc/httpd/conf/webapps.d/alcasar.conf
714
<Directory $DIR_ACC>
714
<Directory $DIR_ACC>
715
	SSLRequireSSL
715
	SSLRequireSSL
716
	AllowOverride None
716
	AllowOverride None
717
	Order deny,allow
717
	Order deny,allow
718
	Deny from all
718
	Deny from all
719
	Allow from 127.0.0.1
719
	Allow from 127.0.0.1
720
	Allow from $PRIVATE_NETWORK_MASK
720
	Allow from $PRIVATE_NETWORK_MASK
721
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
721
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
722
	require valid-user
722
	require valid-user
723
	AuthType digest
723
	AuthType digest
724
	AuthName $HOSTNAME.$DOMAIN
724
	AuthName $HOSTNAME.$DOMAIN
725
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
725
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
726
	AuthUserFile $DIR_DEST_ETC/digest/key_all
726
	AuthUserFile $DIR_DEST_ETC/digest/key_all
727
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
727
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
728
</Directory>
728
</Directory>
729
<Directory $DIR_ACC/admin>
729
<Directory $DIR_ACC/admin>
730
	SSLRequireSSL
730
	SSLRequireSSL
731
	AllowOverride None
731
	AllowOverride None
732
	Order deny,allow
732
	Order deny,allow
733
	Deny from all
733
	Deny from all
734
	Allow from 127.0.0.1
734
	Allow from 127.0.0.1
735
	Allow from $PRIVATE_NETWORK_MASK
735
	Allow from $PRIVATE_NETWORK_MASK
736
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
736
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
737
	require valid-user
737
	require valid-user
738
	AuthType digest
738
	AuthType digest
739
	AuthName $HOSTNAME.$DOMAIN
739
	AuthName $HOSTNAME.$DOMAIN
740
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
740
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
741
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
741
	AuthUserFile $DIR_DEST_ETC/digest/key_admin
742
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
742
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
743
</Directory>
743
</Directory>
744
<Directory $DIR_ACC/manager>
744
<Directory $DIR_ACC/manager>
745
	SSLRequireSSL
745
	SSLRequireSSL
746
	AllowOverride None
746
	AllowOverride None
747
	Order deny,allow
747
	Order deny,allow
748
	Deny from all
748
	Deny from all
749
	Allow from 127.0.0.1
749
	Allow from 127.0.0.1
750
	Allow from $PRIVATE_NETWORK_MASK
750
	Allow from $PRIVATE_NETWORK_MASK
751
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
751
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
752
	require valid-user
752
	require valid-user
753
	AuthType digest
753
	AuthType digest
754
	AuthName $HOSTNAME.$DOMAIN
754
	AuthName $HOSTNAME.$DOMAIN
755
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
755
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
756
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
756
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
757
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
757
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
758
</Directory>
758
</Directory>
759
<Directory $DIR_ACC/backup>
759
<Directory $DIR_ACC/backup>
760
	SSLRequireSSL
760
	SSLRequireSSL
761
	AllowOverride None
761
	AllowOverride None
762
	Order deny,allow
762
	Order deny,allow
763
	Deny from all
763
	Deny from all
764
	Allow from 127.0.0.1
764
	Allow from 127.0.0.1
765
	Allow from $PRIVATE_NETWORK_MASK
765
	Allow from $PRIVATE_NETWORK_MASK
766
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
766
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
767
	require valid-user
767
	require valid-user
768
	AuthType digest
768
	AuthType digest
769
	AuthName $HOSTNAME.$DOMAIN
769
	AuthName $HOSTNAME.$DOMAIN
770
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
770
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
771
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
771
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
772
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
772
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
773
</Directory>
773
</Directory>
774
Alias /save/ "$DIR_SAVE/"
774
Alias /save/ "$DIR_SAVE/"
775
<Directory $DIR_SAVE>
775
<Directory $DIR_SAVE>
776
	SSLRequireSSL
776
	SSLRequireSSL
777
	Options Indexes
777
	Options Indexes
778
	Order deny,allow
778
	Order deny,allow
779
	Deny from all
779
	Deny from all
780
	Allow from 127.0.0.1
780
	Allow from 127.0.0.1
781
	Allow from $PRIVATE_NETWORK_MASK
781
	Allow from $PRIVATE_NETWORK_MASK
782
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
782
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
783
	require valid-user
783
	require valid-user
784
	AuthType digest
784
	AuthType digest
785
	AuthName $HOSTNAME.$DOMAIN
785
	AuthName $HOSTNAME.$DOMAIN
786
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
786
	AuthUserFile $DIR_DEST_ETC/digest/key_backup
787
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
787
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
788
</Directory>
788
</Directory>
789
<Directory $DIR_ACC/stats>
789
<Directory $DIR_ACC/stats>
790
	SSLRequireSSL
790
	SSLRequireSSL
791
	AllowOverride None
791
	AllowOverride None
792
	Order deny,allow
792
	Order deny,allow
793
	Deny from all
793
	Deny from all
794
	Allow from 127.0.0.1
794
	Allow from 127.0.0.1
795
	Allow from $PRIVATE_NETWORK_MASK
795
	Allow from $PRIVATE_NETWORK_MASK
796
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
796
#	Allow from AA.BB.CC.DD/32	# Allow from specific @IP
797
	require valid-user
797
	require valid-user
798
	AuthType digest
798
	AuthType digest
799
	AuthName $HOSTNAME.$DOMAIN
799
	AuthName $HOSTNAME.$DOMAIN
800
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
800
	BrowserMatch "MSIE" AuthDigestEnableQueryStringHack=On
801
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
801
	AuthUserFile $DIR_DEST_ETC/digest/key_manager
802
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
802
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN/
803
</Directory>
803
</Directory>
804
EOF
804
EOF
805
# Launch after coova
805
# Launch after coova
806
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
806
$SED "s?^After=.*?After=network.target remote-fs.target nss-lookup.target chilli.service?g" /lib/systemd/system/httpd.service
807
# Error page management
807
# Error page management
808
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
808
FIC_ERROR_DOC=`find /etc/httpd/conf -type f -name multilang-errordoc.conf`
809
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
809
[ -e $FIC_ERROR_DOC ]  || cp $FIC_ERROR_DOC $FIC_ERROR_DOC.default
810
 
810
 
811
cat <<EOF > $FIC_ERROR_DOC
811
cat <<EOF > $FIC_ERROR_DOC
812
Alias /error/ "/var/www/html/"
812
Alias /error/ "/var/www/html/"
813
 
813
 
814
<Directory "/usr/share/httpd/error">
814
<Directory "/usr/share/httpd/error">
815
    AllowOverride None
815
    AllowOverride None
816
    Options IncludesNoExec
816
    Options IncludesNoExec
817
    AddOutputFilter Includes html
817
    AddOutputFilter Includes html
818
    AddHandler type-map var
818
    AddHandler type-map var
819
    Require all granted
819
    Require all granted
820
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
820
    LanguagePriority en cs de es fr it ja ko nl pl pt-br ro sv tr
821
    ForceLanguagePriority Prefer Fallback
821
    ForceLanguagePriority Prefer Fallback
822
</Directory>
822
</Directory>
823
 
823
 
824
ErrorDocument 400 /error/error.php?error=400
824
ErrorDocument 400 /error/error.php?error=400
825
ErrorDocument 401 /error/error.php?error=401
825
ErrorDocument 401 /error/error.php?error=401
826
ErrorDocument 403 /error/error.php?error=403
826
ErrorDocument 403 /error/error.php?error=403
827
ErrorDocument 404 /error/error.php?error=404
827
ErrorDocument 404 /error/error.php?error=404
828
ErrorDocument 405 /error/error.php?error=405
828
ErrorDocument 405 /error/error.php?error=405
829
ErrorDocument 408 /error/error.php?error=408
829
ErrorDocument 408 /error/error.php?error=408
830
ErrorDocument 410 /error/error.php?error=410
830
ErrorDocument 410 /error/error.php?error=410
831
ErrorDocument 411 /error/error.php?error=411
831
ErrorDocument 411 /error/error.php?error=411
832
ErrorDocument 412 /error/error.php?error=412
832
ErrorDocument 412 /error/error.php?error=412
833
ErrorDocument 413 /error/error.php?error=413
833
ErrorDocument 413 /error/error.php?error=413
834
ErrorDocument 414 /error/error.php?error=414
834
ErrorDocument 414 /error/error.php?error=414
835
ErrorDocument 415 /error/error.php?error=415
835
ErrorDocument 415 /error/error.php?error=415
836
ErrorDocument 500 /error/error.php?error=500
836
ErrorDocument 500 /error/error.php?error=500
837
ErrorDocument 501 /error/error.php?error=501
837
ErrorDocument 501 /error/error.php?error=501
838
ErrorDocument 502 /error/error.php?error=502
838
ErrorDocument 502 /error/error.php?error=502
839
ErrorDocument 503 /error/error.php?error=503
839
ErrorDocument 503 /error/error.php?error=503
840
ErrorDocument 506 /error/error.php?error=506
840
ErrorDocument 506 /error/error.php?error=506
841
EOF
841
EOF
842
 
842
 
843
# Initialization of Vnstat
843
# Initialization of Vnstat
844
	 [ -e /etc/vnstat.conf.default ]  || cp $FIC_VIRTUAL_SSL /etc/vnstat.conf.default
844
	 [ -e /etc/vnstat.conf.default ]  || cp /etc/vnstat.conf /etc/vnstat.conf.default
845
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
845
	 $SED "s?Interface.*?Interface \"$EXTIF\"?g" /etc/vnstat.conf
846
	/usr/bin/vnstat -u -i $EXTIF
846
	/usr/bin/vnstat -u -i $EXTIF
847
 
847
 
848
} # End of ACC ()
848
} # End of ACC ()
849
 
849
 
850
##########################################################################################
850
##########################################################################################
851
##				Fonction "CA"						##
851
##				Fonction "CA"						##
852
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
852
## - Création d'une Autorité de Certification et du certificat serveur pour apache 	##
853
##########################################################################################
853
##########################################################################################
854
CA ()
854
CA ()
855
{
855
{
856
	$DIR_DEST_BIN/alcasar-CA.sh
856
	$DIR_DEST_BIN/alcasar-CA.sh
857
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
857
	FIC_VIRTUAL_SSL=`find /etc/httpd/conf -type f -name *default_ssl_vhost.conf`
858
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
858
	[ -e /etc/httpd/conf/vhosts-ssl.default ]  || cp $FIC_VIRTUAL_SSL /etc/httpd/conf/vhosts-ssl.default
859
	
859
	
860
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
860
	#$SED "s?localhost.crt?alcasar.crt?g" $FIC_VIRTUAL_SSL
861
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
861
	#$SED "s?localhost.key?alcasar.key?g" $FIC_VIRTUAL_SSL
862
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
862
	#$SED "s?^#SSLCertificateChainFile.*?SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt?" $FIC_VIRTUAL_SSL
863
	
863
	
864
	cat <<EOF > $FIC_VIRTUAL_SSL
864
	cat <<EOF > $FIC_VIRTUAL_SSL
865
# default SSL virtual host, used for all HTTPS requests that do not
865
# default SSL virtual host, used for all HTTPS requests that do not
866
# match a ServerName or ServerAlias in any <VirtualHost> block.
866
# match a ServerName or ServerAlias in any <VirtualHost> block.
867
 
867
 
868
<VirtualHost _default_:443>
868
<VirtualHost _default_:443>
869
# general configuration
869
# general configuration
870
    ServerAdmin root@localhost
870
    ServerAdmin root@localhost
871
    ServerName localhost
871
    ServerName localhost
872
 
872
 
873
# SSL configuration
873
# SSL configuration
874
    SSLEngine on
874
    SSLEngine on
875
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
875
    SSLCertificateFile /etc/pki/tls/certs/alcasar.crt
876
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
876
    SSLCertificateKeyFile /etc/pki/tls/private/alcasar.key
877
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
877
    SSLCertificateChainFile /etc/pki/tls/certs/server-chain.crt
878
    CustomLog logs/ssl_request_log \
878
    CustomLog logs/ssl_request_log \
879
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
879
	"%t %{SSL_PROTOCOL}x %{SSL_CIPHER}x [%h] \"%r\" %b"
880
    ErrorLog logs/ssl_error_log
880
    ErrorLog logs/ssl_error_log
881
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
881
    ErrorLogFormat "[%t] [%m:%l] [client %a] %M"
882
</VirtualHost>
882
</VirtualHost>
883
EOF
883
EOF
884
 
884
 
885
	chown -R root:apache /etc/pki
885
	chown -R root:apache /etc/pki
886
	chmod -R 750 /etc/pki
886
	chmod -R 750 /etc/pki
887
} # End of CA ()
887
} # End of CA ()
888
 
888
 
889
##########################################################################################
889
##########################################################################################
890
##			Fonction "init_db"						##
890
##			Fonction "init_db"						##
891
## - Initialisation de la base Mysql							##
891
## - Initialisation de la base Mysql							##
892
## - Affectation du mot de passe de l'administrateur (root)				##
892
## - Affectation du mot de passe de l'administrateur (root)				##
893
## - Suppression des bases et des utilisateurs superflus				##
893
## - Suppression des bases et des utilisateurs superflus				##
894
## - Création de la base 'radius'							##
894
## - Création de la base 'radius'							##
895
## - Installation du schéma de cette base						##
895
## - Installation du schéma de cette base						##
896
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
896
## - Import des tables de comptabilité (mtotacct, totacct) et info_usagers (userinfo)	##
897
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
897
##       ces table proviennent de 'dialupadmin' (paquetage freeradius-web)		##
898
##########################################################################################
898
##########################################################################################
899
init_db ()
899
init_db ()
900
{
900
{
901
	rm -rf /var/lib/mysql # to be sure that there is no former installation
901
	rm -rf /var/lib/mysql # to be sure that there is no former installation
902
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
902
	[ -e /etc/my.cnf.default ] || cp /etc/my.cnf /etc/my.cnf.default
903
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
903
	$SED "s?^#bind-address.*?bind-address=127.0.0.1?g" /etc/my.cnf
904
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
904
	$SED "s?^tmpdir.*?tmpdir=/tmp?g" /etc/my.cnf
905
	systemctl start mysqld.service
905
	systemctl start mysqld.service
906
	sleep 4
906
	sleep 4
907
	mysqladmin -u root password $mysqlpwd
907
	mysqladmin -u root password $mysqlpwd
908
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
908
	MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
909
# Secure the server
909
# Secure the server
910
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
910
	$MYSQL="DROP DATABASE IF EXISTS test;DROP DATABASE IF EXISTS tmp;"
911
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
911
	$MYSQL="CONNECT mysql;DELETE from user where User='';DELETE FROM user WHERE User='root' AND Host NOT IN ('localhost','127.0.0.1','::1');FLUSH PRIVILEGES;" 
912
# Create 'radius' database
912
# Create 'radius' database
913
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
913
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_RADIUS;GRANT ALL ON $DB_RADIUS.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES;"
914
# Add an empty radius database structure
914
# Add an empty radius database structure
915
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
915
	mysql -u$DB_USER -p$radiuspwd $DB_RADIUS < $DIR_CONF/radiusd-db-vierge.sql
916
# modify the start script in order to close accounting connexion when the system is comming down or up
916
# modify the start script in order to close accounting connexion when the system is comming down or up
917
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
917
	[ -e /lib/systemd/system/mysqld.service.default ] || cp /lib/systemd/system/mysqld.service /lib/systemd/system/mysqld.service.default
918
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
918
	$SED "/ExecStartPost=/a ExecStop=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /usr/lib/systemd/system/mysqld.service
919
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
919
	$SED "/ExecStartPost=/a ExecStartPost=/usr/local/sbin/alcasar-mysql.sh -acct_stop" /lib/systemd/system/mysqld.service
920
	systemctl daemon-reload
920
	systemctl daemon-reload
921
} # End of init_db ()
921
} # End of init_db ()
922
 
922
 
923
##########################################################################
923
##########################################################################
924
##			Fonction "radius"				##
924
##			Fonction "radius"				##
925
## - Paramètrage des fichiers de configuration FreeRadius		##
925
## - Paramètrage des fichiers de configuration FreeRadius		##
926
## - Affectation du secret partagé entre coova-chilli et freeradius	##
926
## - Affectation du secret partagé entre coova-chilli et freeradius	##
927
## - Modification de fichier de conf pour l'accès à Mysql		##
927
## - Modification de fichier de conf pour l'accès à Mysql		##
928
##########################################################################
928
##########################################################################
929
radius ()
929
radius ()
930
{
930
{
931
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
931
	cp -f $DIR_CONF/radiusd-db-vierge.sql /etc/raddb/
932
	chown -R radius:radius /etc/raddb
932
	chown -R radius:radius /etc/raddb
933
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
933
	[ -e /etc/raddb/radiusd.conf.default ] || cp /etc/raddb/radiusd.conf /etc/raddb/radiusd.conf.default
934
# Set radius.conf parameters
934
# Set radius.conf parameters
935
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
935
	$SED "s?^[\t ]*#[\t ]*user =.*?user = radius?g" /etc/raddb/radiusd.conf
936
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
936
	$SED "s?^[\t ]*#[\t ]*group =.*?group = radius?g" /etc/raddb/radiusd.conf
937
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
937
	$SED "s?^[\t ]*status_server =.*?status_server = no?g" /etc/raddb/radiusd.conf
938
# remove the proxy function
938
# remove the proxy function
939
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
939
	$SED "s?^[\t ]*proxy_requests.*?proxy_requests = no?g" /etc/raddb/radiusd.conf
940
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
940
	$SED "s?^[\t ]*\$INCLUDE proxy.conf.*?#\$INCLUDE proxy.conf?g" /etc/raddb/radiusd.conf
941
# remove EAP module
941
# remove EAP module
942
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
942
	$SED "s?^[\t ]*\$INCLUDE eap.conf.*?#\$INCLUDE eap.conf?g" /etc/raddb/radiusd.conf
943
# listen on loopback (should be modified later if EAP enabled)
943
# listen on loopback (should be modified later if EAP enabled)
944
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
944
	$SED "s?^[\t ]*ipaddr =.*?ipaddr = 127.0.0.1?g" /etc/raddb/radiusd.conf
945
# enable the  SQL module (and SQL counter)
945
# enable the  SQL module (and SQL counter)
946
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
946
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql.conf.*?\$INCLUDE sql.conf?g" /etc/raddb/radiusd.conf
947
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
947
	$SED "s?^[\t ]*#[\t ]*\$INCLUDE sql/mysql/counter.conf?\$INCLUDE sql/mysql/counter.conf?g" /etc/raddb/radiusd.conf
948
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
948
	$SED "s?^[\t ]*\$INCLUDE policy.conf?#\$INCLUDE policy.conf?g" /etc/raddb/radiusd.conf
949
# only include modules for ALCASAR needs
949
# only include modules for ALCASAR needs
950
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
950
	$SED "s?^[\t ]*\$INCLUDE \${confdir}/modules/.*?\t#\$INCLUDE \${confdir}/modules/\n\t# we only include modules for ALCASAR needs\n\t\$INCLUDE \${confdir}/modules/attr_filter\n\t\$INCLUDE \${confdir}/modules/expiration\n\t\$INCLUDE \${confdir}/modules/logintime\n\t\$INCLUDE \${confdir}/modules/ldap\n\t\$INCLUDE \${confdir}/modules/pap?g" /etc/raddb/radiusd.conf
951
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
951
	$SED "s/^[\t ]exec$/\#\texec/g" /etc/raddb/radiusd.conf
952
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
952
	$SED "s?^[\t ]*expr.*?\#\texpr?g" /etc/raddb/radiusd.conf
953
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
953
	$SED "s?^[\t ]*\#	daily.*?\#\tdaily\n\tsql?g" /etc/raddb/radiusd.conf
954
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
954
	$SED "s?^[\t ]*logintime.*?\tlogintime\n\tnoresetcounter\n\tdailycounter\n\tmonthlycounter\n\tattr_filter.access_reject\n\tattr_filter.accounting_response\n\tpap?g" /etc/raddb/radiusd.conf
955
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
955
	$SED "s?^[\t ]*\$INCLUDE sites-enabled/.*?\#\$INCLUDE sites-enabled/\n\#\tenable only alcasar virtual server\n\$INCLUDE sites-enabled/alcasar?g" /etc/raddb/radiusd.conf
956
# remvove virtual server and copy our conf file
956
# remvove virtual server and copy our conf file
957
	rm -f /etc/raddb/sites-enabled/*
957
	rm -f /etc/raddb/sites-enabled/*
958
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
958
       	cp $DIR_CONF/radius/alcasar-radius /etc/raddb/sites-available/alcasar
959
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
959
	chown radius:apache /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap # droits rw pour apache (module ldap)
960
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
960
	chmod 660 /etc/raddb/sites-available/alcasar /etc/raddb/modules/ldap
961
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
961
	chgrp apache /etc/raddb /etc/raddb/sites-available /etc/raddb/modules
962
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
962
	ln -s /etc/raddb/sites-available/alcasar /etc/raddb/sites-enabled/alcasar
963
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
963
# Inutile dans notre fonctionnement mais les liens sont recréés par un update de radius ... donc forcé en tant que fichier à 'vide'
964
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
964
	touch /etc/raddb/sites-enabled/{inner-tunnel,control-socket,default}
965
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
965
# client.conf configuration (127.0.0.1 suffit mais on laisse le deuxième client pour la future gestion de l'EAP)
966
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
966
	[ -e /etc/raddb/clients.conf.default ] || cp -f /etc/raddb/clients.conf /etc/raddb/clients.conf.default
967
	cat << EOF > /etc/raddb/clients.conf
967
	cat << EOF > /etc/raddb/clients.conf
968
client 127.0.0.1 {
968
client 127.0.0.1 {
969
	secret = $secretradius
969
	secret = $secretradius
970
	shortname = localhost
970
	shortname = localhost
971
}
971
}
972
EOF
972
EOF
973
# sql.conf modification
973
# sql.conf modification
974
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
974
	[ -e /etc/raddb/sql.conf.default ] || cp /etc/raddb/sql.conf /etc/raddb/sql.conf.default
975
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
975
	$SED "s?^[\t ]*login =.*?login = \"$DB_USER\"?g" /etc/raddb/sql.conf
976
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
976
	$SED "s?^[\t ]*password =.*?password = \"$radiuspwd\"?g" /etc/raddb/sql.conf
977
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
977
	$SED "s?^[\t ]*radius_db =.*?radius_db = \"$DB_RADIUS\"?g" /etc/raddb/sql.conf
978
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
978
	$SED "s?^[\t ]*sqltrace =.*?sqltrace = no?g" /etc/raddb/sql.conf
979
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
979
# dialup.conf modification (case sensitive for username, check simultaneous use, patch on 'postauth' table, etc.) 
980
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
980
	[ -e /etc/raddb/sql/mysql/dialup.conf.default ] || cp /etc/raddb/sql/mysql/dialup.conf /etc/raddb/sql/mysql/dialup.conf.default
981
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
981
	cp -f $DIR_CONF/radius/dialup.conf /etc/raddb/sql/mysql/dialup.conf
982
# counter.conf modification (change the Max-All-Session-Time counter)
982
# counter.conf modification (change the Max-All-Session-Time counter)
983
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
983
	[ -e /etc/raddb/sql/mysql/counter.conf.default ] || cp /etc/raddb/sql/mysql/counter.conf /etc/raddb/sql/mysql/counter.conf.default
984
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
984
	cp -f $DIR_CONF/radius/counter.conf /etc/raddb/sql/mysql/counter.conf
985
	chown -R radius:radius /etc/raddb/sql/mysql/*
985
	chown -R radius:radius /etc/raddb/sql/mysql/*
986
# make certain that mysql is up before radius start
986
# make certain that mysql is up before radius start
987
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
987
	[ -e /lib/systemd/system/radiusd.service.default ] || cp /lib/systemd/system/radiusd.service /lib/systemd/system/radiusd.service.default
988
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
988
	$SED "s?^After=.*?After=syslog.target network.target mysqld.service?g" /lib/systemd/system/radiusd.service
989
	systemctl daemon-reload
989
	systemctl daemon-reload
990
} # End radius ()
990
} # End radius ()
991
 
991
 
992
##########################################################################
992
##########################################################################
993
##			Function "radius_web"				##
993
##			Function "radius_web"				##
994
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
994
## - Import, modification et paramètrage de l'interface "dialupadmin"	##
995
## - Création du lien vers la page de changement de mot de passe        ##
995
## - Création du lien vers la page de changement de mot de passe        ##
996
##########################################################################
996
##########################################################################
997
radius_web ()
997
radius_web ()
998
{
998
{
999
# copie de l'interface d'origine dans la structure Alcasar
999
# copie de l'interface d'origine dans la structure Alcasar
1000
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
1000
	[ -d /usr/share/freeradius-web ] && cp -rf /usr/share/freeradius-web/* $DIR_ACC/manager/
1001
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
1001
	rm -f $DIR_ACC/manager/index.html $DIR_ACC/manager/readme 
1002
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
1002
	rm -f $DIR_ACC/manager/htdocs/about.html $DIR_ACC/manager/htdocs/index.html $DIR_ACC/manager/htdocs/content.html
1003
# copie des fichiers modifiés
1003
# copie des fichiers modifiés
1004
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
1004
	cp -rf $DIR_INSTALL/web/acc/manager/* $DIR_ACC/manager/
1005
	chown -R apache:apache $DIR_ACC/manager/
1005
	chown -R apache:apache $DIR_ACC/manager/
1006
# Modification des fichiers de configuration
1006
# Modification des fichiers de configuration
1007
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
1007
	[ -e /etc/freeradius-web/admin.conf.default ] || cp /etc/freeradius-web/admin.conf /etc/freeradius-web/admin.conf.default
1008
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1008
	$SED "s?^general_domain:.*?general_domain: $DOMAIN?g" /etc/freeradius-web/admin.conf
1009
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
1009
	$SED "s?^sql_username:.*?sql_username: $DB_USER?g" /etc/freeradius-web/admin.conf
1010
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
1010
	$SED "s?^sql_password:.*?sql_password: $radiuspwd?g" /etc/freeradius-web/admin.conf
1011
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
1011
	$SED "s?^sql_debug:.*?sql_debug: false?g" /etc/freeradius-web/admin.conf
1012
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
1012
	$SED "s?^sql_usergroup_table: .*?sql_usergroup_table: radusergroup?g" /etc/freeradius-web/admin.conf
1013
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1013
	$SED "s?^sql_password_attribute:.*?sql_password_attribute: Crypt-Password?g" /etc/freeradius-web/admin.conf
1014
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1014
	$SED "s?^general_finger_type.*?# general_finger_type: snmp?g" /etc/freeradius-web/admin.conf
1015
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
1015
	$SED "s?^general_stats_use_totacct.*?general_stats_use_totacct: yes?g" /etc/freeradius-web/admin.conf
1016
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
1016
	$SED "s?^general_charset.*?general_charset: utf-8?g" /etc/freeradius-web/admin.conf
1017
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1017
	[ -e /etc/freeradius-web/config.php.default ] || cp /etc/freeradius-web/config.php /etc/freeradius-web/config.php.default
1018
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
1018
	cp -f $DIR_CONF/radius/freeradiusweb-config.php /etc/freeradius-web/config.php
1019
	cat <<EOF > /etc/freeradius-web/naslist.conf
1019
	cat <<EOF > /etc/freeradius-web/naslist.conf
1020
nas1_name: alcasar-$ORGANISME
1020
nas1_name: alcasar-$ORGANISME
1021
nas1_model: Portail captif
1021
nas1_model: Portail captif
1022
nas1_ip: $PRIVATE_IP
1022
nas1_ip: $PRIVATE_IP
1023
nas1_port_num: 0
1023
nas1_port_num: 0
1024
nas1_community: public
1024
nas1_community: public
1025
EOF
1025
EOF
1026
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1026
# Modification des attributs visibles lors de la création d'un usager ou d'un groupe
1027
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1027
	[ -e /etc/freeradius-web/user_edit.attrs.default ] || mv /etc/freeradius-web/user_edit.attrs /etc/freeradius-web/user_edit.attrs.default
1028
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1028
	cp -f $DIR_CONF/radius/user_edit.attrs /etc/freeradius-web/user_edit.attrs
1029
# Ajout du mappage des attributs chillispot
1029
# Ajout du mappage des attributs chillispot
1030
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1030
	[ -e /etc/freeradius-web/sql.attrmap.default ] || mv /etc/freeradius-web/sql.attrmap /etc/freeradius-web/sql.attrmap.default
1031
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1031
	cp -f $DIR_CONF/radius/sql.attrmap /etc/freeradius-web/sql.attrmap
1032
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1032
# Modification des attributs visibles sur les pages des statistiques (suppression NAS_IP et NAS_port)
1033
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1033
	[ -e /etc/freeradius-web/sql.attrs.default ] || cp /etc/freeradius-web/sql.attrs /etc/freeradius-web/sql.attrs.default
1034
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1034
	$SED "s?^NASIPAddress.*?NASIPAddress\tNas IP Address\tno?g" /etc/freeradius-web/sql.attrs
1035
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1035
	$SED "s?^NASPortId.*?NASPortId\tNas Port\tno?g" /etc/freeradius-web/sql.attrs
1036
	chown -R apache:apache /etc/freeradius-web
1036
	chown -R apache:apache /etc/freeradius-web
1037
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1037
# Ajout de l'alias vers la page de "changement de mot de passe usager"
1038
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1038
	cat <<EOF >> /etc/httpd/conf/webapps.d/alcasar.conf
1039
<Directory $DIR_WEB/pass>
1039
<Directory $DIR_WEB/pass>
1040
	SSLRequireSSL
1040
	SSLRequireSSL
1041
	AllowOverride None
1041
	AllowOverride None
1042
	Order deny,allow
1042
	Order deny,allow
1043
	Deny from all
1043
	Deny from all
1044
	Allow from 127.0.0.1
1044
	Allow from 127.0.0.1
1045
	Allow from $PRIVATE_NETWORK_MASK
1045
	Allow from $PRIVATE_NETWORK_MASK
1046
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1046
	ErrorDocument 404 https://$HOSTNAME.$DOMAIN
1047
</Directory>
1047
</Directory>
1048
EOF
1048
EOF
1049
} # End of radius_web ()
1049
} # End of radius_web ()
1050
 
1050
 
1051
##################################################################################
1051
##################################################################################
1052
##			Fonction "chilli"					##
1052
##			Fonction "chilli"					##
1053
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1053
## - Création du fichier d'initialisation et de configuration de coova-chilli	##
1054
## - Paramètrage de la page d'authentification (intercept.php)			##
1054
## - Paramètrage de la page d'authentification (intercept.php)			##
1055
##################################################################################
1055
##################################################################################
1056
chilli ()
1056
chilli ()
1057
{
1057
{
1058
# chilli unit for systemd
1058
# chilli unit for systemd
1059
cat << EOF > /lib/systemd/system/chilli.service
1059
cat << EOF > /lib/systemd/system/chilli.service
1060
#  This file is part of systemd.
1060
#  This file is part of systemd.
1061
#
1061
#
1062
#  systemd is free software; you can redistribute it and/or modify it
1062
#  systemd is free software; you can redistribute it and/or modify it
1063
#  under the terms of the GNU General Public License as published by
1063
#  under the terms of the GNU General Public License as published by
1064
#  the Free Software Foundation; either version 2 of the License, or
1064
#  the Free Software Foundation; either version 2 of the License, or
1065
#  (at your option) any later version.
1065
#  (at your option) any later version.
1066
[Unit]
1066
[Unit]
1067
Description=chilli is a captive portal daemon
1067
Description=chilli is a captive portal daemon
1068
After=network.target
1068
After=network.target
1069
 
1069
 
1070
[Service]
1070
[Service]
1071
Type=forking
1071
Type=forking
1072
ExecStart=/usr/libexec/chilli start
1072
ExecStart=/usr/libexec/chilli start
1073
ExecStop=/usr/libexec/chilli stop
1073
ExecStop=/usr/libexec/chilli stop
1074
ExecReload=/usr/libexec/chilli reload
1074
ExecReload=/usr/libexec/chilli reload
1075
PIDFile=/var/run/chilli.pid
1075
PIDFile=/var/run/chilli.pid
1076
 
1076
 
1077
[Install]
1077
[Install]
1078
WantedBy=multi-user.target
1078
WantedBy=multi-user.target
1079
EOF
1079
EOF
1080
# init file creation
1080
# init file creation
1081
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1081
	[ -e /etc/init.d/chilli.default ] || mv /etc/init.d/chilli /etc/init.d/chilli.default
1082
	cat <<EOF > /usr/libexec/chilli
1082
	cat <<EOF > /usr/libexec/chilli
1083
#!/bin/sh
1083
#!/bin/sh
1084
#
1084
#
1085
# chilli CoovaChilli init
1085
# chilli CoovaChilli init
1086
#
1086
#
1087
# chkconfig: 2345 65 35
1087
# chkconfig: 2345 65 35
1088
# description: CoovaChilli
1088
# description: CoovaChilli
1089
### BEGIN INIT INFO
1089
### BEGIN INIT INFO
1090
# Provides:       chilli
1090
# Provides:       chilli
1091
# Required-Start: network 
1091
# Required-Start: network 
1092
# Should-Start: 
1092
# Should-Start: 
1093
# Required-Stop:  network
1093
# Required-Stop:  network
1094
# Should-Stop: 
1094
# Should-Stop: 
1095
# Default-Start:  2 3 5
1095
# Default-Start:  2 3 5
1096
# Default-Stop:
1096
# Default-Stop:
1097
# Description:    CoovaChilli access controller
1097
# Description:    CoovaChilli access controller
1098
### END INIT INFO
1098
### END INIT INFO
1099
 
1099
 
1100
[ -f /usr/sbin/chilli ] || exit 0
1100
[ -f /usr/sbin/chilli ] || exit 0
1101
. /etc/init.d/functions
1101
. /etc/init.d/functions
1102
CONFIG=/etc/chilli.conf
1102
CONFIG=/etc/chilli.conf
1103
pidfile=/var/run/chilli.pid
1103
pidfile=/var/run/chilli.pid
1104
[ -f \$CONFIG ] || {
1104
[ -f \$CONFIG ] || {
1105
    echo "\$CONFIG Not found"
1105
    echo "\$CONFIG Not found"
1106
    exit 0
1106
    exit 0
1107
}
1107
}
1108
RETVAL=0
1108
RETVAL=0
1109
prog="chilli"
1109
prog="chilli"
1110
case \$1 in
1110
case \$1 in
1111
    start)
1111
    start)
1112
	if [ -f \$pidfile ] ; then 
1112
	if [ -f \$pidfile ] ; then 
1113
		gprintf "chilli is already running"
1113
		gprintf "chilli is already running"
1114
	else
1114
	else
1115
        	gprintf "Starting \$prog: "
1115
        	gprintf "Starting \$prog: "
1116
		rm -f /var/run/chilli* # cleaning
1116
		rm -f /var/run/chilli* # cleaning
1117
        	/sbin/modprobe tun >/dev/null 2>&1
1117
        	/sbin/modprobe tun >/dev/null 2>&1
1118
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1118
        	echo 1 > /proc/sys/net/ipv4/ip_forward
1119
		[ -e /dev/net/tun ] || {
1119
		[ -e /dev/net/tun ] || {
1120
	    	(cd /dev; 
1120
	    	(cd /dev; 
1121
			mkdir net; 
1121
			mkdir net; 
1122
			cd net; 
1122
			cd net; 
1123
			mknod tun c 10 200)
1123
			mknod tun c 10 200)
1124
		}
1124
		}
1125
		ifconfig $INTIF 0.0.0.0
1125
		ifconfig $INTIF 0.0.0.0
1126
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1126
		daemon /usr/sbin/chilli -c \$CONFIG --pidfile=\$pidfile &
1127
        	RETVAL=$?
1127
        	RETVAL=$?
1128
	fi
1128
	fi
1129
	;;
1129
	;;
1130
 
1130
 
1131
    reload)
1131
    reload)
1132
	killall -HUP chilli
1132
	killall -HUP chilli
1133
	;;
1133
	;;
1134
 
1134
 
1135
    restart)
1135
    restart)
1136
	\$0 stop
1136
	\$0 stop
1137
        sleep 2
1137
        sleep 2
1138
	\$0 start
1138
	\$0 start
1139
	;;
1139
	;;
1140
    
1140
    
1141
    status)
1141
    status)
1142
        status chilli
1142
        status chilli
1143
        RETVAL=0
1143
        RETVAL=0
1144
        ;;
1144
        ;;
1145
 
1145
 
1146
    stop)
1146
    stop)
1147
	if [ -f \$pidfile ] ; then  
1147
	if [ -f \$pidfile ] ; then  
1148
        	gprintf "Shutting down \$prog: "
1148
        	gprintf "Shutting down \$prog: "
1149
		killproc /usr/sbin/chilli
1149
		killproc /usr/sbin/chilli
1150
		RETVAL=\$?
1150
		RETVAL=\$?
1151
		[ \$RETVAL = 0 ] && rm -f $pidfile
1151
		[ \$RETVAL = 0 ] && rm -f $pidfile
1152
	else	
1152
	else	
1153
        	gprintf "chilli is not running"
1153
        	gprintf "chilli is not running"
1154
	fi
1154
	fi
1155
	;;
1155
	;;
1156
    
1156
    
1157
    *)
1157
    *)
1158
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1158
        echo "Usage: \$0 {start|stop|restart|reload|status}"
1159
        exit 1
1159
        exit 1
1160
esac
1160
esac
1161
echo
1161
echo
1162
EOF
1162
EOF
1163
chmod a+x /usr/libexec/chilli
1163
chmod a+x /usr/libexec/chilli
1164
# conf file creation
1164
# conf file creation
1165
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1165
	[ -e /etc/chilli.conf.default ] || cp /etc/chilli.conf /etc/chilli.conf.default
1166
	cat <<EOF > /etc/chilli.conf
1166
	cat <<EOF > /etc/chilli.conf
1167
# coova config for ALCASAR
1167
# coova config for ALCASAR
1168
cmdsocket	/var/run/chilli.sock
1168
cmdsocket	/var/run/chilli.sock
1169
unixipc		chilli.$INTIF.ipc
1169
unixipc		chilli.$INTIF.ipc
1170
pidfile		/var/run/chilli.$INTIF.pid
1170
pidfile		/var/run/chilli.$INTIF.pid
1171
net		$PRIVATE_NETWORK_MASK
1171
net		$PRIVATE_NETWORK_MASK
1172
dhcpif		$INTIF
1172
dhcpif		$INTIF
1173
ethers		$DIR_DEST_ETC/alcasar-ethers
1173
ethers		$DIR_DEST_ETC/alcasar-ethers
1174
#nodynip
1174
#nodynip
1175
#statip
1175
#statip
1176
dynip		$PRIVATE_NETWORK_MASK
1176
dynip		$PRIVATE_NETWORK_MASK
1177
domain		$DOMAIN
1177
domain		$DOMAIN
1178
dns1		$PRIVATE_IP
1178
dns1		$PRIVATE_IP
1179
dns2		$PRIVATE_IP
1179
dns2		$PRIVATE_IP
1180
uamlisten	$PRIVATE_IP
1180
uamlisten	$PRIVATE_IP
1181
uamport		3990
1181
uamport		3990
1182
macauth
1182
macauth
1183
macpasswd	password
1183
macpasswd	password
1184
locationname	$HOSTNAME.$DOMAIN
1184
locationname	$HOSTNAME.$DOMAIN
1185
radiusserver1	127.0.0.1
1185
radiusserver1	127.0.0.1
1186
radiusserver2	127.0.0.1
1186
radiusserver2	127.0.0.1
1187
radiussecret	$secretradius
1187
radiussecret	$secretradius
1188
radiusauthport	1812
1188
radiusauthport	1812
1189
radiusacctport	1813
1189
radiusacctport	1813
1190
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1190
uamserver	https://$HOSTNAME.$DOMAIN/intercept.php
1191
radiusnasid	$HOSTNAME.$DOMAIN
1191
radiusnasid	$HOSTNAME.$DOMAIN
1192
uamsecret	$secretuam
1192
uamsecret	$secretuam
1193
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1193
uamallowed	$HOSTNAME,$HOSTNAME.$DOMAIN
1194
coaport		3799
1194
coaport		3799
1195
conup		$DIR_DEST_BIN/alcasar-conup.sh
1195
conup		$DIR_DEST_BIN/alcasar-conup.sh
1196
condown		$DIR_DEST_BIN/alcasar-condown.sh
1196
condown		$DIR_DEST_BIN/alcasar-condown.sh
1197
include		$DIR_DEST_ETC/alcasar-uamallowed
1197
include		$DIR_DEST_ETC/alcasar-uamallowed
1198
include		$DIR_DEST_ETC/alcasar-uamdomain
1198
include		$DIR_DEST_ETC/alcasar-uamdomain
1199
#dhcpgateway
1199
#dhcpgateway
1200
#dhcprelayagent
1200
#dhcprelayagent
1201
#dhcpgatewayport
1201
#dhcpgatewayport
1202
EOF
1202
EOF
1203
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1203
# create file for DHCP static ip. Reserve the second IP address for INTIF (the first one is for tun0)
1204
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1204
	echo "$PRIVATE_MAC $PRIVATE_SECOND_IP" > $DIR_DEST_ETC/alcasar-ethers
1205
# create files for trusted domains and urls
1205
# create files for trusted domains and urls
1206
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1206
	touch $DIR_DEST_ETC/alcasar-uamallowed $DIR_DEST_ETC/alcasar-uamdomain
1207
	chown root:apache $DIR_DEST_ETC/alcasar-*
1207
	chown root:apache $DIR_DEST_ETC/alcasar-*
1208
	chmod 660 $DIR_DEST_ETC/alcasar-*
1208
	chmod 660 $DIR_DEST_ETC/alcasar-*
1209
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1209
# Configuration des fichier WEB d'interception (secret partagé avec coova-chilli)
1210
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1210
	$SED "s?^\$uamsecret =.*?\$uamsecret = \"$secretuam\";?g" $DIR_WEB/intercept.php
1211
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1211
	$SED "s?^\$userpassword=1.*?\$userpassword=1;?g" $DIR_WEB/intercept.php
1212
# user 'chilli' creation (in order to run conup/off and up/down scripts
1212
# user 'chilli' creation (in order to run conup/off and up/down scripts
1213
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1213
	chilli_exist=`grep chilli /etc/passwd|wc -l`
1214
	if [ "$chilli_exist" == "1" ]
1214
	if [ "$chilli_exist" == "1" ]
1215
	then
1215
	then
1216
	      userdel -r chilli 2>/dev/null
1216
	      userdel -r chilli 2>/dev/null
1217
	fi
1217
	fi
1218
	groupadd -f chilli
1218
	groupadd -f chilli
1219
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1219
	useradd -r -g chilli -s /bin/false -c "system user for coova-chilli" chilli
1220
}  # End of chilli ()
1220
}  # End of chilli ()
1221
 
1221
 
1222
##################################################################
1222
##################################################################
1223
##		Fonction "dansguardian"				##
1223
##		Fonction "dansguardian"				##
1224
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1224
## - Paramètrage du gestionnaire de contenu Dansguardian	##
1225
##################################################################
1225
##################################################################
1226
dansguardian ()
1226
dansguardian ()
1227
{
1227
{
1228
	mkdir /var/dansguardian
1228
	mkdir /var/dansguardian
1229
	chown dansguardian /var/dansguardian
1229
	chown dansguardian /var/dansguardian
1230
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1230
	$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dansguardian -c /etc/dansguardian/dansguardian.conf?g" /lib/systemd/system/dansguardian.service
1231
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1231
	$SED "s?^After=.*?After=network.target chilli.service?g" /lib/systemd/system/dansguardian.service
1232
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1232
	[ -e $DIR_DG/dansguardian.conf.default ] || cp $DIR_DG/dansguardian.conf $DIR_DG/dansguardian.conf.default
1233
# By default the filter is off 
1233
# By default the filter is off 
1234
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1234
	$SED "s/^reportinglevel =.*/reportinglevel = -1/g" $DIR_DG/dansguardian.conf
1235
# French deny HTML page
1235
# French deny HTML page
1236
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1236
	$SED "s?^language =.*?language = french?g" $DIR_DG/dansguardian.conf
1237
# Listen only on LAN side
1237
# Listen only on LAN side
1238
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1238
	$SED "s?^filterip.*?filterip = $PRIVATE_IP?g" $DIR_DG/dansguardian.conf
1239
# DG send its flow to HAVP
1239
# DG send its flow to HAVP
1240
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1240
	$SED "s?^proxyport.*?proxyport = 8090?g" $DIR_DG/dansguardian.conf
1241
# replace the default deny HTML page
1241
# replace the default deny HTML page
1242
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1242
	cp -f $DIR_CONF/template.html /usr/share/dansguardian/languages/ukenglish/
1243
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1243
	cp -f $DIR_CONF/template-fr.html /usr/share/dansguardian/languages/french/template.html
1244
# Don't log
1244
# Don't log
1245
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1245
	$SED "s?^loglevel =.*?loglevel = 0?g" $DIR_DG/dansguardian.conf
1246
# Run 10 daemons (20 in largest server)
1246
# Run 10 daemons (20 in largest server)
1247
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1247
	$SED "s?^minchildren =.*?minchildren = 10?g" $DIR_DG/dansguardian.conf
1248
# on désactive par défaut le controle de contenu des pages html
1248
# on désactive par défaut le controle de contenu des pages html
1249
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1249
	$SED "s?^weightedphrasemode =.*?weightedphrasemode = 0?g" $DIR_DG/dansguardian.conf
1250
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1250
	cp $DIR_DG/lists/bannedphraselist $DIR_DG/lists/bannedphraselist.default
1251
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1251
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedphraselist # (on commente ce qui ne l'est pas)
1252
# on désactive par défaut le contrôle d'URL par expressions régulières
1252
# on désactive par défaut le contrôle d'URL par expressions régulières
1253
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1253
	cp $DIR_DG/lists/bannedregexpurllist $DIR_DG/lists/bannedregexpurllist.default
1254
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1254
	$SED "s?^[^#]?#&?g" $DIR_DG/lists/bannedregexpurllist # (on commente ce qui ne l'est pas)
1255
# on désactive par défaut le contrôle de téléchargement de fichiers
1255
# on désactive par défaut le contrôle de téléchargement de fichiers
1256
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1256
	[ -e $DIR_DG/dansguardianf1.conf.default ] || cp $DIR_DG/dansguardianf1.conf $DIR_DG/dansguardianf1.conf.default
1257
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1257
	$SED "s?^blockdownloads =.*?blockdownloads = off?g" $DIR_DG/dansguardianf1.conf
1258
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1258
	[ -e $DIR_DG/lists/bannedextensionlist.default ] || mv $DIR_DG/lists/bannedextensionlist $DIR_DG/lists/bannedextensionlist.default
1259
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1259
	[ -e $DIR_DG/lists/bannedmimetypelist.default ] || mv $DIR_DG/lists/bannedmimetypelist $DIR_DG/lists/bannedmimetypelist.default
1260
	touch $DIR_DG/lists/bannedextensionlist
1260
	touch $DIR_DG/lists/bannedextensionlist
1261
	touch $DIR_DG/lists/bannedmimetypelist
1261
	touch $DIR_DG/lists/bannedmimetypelist
1262
# 'Safesearch' regex actualisation
1262
# 'Safesearch' regex actualisation
1263
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1263
	$SED "s?images?search?g" $DIR_DG/lists/urlregexplist
1264
# empty LAN IP list that won't be WEB filtered
1264
# empty LAN IP list that won't be WEB filtered
1265
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1265
	[ -e $DIR_DG/lists/exceptioniplist.default ] || mv $DIR_DG/lists/exceptioniplist $DIR_DG/lists/exceptioniplist.default
1266
	touch $DIR_DG/lists/exceptioniplist
1266
	touch $DIR_DG/lists/exceptioniplist
1267
# Keep a copy of URL & domain filter configuration files
1267
# Keep a copy of URL & domain filter configuration files
1268
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1268
	[ -e $DIR_DG/lists/bannedsitelist.default ] || mv $DIR_DG/lists/bannedsitelist $DIR_DG/lists/bannedsitelist.default
1269
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1269
	[ -e $DIR_DG/lists/bannedurllist.default ] || mv $DIR_DG/lists/bannedurllist $DIR_DG/lists/bannedurllist.default
1270
} # End of dansguardian ()
1270
} # End of dansguardian ()
1271
 
1271
 
1272
##################################################################
1272
##################################################################
1273
##			Fonction "antivirus"			##
1273
##			Fonction "antivirus"			##
1274
## - configuration of havp, libclamav and freshclam		##
1274
## - configuration of havp, libclamav and freshclam		##
1275
##################################################################
1275
##################################################################
1276
antivirus ()		
1276
antivirus ()		
1277
{
1277
{
1278
# create 'havp' user
1278
# create 'havp' user
1279
	havp_exist=`grep havp /etc/passwd|wc -l`
1279
	havp_exist=`grep havp /etc/passwd|wc -l`
1280
	if [ "$havp_exist" == "1" ]
1280
	if [ "$havp_exist" == "1" ]
1281
	then
1281
	then
1282
	      userdel -r havp 2>/dev/null
1282
	      userdel -r havp 2>/dev/null
1283
	      groupdel havp 2>/dev/null
1283
	      groupdel havp 2>/dev/null
1284
	fi
1284
	fi
1285
	groupadd -f havp
1285
	groupadd -f havp
1286
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1286
	useradd -r -g havp -s /bin/false -c "system user for havp (antivirus proxy)" havp
1287
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1287
	mkdir -p /var/tmp/havp /var/log/havp /var/run/havp
1288
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1288
	chown -R havp:havp /var/tmp/havp /var/log/havp /var/run/havp
1289
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1289
	[ -e /etc/havp/havp.config.default ] || cp /etc/havp/havp.config /etc/havp/havp.config.default
1290
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1290
	$SED "/^REMOVETHISLINE/d" /etc/havp/havp.config
1291
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1291
	$SED "s?^# PIDFILE.*?PIDFILE /var/run/havp/havp.pid?g" /etc/havp/havp.config	# pidfile
1292
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1292
	$SED "s?^# TRANSPARENT.*?TRANSPARENT false?g" /etc/havp/havp.config		# transparent mode
1293
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1293
	$SED "s?^# BIND_ADDRESS.*?BIND_ADDRESS 127.0.0.1?g" /etc/havp/havp.config	# we listen only on loopback
1294
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1294
	$SED "s?^# PORT.*?PORT 8090?g" /etc/havp/havp.config				# datas come on port 8090 (on loopback)
1295
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1295
	$SED "s?^# TIMEFORMAT.*?TIMEFORMAT %Y %b %d %H:%M:%S?g" /etc/havp/havp.config	# Log format
1296
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1296
	$SED "s?^ENABLECLAMLIB.*?ENABLECLAMLIB true?g" /etc/havp/havp.config		# active libclamav AV
1297
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1297
	$SED "s?^# LOG_OKS.*?LOG_OKS false?g" /etc/havp/havp.config			# log only when malware matches
1298
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1298
	$SED "s?^# SERVERNUMBER.*?SERVERNUMBER 10?g" /etc/havp/havp.config		# 10 daemons are started simultaneously
1299
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1299
	$SED "s?^# SCANIMAGES.*?SCANIMAGES false?g" /etc/havp/havp.config		# doesn't scan image files
1300
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1300
	$SED "s?^# SKIPMIME.*?SKIPMIME image\/\* video\/\* audio\/\*?g" /etc/havp/havp.config # doesn't scan some multimedia files
1301
# skip checking of youtube flow (too heavy load / risk too low)
1301
# skip checking of youtube flow (too heavy load / risk too low)
1302
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1302
	[ -e /etc/havp/whitelist.default ] || cp /etc/havp/whitelist /etc/havp/whitelist.default
1303
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1303
	echo "# Whitelist youtube flow" >> /etc/havp/whitelist
1304
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1304
	echo "*.youtube.com/*" >> /etc/havp/whitelist
1305
# replacement of init script
1305
# replacement of init script
1306
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1306
	[ -e /etc/init.d/havp.default ] || cp /etc/init.d/havp /etc/init.d/havp.default
1307
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1307
	cp -f $DIR_CONF/havp-init /etc/init.d/havp
1308
# replace of the intercept page (template)
1308
# replace of the intercept page (template)
1309
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1309
	cp -f $DIR_CONF/virus-fr.html /etc/havp/templates/fr/virus.html
1310
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1310
	cp -f $DIR_CONF/virus-en.html /etc/havp/templates/en/virus.html
1311
# update virus database every 4 hours (24h/6)
1311
# update virus database every 4 hours (24h/6)
1312
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1312
	[ -e /etc/freshclam.conf.default ] || cp /etc/freshclam.conf /etc/freshclam.conf.default
1313
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1313
	$SED "s?^Checks.*?Checks 6?g" /etc/freshclam.conf
1314
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1314
	$SED "s?^NotifyClamd.*?# NotifyClamd /etc/clamd.conf?g" /etc/freshclam.conf
1315
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1315
	$SED "/^DatabaseMirror/i DatabaseMirror db.fr.clamav.net" /etc/freshclam.conf
1316
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1316
	$SED "/^DatabaseMirror db.fr.clamav.net/i DatabaseMirror switch.clamav.net" /etc/freshclam.conf
1317
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1317
	$SED "s?MaxAttempts.*?MaxAttempts 3?g" /etc/freshclam.conf
1318
# update now
1318
# update now
1319
	/usr/bin/freshclam --no-warnings
1319
	/usr/bin/freshclam --no-warnings
1320
} # End of antivirus ()
1320
} # End of antivirus ()
1321
 
1321
 
1322
##########################################################################
1322
##########################################################################
1323
##			Fonction "tinyproxy"				##
1323
##			Fonction "tinyproxy"				##
1324
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1324
## - configuration of tinyproxy (proxy between filterde users and havp)	##
1325
##########################################################################
1325
##########################################################################
1326
tinyproxy ()		
1326
tinyproxy ()		
1327
{
1327
{
1328
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1328
	tinyproxy_exist=`grep tinyproxy /etc/passwd|wc -l`
1329
	if [ "$tinyproxy_exist" == "1" ]
1329
	if [ "$tinyproxy_exist" == "1" ]
1330
	then
1330
	then
1331
	      userdel -r tinyproxy 2>/dev/null
1331
	      userdel -r tinyproxy 2>/dev/null
1332
	      groupdel tinyproxy 2>/dev/null
1332
	      groupdel tinyproxy 2>/dev/null
1333
	fi
1333
	fi
1334
	groupadd -f tinyproxy
1334
	groupadd -f tinyproxy
1335
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1335
	useradd -r -g tinyproxy -s /bin/false -c "system user for tinyproxy" tinyproxy
1336
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1336
	mkdir -p var/run/tinyproxy /var/log/tinyproxy
1337
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1337
	chown -R tinyproxy.tinyproxy /run/tinyproxy /var/log/tinyproxy
1338
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1338
	[ -e /etc/tinyproxy/tinyproxy.conf.default ] || cp /etc/tinyproxy/tinyproxy.conf /etc/tinyproxy/tinyproxy.conf.default
1339
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1339
	$SED "s?^User.*?User tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1340
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1340
	$SED "s?^Group.*?Group tinyproxy?g" /etc/tinyproxy/tinyproxy.conf
1341
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1341
	$SED "s?^Port.*?Port 8090?g" /etc/tinyproxy/tinyproxy.conf			# Listen Port
1342
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1342
	$SED "s?^#Listen.*?Listen $PRIVATE_IP?g" /etc/tinyproxy/tinyproxy.conf		# Listen NIC (only intif)
1343
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1343
	$SED "s?^#LogFile.*?LogFile \"/var/log/tinyproxy/tinyproxy.log\"?g" /etc/tinyproxy/tinyproxy.conf
1344
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1344
	$SED "s?^#PidFile.*?PidFile \"/var/run/tinyproxy/tinyproxy.pid\"?g" /etc/tinyproxy/tinyproxy.conf
1345
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1345
	$SED "s?^LogLevel.*?LogLevel Error?g" /etc/tinyproxy/tinyproxy.conf		# Only errors are logged
1346
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1346
	$SED "s?^#Upstream.*?Upstream 127.0.0.1:8090?g" /etc/tinyproxy/tinyproxy.conf	# forward to HAVP
1347
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1347
	$SED "s?^#DisableViaHeader.*?DisableViaHeader Yes?g" /etc/tinyproxy/tinyproxy.conf	# Stealth mode
1348
# Create the systemd unit
1348
# Create the systemd unit
1349
cat << EOF > /lib/systemd/system/tinyproxy.service
1349
cat << EOF > /lib/systemd/system/tinyproxy.service
1350
#  This file is part of systemd.
1350
#  This file is part of systemd.
1351
#
1351
#
1352
#  systemd is free software; you can redistribute it and/or modify it
1352
#  systemd is free software; you can redistribute it and/or modify it
1353
#  under the terms of the GNU General Public License as published by
1353
#  under the terms of the GNU General Public License as published by
1354
#  the Free Software Foundation; either version 2 of the License, or
1354
#  the Free Software Foundation; either version 2 of the License, or
1355
#  (at your option) any later version.
1355
#  (at your option) any later version.
1356
 
1356
 
1357
# This unit launches tinyproxy (a very light proxy).
1357
# This unit launches tinyproxy (a very light proxy).
1358
# The "sleep 2" is needed because the pid file isn't ready for systemd
1358
# The "sleep 2" is needed because the pid file isn't ready for systemd
1359
[Unit]
1359
[Unit]
1360
Description=Tinyproxy Web Proxy Server
1360
Description=Tinyproxy Web Proxy Server
1361
After=network.target iptables.service
1361
After=network.target iptables.service
1362
 
1362
 
1363
[Service]
1363
[Service]
1364
Type=forking
1364
Type=forking
1365
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1365
ExecStartPre=/bin/chown -R tinyproxy.tinyproxy /var/run/tinyproxy /var/log/tinyproxy
1366
ExecStartPre=/bin/sleep 2
1366
ExecStartPre=/bin/sleep 2
1367
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1367
PIDFile=/var/run/tinyproxy/tinyproxy.pid
1368
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1368
ExecStart=/usr/sbin/tinyproxy -c /etc/tinyproxy/tinyproxy.conf
1369
 
1369
 
1370
[Install]
1370
[Install]
1371
WantedBy=multi-user.target
1371
WantedBy=multi-user.target
1372
EOF
1372
EOF
1373
 
1373
 
1374
} # end of tinyproxy
1374
} # end of tinyproxy
1375
##################################################################################
1375
##################################################################################
1376
##			function "ulogd"					##
1376
##			function "ulogd"					##
1377
## - Ulog config for multi-log files 						##
1377
## - Ulog config for multi-log files 						##
1378
##################################################################################
1378
##################################################################################
1379
ulogd ()
1379
ulogd ()
1380
{
1380
{
1381
# Three instances of ulogd (three different logfiles)
1381
# Three instances of ulogd (three different logfiles)
1382
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1382
	[ -d /var/log/firewall ] || mkdir -p /var/log/firewall
1383
	nl=1
1383
	nl=1
1384
	for log_type in traceability ssh ext-access
1384
	for log_type in traceability ssh ext-access
1385
	do
1385
	do
1386
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1386
		[ -e /lib/systemd/system/ulogd-$log_type.service ] || cp -f /lib/systemd/system/ulogd.service /lib/systemd/system/ulogd-$log_type.service
1387
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1387
		[ -e /var/log/firewall/$log_type.log ] || echo "" > /var/log/firewall/$log_type.log
1388
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1388
		cp -f $DIR_CONF/ulogd-sample.conf /etc/ulogd-$log_type.conf
1389
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1389
		$SED "s?^nlgroup=.*?nlgroup=$nl?g" /etc/ulogd-$log_type.conf 
1390
		cat << EOF >> /etc/ulogd-$log_type.conf
1390
		cat << EOF >> /etc/ulogd-$log_type.conf
1391
[emu1]
1391
[emu1]
1392
file="/var/log/firewall/$log_type.log"
1392
file="/var/log/firewall/$log_type.log"
1393
sync=1
1393
sync=1
1394
EOF
1394
EOF
1395
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1395
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/ulogd -u ulogd -c /etc/ulogd-$log_type.conf $ULOGD_OPTIONS?g" /lib/systemd/system/ulogd-$log_type.service
1396
		nl=`expr $nl + 1`
1396
		nl=`expr $nl + 1`
1397
	done
1397
	done
1398
	chown -R root:apache /var/log/firewall
1398
	chown -R root:apache /var/log/firewall
1399
	chmod 750 /var/log/firewall
1399
	chmod 750 /var/log/firewall
1400
	chmod 640 /var/log/firewall/*
1400
	chmod 640 /var/log/firewall/*
1401
}  # End of ulogd ()
1401
}  # End of ulogd ()
1402
 
1402
 
1403
 
1403
 
1404
##########################################################
1404
##########################################################
1405
##              Function "nfsen"			##
1405
##              Function "nfsen"			##
1406
##########################################################
1406
##########################################################
1407
nfsen()
1407
nfsen()
1408
{
1408
{
1409
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1409
	tar xzf ./conf/nfsen/nfsen-1.3.6p1.tar.gz -C /tmp/
1410
# Add PortTracker plugin
1410
# Add PortTracker plugin
1411
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1411
	for i in /var/www/nfsen/plugins /var/log/netflow/porttracker /usr/share/nfsen/plugins
1412
	do
1412
	do
1413
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1413
	[ ! -d $i ] && mkdir $i && chown -R apache:apache $i
1414
	done
1414
	done
1415
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1415
	$SED "s?^my \$PORTSDBDIR =.*?my \$PORTSDBDIR = \"/var/log/netflow/porttracker\";?g" /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm
1416
# use of our conf file and init unit
1416
# use of our conf file and init unit
1417
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1417
	cp $DIR_CONF/nfsen/nfsen.conf /tmp/nfsen-1.3.6p1/etc/
1418
# Installation of nfsen
1418
# Installation of nfsen
1419
	DirTmp=$(pwd)
1419
	DirTmp=$(pwd)
1420
	cd /tmp/nfsen-1.3.6p1/
1420
	cd /tmp/nfsen-1.3.6p1/
1421
	/usr/bin/perl5 install.pl etc/nfsen.conf
1421
	/usr/bin/perl5 install.pl etc/nfsen.conf
1422
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1422
	/usr/bin/perl5 install.pl etc/nfsen.conf # to avoid a Perl mistake "Semaphore introuvable"
1423
# Create RRD DB for porttracker (only in it still doesn't exist)
1423
# Create RRD DB for porttracker (only in it still doesn't exist)
1424
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1424
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.pm /usr/share/nfsen/plugins/
1425
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1425
	cp /tmp/nfsen-1.3.6p1/contrib/PortTracker/PortTracker.php /var/www/nfsen/plugins/
1426
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1426
	if [ "$(ls -A "/var/log/netflow/porttracker" 2>&1)" = "" ]; then sudo -u apache nftrack -I -d /var/log/netflow/porttracker; else echo "RRD DB already exists"; fi
1427
	chmod -R 770 /var/log/netflow/porttracker
1427
	chmod -R 770 /var/log/netflow/porttracker
1428
# Apache conf file
1428
# Apache conf file
1429
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1429
	cat << EOF > /etc/httpd/conf/conf.d/nfsen.conf
1430
Alias /nfsen /var/www/nfsen 
1430
Alias /nfsen /var/www/nfsen 
1431
<Directory /var/www/nfsen/> 
1431
<Directory /var/www/nfsen/> 
1432
DirectoryIndex nfsen.php 
1432
DirectoryIndex nfsen.php 
1433
Options -Indexes 
1433
Options -Indexes 
1434
AllowOverride all 
1434
AllowOverride all 
1435
order allow,deny 
1435
order allow,deny 
1436
allow from all 
1436
allow from all 
1437
AddType application/x-httpd-php .php 
1437
AddType application/x-httpd-php .php 
1438
php_flag magic_quotes_gpc on 
1438
php_flag magic_quotes_gpc on 
1439
php_flag track_vars on 
1439
php_flag track_vars on 
1440
</Directory>
1440
</Directory>
1441
EOF
1441
EOF
1442
# nfsen unit for systemd
1442
# nfsen unit for systemd
1443
cat << EOF > /lib/systemd/system/nfsen.service
1443
cat << EOF > /lib/systemd/system/nfsen.service
1444
#  This file is part of systemd.
1444
#  This file is part of systemd.
1445
#
1445
#
1446
#  systemd is free software; you can redistribute it and/or modify it
1446
#  systemd is free software; you can redistribute it and/or modify it
1447
#  under the terms of the GNU General Public License as published by
1447
#  under the terms of the GNU General Public License as published by
1448
#  the Free Software Foundation; either version 2 of the License, or
1448
#  the Free Software Foundation; either version 2 of the License, or
1449
#  (at your option) any later version.
1449
#  (at your option) any later version.
1450
 
1450
 
1451
# This unit launches nfsen (a Netflow grapher).
1451
# This unit launches nfsen (a Netflow grapher).
1452
[Unit]
1452
[Unit]
1453
Description= NfSen init script
1453
Description= NfSen init script
1454
After=network.target iptables.service
1454
After=network.target iptables.service
1455
 
1455
 
1456
[Service]
1456
[Service]
1457
Type=oneshot
1457
Type=oneshot
1458
RemainAfterExit=yes
1458
RemainAfterExit=yes
1459
PIDFile=/var/run/nfsen/nfsen.pid
1459
PIDFile=/var/run/nfsen/nfsen.pid
1460
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1460
ExecStartPre=/bin/mkdir -p /var/run/nfsen
1461
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1461
ExecStartPre=/bin/chown apache:apache /var/run/nfsen
1462
ExecStart=/usr/bin/nfsen start 
1462
ExecStart=/usr/bin/nfsen start 
1463
ExecStop=/usr/bin/nfsen stop
1463
ExecStop=/usr/bin/nfsen stop
1464
ExecReload=/usr/bin/nfsen restart
1464
ExecReload=/usr/bin/nfsen restart
1465
TimeoutSec=0
1465
TimeoutSec=0
1466
 
1466
 
1467
[Install]
1467
[Install]
1468
WantedBy=multi-user.target
1468
WantedBy=multi-user.target
1469
EOF
1469
EOF
1470
# Add the listen port to collect netflow packet (nfcapd)
1470
# Add the listen port to collect netflow packet (nfcapd)
1471
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1471
$SED "s?'\$ziparg $extensions.*?\$ziparg $extensions -b 127.0.0.1;'?g" /usr/libexec/NfSenRC.pm 
1472
# expire delay for the profile "live"
1472
# expire delay for the profile "live"
1473
	systemctl start nfsen
1473
	systemctl start nfsen
1474
	/bin/nfsen -m live -e 62d 2>/dev/null
1474
	/bin/nfsen -m live -e 62d 2>/dev/null
1475
# add SURFmap plugin
1475
# add SURFmap plugin
1476
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1476
	cp $DIR_CONF/nfsen/SURFmap_v3.3.1.tar.gz /tmp/
1477
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1477
	cp $DIR_CONF/nfsen/GeoLiteCity* /tmp/
1478
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1478
	tar xzf /tmp/SURFmap_v3.3.1.tar.gz -C /tmp/
1479
	cd /tmp/
1479
	cd /tmp/
1480
	/usr/bin/sh SURFmap/install.sh
1480
	/usr/bin/sh SURFmap/install.sh
1481
# clear the installation
1481
# clear the installation
1482
	cd $DirTmp
1482
	cd $DirTmp
1483
	rm -rf /tmp/nfsen*
1483
	rm -rf /tmp/nfsen*
1484
	rm -rf /tmp/SURFmap*
1484
	rm -rf /tmp/SURFmap*
1485
} # End of nfsen ()
1485
} # End of nfsen ()
1486
 
1486
 
1487
##################################################
1487
##################################################
1488
##		Function "dnsmasq"		##
1488
##		Function "dnsmasq"		##
1489
##################################################
1489
##################################################
1490
dnsmasq ()
1490
dnsmasq ()
1491
{
1491
{
1492
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1492
	[ -d /var/log/dnsmasq ] || mkdir /var/log/dnsmasq
1493
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1493
	[ -e /etc/sysconfig/dnsmasq.default ] || cp /etc/sysconfig/dnsmasq /etc/sysconfig/dnsmasq.default
1494
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1494
	$SED "s?^OPTION=.*?OPTION=-C /etc/dnsmasq.conf?g" /etc/sysconfig/dnsmasq # default conf file for the first dnsmasq instance
1495
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1495
	[ -e /etc/dnsmasq.conf.default ] || cp /etc/dnsmasq.conf /etc/dnsmasq.conf.default
1496
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1496
# 1st dnsmasq listen on udp 53 ("dnsmasq - forward"). It's used as dhcp server only if "alcasar-bypass" is on.
1497
	cat << EOF > /etc/dnsmasq.conf 
1497
	cat << EOF > /etc/dnsmasq.conf 
1498
# Configuration file for "dnsmasq in forward mode"
1498
# Configuration file for "dnsmasq in forward mode"
1499
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1499
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1500
listen-address=$PRIVATE_IP
1500
listen-address=$PRIVATE_IP
1501
pid-file=/var/run/dnsmasq.pid
1501
pid-file=/var/run/dnsmasq.pid
1502
listen-address=127.0.0.1
1502
listen-address=127.0.0.1
1503
no-dhcp-interface=$INTIF
1503
no-dhcp-interface=$INTIF
1504
no-dhcp-interface=tun0
1504
no-dhcp-interface=tun0
1505
no-dhcp-interface=lo
1505
no-dhcp-interface=lo
1506
bind-interfaces
1506
bind-interfaces
1507
cache-size=256
1507
cache-size=256
1508
domain=$DOMAIN
1508
domain=$DOMAIN
1509
domain-needed
1509
domain-needed
1510
expand-hosts
1510
expand-hosts
1511
bogus-priv
1511
bogus-priv
1512
filterwin2k
1512
filterwin2k
1513
server=$DNS1
1513
server=$DNS1
1514
server=$DNS2
1514
server=$DNS2
1515
# DHCP service is configured. It will be enabled in "bypass" mode
1515
# DHCP service is configured. It will be enabled in "bypass" mode
1516
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1516
dhcp-range=$PRIVATE_FIRST_IP,$PRIVATE_LAST_IP,$PRIVATE_NETMASK,12h
1517
dhcp-option=option:router,$PRIVATE_IP
1517
dhcp-option=option:router,$PRIVATE_IP
1518
dhcp-option=option:ntp-server,$PRIVATE_IP
1518
dhcp-option=option:ntp-server,$PRIVATE_IP
1519
 
1519
 
1520
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1520
# Exemple of static dhcp assignation : <@MAC>,<name>,<@IP>,<MASK>,<ttl bail>
1521
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1521
#dhcp-host=11:22:33:44:55:66,ssic-test,192.168.182.20,255.255.255.0,45m
1522
EOF
1522
EOF
1523
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1523
# 2nd dnsmasq listen on udp 54 ("dnsmasq with blacklist")
1524
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1524
	cat << EOF > /etc/dnsmasq-blacklist.conf 
1525
# Configuration file for "dnsmasq with blacklist"
1525
# Configuration file for "dnsmasq with blacklist"
1526
# Add Toulouse blacklist domains
1526
# Add Toulouse blacklist domains
1527
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1527
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1528
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1528
conf-dir=$DIR_DEST_SHARE/dnsmasq-bl-enabled
1529
pid-file=/var/run/dnsmasq-blacklist.pid
1529
pid-file=/var/run/dnsmasq-blacklist.pid
1530
listen-address=$PRIVATE_IP
1530
listen-address=$PRIVATE_IP
1531
port=54
1531
port=54
1532
no-dhcp-interface=$INTIF
1532
no-dhcp-interface=$INTIF
1533
no-dhcp-interface=tun0
1533
no-dhcp-interface=tun0
1534
no-dhcp-interface=lo
1534
no-dhcp-interface=lo
1535
bind-interfaces
1535
bind-interfaces
1536
cache-size=256
1536
cache-size=256
1537
domain=$DOMAIN
1537
domain=$DOMAIN
1538
domain-needed
1538
domain-needed
1539
expand-hosts
1539
expand-hosts
1540
bogus-priv
1540
bogus-priv
1541
filterwin2k
1541
filterwin2k
1542
server=$DNS1
1542
server=$DNS1
1543
server=$DNS2
1543
server=$DNS2
1544
EOF
1544
EOF
1545
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1545
# 3rd dnsmasq listen on udp 55 ("dnsmasq with whitelist")
1546
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1546
	cat << EOF > /etc/dnsmasq-whitelist.conf 
1547
# Configuration file for "dnsmasq with whitelist"
1547
# Configuration file for "dnsmasq with whitelist"
1548
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1548
# Inclusion de la whitelist <domains> de Toulouse dans la configuration
1549
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1549
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1550
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1550
conf-dir=$DIR_DEST_SHARE/dnsmasq-wl-enabled
1551
pid-file=/var/run/dnsmasq-whitelist.pid
1551
pid-file=/var/run/dnsmasq-whitelist.pid
1552
listen-address=$PRIVATE_IP
1552
listen-address=$PRIVATE_IP
1553
port=55
1553
port=55
1554
no-dhcp-interface=$INTIF
1554
no-dhcp-interface=$INTIF
1555
no-dhcp-interface=tun0
1555
no-dhcp-interface=tun0
1556
no-dhcp-interface=lo
1556
no-dhcp-interface=lo
1557
bind-interfaces
1557
bind-interfaces
1558
cache-size=256
1558
cache-size=256
1559
domain=$DOMAIN
1559
domain=$DOMAIN
1560
domain-needed
1560
domain-needed
1561
expand-hosts
1561
expand-hosts
1562
bogus-priv
1562
bogus-priv
1563
filterwin2k
1563
filterwin2k
1564
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1564
address=/#/$PRIVATE_IP				# for Domain name without local resolution (WL)  
1565
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1565
ipset=/#/whitelist_ip_allowed			# dynamicly add the resolv IP address in the Firewall rules
1566
EOF
1566
EOF
1567
# 4th dnsmasq listen on udp 56 ("blackhole")
1567
# 4th dnsmasq listen on udp 56 ("blackhole")
1568
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1568
	cat << EOF > /etc/dnsmasq-blackhole.conf 
1569
# Configuration file for "dnsmasq as a blackhole"
1569
# Configuration file for "dnsmasq as a blackhole"
1570
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1570
conf-file=$DIR_DEST_ETC/alcasar-dns-name	# local DNS resolutions
1571
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1571
address=/#/$PRIVATE_IP				# redirect all on ALCASAR IP address
1572
pid-file=/var/run/dnsmasq-blackhole.pid
1572
pid-file=/var/run/dnsmasq-blackhole.pid
1573
listen-address=$PRIVATE_IP
1573
listen-address=$PRIVATE_IP
1574
port=56
1574
port=56
1575
no-dhcp-interface=$INTIF
1575
no-dhcp-interface=$INTIF
1576
no-dhcp-interface=tun0
1576
no-dhcp-interface=tun0
1577
no-dhcp-interface=lo
1577
no-dhcp-interface=lo
1578
bind-interfaces
1578
bind-interfaces
1579
cache-size=256
1579
cache-size=256
1580
domain=$DOMAIN
1580
domain=$DOMAIN
1581
domain-needed
1581
domain-needed
1582
expand-hosts
1582
expand-hosts
1583
bogus-priv
1583
bogus-priv
1584
filterwin2k
1584
filterwin2k
1585
EOF
1585
EOF
1586
 
1586
 
1587
# the main instance should start after network and chilli (which create tun0)
1587
# the main instance should start after network and chilli (which create tun0)
1588
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1588
	[ -e /lib/systemd/system/dnsmasq.service.old ] || cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq.service.old
1589
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1589
	$SED "s?^After=.*?After=syslog.target network-online.target chilli.service?g" /lib/systemd/system/dnsmasq.service
1590
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1590
# Create dnsmasq-blacklist, dnsmasq-whitelist and dnsmasq-blackhole unit
1591
	for list in blacklist whitelist blackhole
1591
	for list in blacklist whitelist blackhole
1592
	do
1592
	do
1593
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1593
		cp -f /lib/systemd/system/dnsmasq.service /lib/systemd/system/dnsmasq-$list.service
1594
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1594
		$SED "s?^ExecStart=.*?ExecStart=/usr/sbin/dnsmasq -C /etc/dnsmasq-$list.conf?g" /lib/systemd/system/dnsmasq-$list.service
1595
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1595
		$SED "s?^PIDFile=.*?PIDFile=/var/run/dnsmasq-$list.pid?g" /lib/systemd/system/dnsmasq-$list.service
1596
	done
1596
	done
1597
} # End dnsmasq
1597
} # End dnsmasq
1598
 
1598
 
1599
##########################################################
1599
##########################################################
1600
##		Fonction "BL"				##
1600
##		Fonction "BL"				##
1601
##########################################################
1601
##########################################################
1602
BL ()
1602
BL ()
1603
{
1603
{
1604
# copy and extract toulouse BL
1604
# copy and extract toulouse BL
1605
	rm -rf $DIR_DG/lists/blacklists
1605
	rm -rf $DIR_DG/lists/blacklists
1606
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1606
	tar zxf $DIR_CONF/blacklists.tar.gz --directory=$DIR_DG/lists/ > /dev/null 2>&1
1607
# creation of the OSSI BL and WL categories (domain name and url)
1607
# creation of the OSSI BL and WL categories (domain name and url)
1608
	mkdir $DIR_DG/lists/blacklists/ossi
1608
	mkdir $DIR_DG/lists/blacklists/ossi
1609
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1609
	touch $DIR_DG/lists/blacklists/ossi/domains $DIR_DG/lists/blacklists/ossi/domains_wl
1610
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1610
	touch $DIR_DG/lists/blacklists/ossi/urls $DIR_DG/lists/blacklists/ossi/urls_wl
1611
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1611
	chown -R dansguardian:apache $DIR_DG $DIR_DEST_SHARE
1612
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1612
	chmod -R g+rw $DIR_DG $DIR_DEST_SHARE
1613
# creation of file for the rehabilited domains and urls
1613
# creation of file for the rehabilited domains and urls
1614
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1614
	[ -e $DIR_DG/lists/exceptionsitelist.default ] || mv $DIR_DG/lists/exceptionsitelist $DIR_DG/lists/exceptionsitelist.default
1615
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1615
	[ -e $DIR_DG/lists/exceptionurllist.default ] || mv $DIR_DG/lists/exceptionurllist $DIR_DG/lists/exceptionurllist.default
1616
	touch $DIR_DG/lists/exceptionsitelist
1616
	touch $DIR_DG/lists/exceptionsitelist
1617
	touch $DIR_DG/lists/exceptionurllist
1617
	touch $DIR_DG/lists/exceptionurllist
1618
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1618
# On crée la configuration de base du filtrage de domaine et d'URL pour Dansguardian
1619
	cat <<EOF > $DIR_DG/lists/bannedurllist
1619
	cat <<EOF > $DIR_DG/lists/bannedurllist
1620
# Dansguardian filter config for ALCASAR
1620
# Dansguardian filter config for ALCASAR
1621
EOF
1621
EOF
1622
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1622
	cat <<EOF > $DIR_DG/lists/bannedsitelist
1623
# Dansguardian domain filter config for ALCASAR
1623
# Dansguardian domain filter config for ALCASAR
1624
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1624
# block all sites except those in the exceptionsitelist --> liste blanche (désactivée)
1625
#**
1625
#**
1626
# block all SSL and CONNECT tunnels
1626
# block all SSL and CONNECT tunnels
1627
**s
1627
**s
1628
# block all SSL and CONNECT tunnels specified only as an IP
1628
# block all SSL and CONNECT tunnels specified only as an IP
1629
*ips
1629
*ips
1630
# block all sites specified only by an IP
1630
# block all sites specified only by an IP
1631
*ip
1631
*ip
1632
EOF
1632
EOF
1633
# Add Bing and Youtube to the safesearch url regext list (parental control)
1633
# Add Bing and Youtube to the safesearch url regext list (parental control)
1634
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1634
	cat <<EOF >> $DIR_DG/lists/urlregexplist
1635
# Bing - add 'adlt=strict'
1635
# Bing - add 'adlt=strict'
1636
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1636
#"(^http://[0-9a-z]+\.bing\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&adlt=strict"
1637
# Youtube - add 'edufilter=your_ID' 
1637
# Youtube - add 'edufilter=your_ID' 
1638
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1638
#"(^http://[0-9a-z]+\.youtube\.[a-z]+[-/%.0-9a-z]*\?)(.*)"->"\1\2&edufilter=ABCD1234567890abcdef"
1639
EOF
1639
EOF
1640
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1640
# change the the google safesearch ("safe=strict" instead of "safe=vss")
1641
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1641
	$SED "s?safe=vss?safe=strict?g" $DIR_DG/lists/urlregexplist
1642
# adapt the BL to ALCASAR architecture. Enable the default categories
1642
# adapt the BL to ALCASAR architecture. Enable the default categories
1643
	if [ "$mode" != "update" ]; then
1643
	if [ "$mode" != "update" ]; then
1644
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1644
		$DIR_DEST_SBIN/alcasar-bl.sh --adapt
1645
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1645
		$DIR_DEST_SBIN/alcasar-bl.sh --cat_choice
1646
	fi
1646
	fi
1647
}
1647
}
1648
 
1648
 
1649
##########################################################
1649
##########################################################
1650
##		Fonction "cron"				##
1650
##		Fonction "cron"				##
1651
## - Mise en place des différents fichiers de cron	##
1651
## - Mise en place des différents fichiers de cron	##
1652
##########################################################
1652
##########################################################
1653
cron ()
1653
cron ()
1654
{
1654
{
1655
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1655
# Modif du fichier 'crontab' pour passer les cron à minuit au lieu de 04h00
1656
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1656
	[ -e /etc/crontab.default ] || cp /etc/crontab /etc/crontab.default
1657
	cat <<EOF > /etc/crontab
1657
	cat <<EOF > /etc/crontab
1658
SHELL=/bin/bash
1658
SHELL=/bin/bash
1659
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1659
PATH=/sbin:/bin:/usr/sbin:/usr/bin
1660
MAILTO=root
1660
MAILTO=root
1661
HOME=/
1661
HOME=/
1662
 
1662
 
1663
# run-parts
1663
# run-parts
1664
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1664
01 * * * * root nice -n 19 run-parts --report /etc/cron.hourly
1665
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1665
02 0 * * * root nice -n 19 run-parts --report /etc/cron.daily
1666
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1666
22 0 * * 0 root nice -n 19 run-parts --report /etc/cron.weekly
1667
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1667
42 0 1 * * root nice -n 19 run-parts --report /etc/cron.monthly
1668
EOF
1668
EOF
1669
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1669
	[ -e /etc/anacrontab.default ] || cp /etc/anacrontab /etc/anacrontab.default
1670
	cat <<EOF >> /etc/anacrontab
1670
	cat <<EOF >> /etc/anacrontab
1671
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1671
7       8       cron.MysqlDump          nice /etc/cron.d/alcasar-mysql
1672
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1672
7       10      cron.logExport          nice /etc/cron.d/alcasar-archive
1673
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1673
7	20	cron.importClean	nice /etc/cron.d/alcasar-clean_import
1674
EOF
1674
EOF
1675
 
1675
 
1676
	cat <<EOF > /etc/cron.d/alcasar-mysql
1676
	cat <<EOF > /etc/cron.d/alcasar-mysql
1677
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1677
# Contrôle, réparation et export de la base des usagers (tous les lundi à 4h45)
1678
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1678
45 4 * * 1 root $DIR_DEST_SBIN/alcasar-mysql.sh --dump
1679
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1679
# Nettoyage des utilisateurs dont la date d'expiration du compte est supérieure à 7 jours
1680
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1680
40 4 * * * root /usr/local/sbin/alcasar-mysql.sh --expire_user 2>&1 >/dev/null
1681
EOF
1681
EOF
1682
	cat <<EOF > /etc/cron.d/alcasar-archive
1682
	cat <<EOF > /etc/cron.d/alcasar-archive
1683
# Archive des logs et de la base de données (tous les lundi à 5h35)
1683
# Archive des logs et de la base de données (tous les lundi à 5h35)
1684
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1684
35 5 * * 1 root $DIR_DEST_BIN/alcasar-archive.sh --now
1685
EOF
1685
EOF
1686
	cat << EOF > /etc/cron.d/alcasar-clean_import
1686
	cat << EOF > /etc/cron.d/alcasar-clean_import
1687
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1687
# suppression des fichiers de mots de passe lors d'imports massifs par fichier de plus de 24h
1688
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1688
30 * * * *  root $DIR_DEST_BIN/alcasar-import-clean.sh
1689
EOF
1689
EOF
1690
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1690
	cat << EOF > /etc/cron.d/alcasar-distrib-updates
1691
# mise à jour automatique de la distribution tous les jours 3h30
1691
# mise à jour automatique de la distribution tous les jours 3h30
1692
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1692
30 3 * * *  root /usr/sbin/urpmi --auto-update --auto 2>&1
1693
EOF
1693
EOF
1694
	#cat << EOF > /etc/cron.d/alcasar-netflow
1694
	#cat << EOF > /etc/cron.d/alcasar-netflow
1695
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1695
# mise à jour automatique du délais d'expiration des log Nertflow (tous les vendredi à 0h05)
1696
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1696
#15 0 * * 1  root $DIR_DEST_BIN/alcasar-netflow.sh
1697
#EOF
1697
#EOF
1698
 
1698
 
1699
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1699
# mise à jour des stats de connexion (accounting). Scripts provenant de "dialupadmin" (rpm freeradius-web) (cf. wiki.freeradius.org/Dialup_admin).
1700
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1700
# on écrase le crontab d'origine installé par le RPM "freeradius-web" (bug remonté à qa.mandriva.com : 46739).
1701
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1701
# 'tot_stats' (tout les jours à 01h01) : aggrégat des connexions journalières par usager (renseigne la table 'totacct') 
1702
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1702
# 'monthly_tot_stat' (tous les jours à 01h05) : aggrégat des connexions mensuelles par usager (renseigne la table 'mtotacct')
1703
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1703
# 'truncate_raddact' (tous les 1er du mois à 01h10) : supprime les entrées journalisées plus vieilles que '$back_days' jours (défini ci-après)
1704
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1704
# 'clean_radacct' (tous les 1er du mois à 01h15) : ferme les session ouvertes de plus de '$back_days' jours (défini ci-après)
1705
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1705
	$SED "s?^\$back_days.*?\$back_days = 365;?g" /usr/bin/truncate_radacct
1706
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1706
	$SED "s?^\$back_days.*?\$back_days = 30;?g" /usr/bin/clean_radacct
1707
	rm -f /etc/cron.daily/freeradius-web
1707
	rm -f /etc/cron.daily/freeradius-web
1708
	rm -f /etc/cron.monthly/freeradius-web
1708
	rm -f /etc/cron.monthly/freeradius-web
1709
	cat << EOF > /etc/cron.d/freeradius-web
1709
	cat << EOF > /etc/cron.d/freeradius-web
1710
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1710
1 1 * * * root /usr/bin/tot_stats > /dev/null 2>&1
1711
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1711
5 1 * * * root /usr/bin/monthly_tot_stats > /dev/null 2>&1
1712
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1712
10 1 1 * * root /usr/bin/truncate_radacct > /dev/null 2>&1
1713
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1713
15 1 1 * * root /usr/bin/clean_radacct > /dev/null 2>&1
1714
EOF
1714
EOF
1715
	cat << EOF > /etc/cron.d/alcasar-watchdog
1715
	cat << EOF > /etc/cron.d/alcasar-watchdog
1716
# activation du "chien de garde" (watchdog) toutes les 3'
1716
# activation du "chien de garde" (watchdog) toutes les 3'
1717
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1717
*/3 * * * * root $DIR_DEST_BIN/alcasar-watchdog.sh > /dev/null 2>&1
1718
EOF
1718
EOF
1719
# activation du "chien de garde des services" (watchdog) toutes les 18'
1719
# activation du "chien de garde des services" (watchdog) toutes les 18'
1720
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1720
	cat << EOF > /etc/cron.d/alcasar-daemon-watchdog
1721
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1721
# activation du "chien de garde" (daemon-watchdog) toutes les 18'
1722
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1722
*/18 * * * * root $DIR_DEST_BIN/alcasar-daemon.sh > /dev/null 2>&1
1723
EOF
1723
EOF
1724
# suppression des crons usagers
1724
# suppression des crons usagers
1725
	rm -f /var/spool/cron/*
1725
	rm -f /var/spool/cron/*
1726
} # End cron
1726
} # End cron
1727
 
1727
 
1728
##################################################################
1728
##################################################################
1729
## 			Fonction "Fail2Ban"			##
1729
## 			Fonction "Fail2Ban"			##
1730
##- Modification de la configuration de fail2ban		##
1730
##- Modification de la configuration de fail2ban		##
1731
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1731
##- Sécurisation DDOS, SSH-Brute-Force, Intercept.php ...	##
1732
##################################################################
1732
##################################################################
1733
fail2ban()
1733
fail2ban()
1734
{
1734
{
1735
	$DIR_CONF/fail2ban.sh
1735
	$DIR_CONF/fail2ban.sh
1736
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1736
# Autorise la lecture seule 2 des 3 fichiers de log concernés, havp est traité dans le script d'init de havp
1737
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1737
	[ -e /var/log/fail2ban.log ] || touch /var/log/fail2ban.log
1738
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1738
	[ -e /var/Save/security/watchdog.log ] || touch /var/Save/security/watchdog.log
1739
	chmod 644 /var/log/fail2ban.log
1739
	chmod 644 /var/log/fail2ban.log
1740
	chmod 644 /var/Save/security/watchdog.log
1740
	chmod 644 /var/Save/security/watchdog.log
1741
	/usr/bin/touch /var/log/auth.log
1741
	/usr/bin/touch /var/log/auth.log
1742
# fail2ban unit
1742
# fail2ban unit
1743
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1743
[ -e /lib/systemd/system/fail2ban.service.default ] || cp /lib/systemd/system/fail2ban.service /lib/systemd/system/fail2ban.service.default
1744
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1744
$SED '/ExecStart=/a\ExecStop=/usr/bin/fail2ban-client stop' /usr/lib/systemd/system/fail2ban.service
1745
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1745
$SED '/Type=/a\PIDFile=/var/run/fail2ban/fail2ban.pid' /usr/lib/systemd/system/fail2ban.service
1746
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1746
$SED '/After=*/c After=syslog.target network.target httpd.service' /usr/lib/systemd/system/fail2ban.service
1747
} #Fin de fail2ban_install()
1747
} #Fin de fail2ban_install()
1748
 
1748
 
1749
##################################################################
1749
##################################################################
1750
## 			Fonction "gammu_smsd"			##
1750
## 			Fonction "gammu_smsd"			##
1751
## - Creation de la base de donnée Gammu			##
1751
## - Creation de la base de donnée Gammu			##
1752
## - Creation du fichier de config: gammu_smsd_conf		##
1752
## - Creation du fichier de config: gammu_smsd_conf		##
1753
##								##
1753
##								##
1754
##################################################################
1754
##################################################################
1755
gammu_smsd()
1755
gammu_smsd()
1756
{
1756
{
1757
# Create 'gammu' databse
1757
# Create 'gammu' databse
1758
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1758
MYSQL="/usr/bin/mysql -uroot -p$mysqlpwd --exec"
1759
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1759
	$MYSQL="CREATE DATABASE IF NOT EXISTS $DB_GAMMU;GRANT ALL ON $DB_GAMMU.* TO $DB_USER@localhost IDENTIFIED BY '$radiuspwd';FLUSH PRIVILEGES"
1760
# Add a gammu database structure
1760
# Add a gammu database structure
1761
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1761
	mysql -u$DB_USER -p$radiuspwd $DB_GAMMU < $DIR_CONF/gammu-smsd-db-vierge.sql
1762
 
1762
 
1763
# config file for the daemon
1763
# config file for the daemon
1764
cat << EOF > /etc/gammu_smsd_conf
1764
cat << EOF > /etc/gammu_smsd_conf
1765
[gammu]
1765
[gammu]
1766
port = /dev/ttyUSB0
1766
port = /dev/ttyUSB0
1767
connection = at115200
1767
connection = at115200
1768
 
1768
 
1769
;########################################################
1769
;########################################################
1770
 
1770
 
1771
[smsd]
1771
[smsd]
1772
 
1772
 
1773
PIN = 1234
1773
PIN = 1234
1774
 
1774
 
1775
logfile = /var/log/gammu-smsd/gammu-smsd.log
1775
logfile = /var/log/gammu-smsd/gammu-smsd.log
1776
logformat = textall
1776
logformat = textall
1777
debuglevel = 0
1777
debuglevel = 0
1778
 
1778
 
1779
service = sql
1779
service = sql
1780
driver = native_mysql
1780
driver = native_mysql
1781
user = $DB_USER
1781
user = $DB_USER
1782
password = $radiuspwd
1782
password = $radiuspwd
1783
pc = localhost
1783
pc = localhost
1784
database = $DB_GAMMU
1784
database = $DB_GAMMU
1785
 
1785
 
1786
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1786
RunOnReceive = /usr/local/bin/alcasar-sms.sh --new_sms
1787
 
1787
 
1788
StatusFrequency = 30
1788
StatusFrequency = 30
1789
;LoopSleep = 2
1789
;LoopSleep = 2
1790
 
1790
 
1791
;ResetFrequency = 300
1791
;ResetFrequency = 300
1792
;HardResetFrequency = 120
1792
;HardResetFrequency = 120
1793
 
1793
 
1794
CheckSecurity = 1 
1794
CheckSecurity = 1 
1795
CheckSignal = 1
1795
CheckSignal = 1
1796
CheckBattery = 0
1796
CheckBattery = 0
1797
EOF
1797
EOF
1798
 
1798
 
1799
chmod 755 /etc/gammu_smsd_conf
1799
chmod 755 /etc/gammu_smsd_conf
1800
 
1800
 
1801
#Creation dossier de log Gammu-smsd
1801
#Creation dossier de log Gammu-smsd
1802
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1802
[ -e /var/log/gammu-smsd ] || mkdir /var/log/gammu-smsd
1803
chmod 755 /var/log/gammu-smsd
1803
chmod 755 /var/log/gammu-smsd
1804
 
1804
 
1805
#Edition du script sql gammu <-> radius
1805
#Edition du script sql gammu <-> radius
1806
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1806
$SED "s/^u_db=\".*/u_db=\"$DB_USER\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1807
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1807
$SED "s/^p_db=\".*/p_db=\"$radiuspwd\"/g" $DIR_DEST_BIN/alcasar-sms.sh
1808
 
1808
 
1809
#Création de la règle udev pour les Huawei // idVendor: 12d1
1809
#Création de la règle udev pour les Huawei // idVendor: 12d1
1810
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1810
cat << EOF > /etc/udev/rules.d/66-huawei.rules
1811
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1811
KERNEL=="ttyUSB0",ATTRS{idVendor}=="12d1",RUN+="/usr/local/bin/alcasar-sms.sh --mode"
1812
EOF
1812
EOF
1813
 
1813
 
1814
} # END gammu_smsd()
1814
} # END gammu_smsd()
1815
 
1815
 
1816
##################################################################
1816
##################################################################
1817
##			Fonction "post_install"			##
1817
##			Fonction "post_install"			##
1818
## - Modification des bannières (locales et ssh) et des prompts ##
1818
## - Modification des bannières (locales et ssh) et des prompts ##
1819
## - Installation de la structure de chiffrement pour root	##
1819
## - Installation de la structure de chiffrement pour root	##
1820
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1820
## - Mise en place du sudoers et de la sécurité sur les fichiers##
1821
## - Mise en place du la rotation des logs			##
1821
## - Mise en place du la rotation des logs			##
1822
## - Configuration dans le cas d'une mise à jour		##
1822
## - Configuration dans le cas d'une mise à jour		##
1823
##################################################################
1823
##################################################################
1824
post_install()
1824
post_install()
1825
{
1825
{
1826
# création de la bannière locale
1826
# création de la bannière locale
1827
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1827
	[ -e /etc/mageia-release.default ]  || cp /etc/mageia-release /etc/mageia-release.default
1828
	cp -f $DIR_CONF/banner /etc/mageia-release
1828
	cp -f $DIR_CONF/banner /etc/mageia-release
1829
	echo " V$VERSION" >> /etc/mageia-release
1829
	echo " V$VERSION" >> /etc/mageia-release
1830
# création de la bannière SSH
1830
# création de la bannière SSH
1831
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1831
	cp /etc/mageia-release /etc/ssh/alcasar-banner-ssh
1832
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1832
	chmod 644 /etc/ssh/alcasar-banner-ssh ; chown root:root /etc/ssh/alcasar-banner-ssh
1833
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1833
	[ -e /etc/ssh/sshd_config.default ] || cp /etc/ssh/sshd_config /etc/ssh/sshd_config.default
1834
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1834
	$SED "s?^Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1835
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1835
	$SED "s?^#Banner.*?Banner /etc/ssh/alcasar-banner-ssh?g" /etc/ssh/sshd_config
1836
# postfix banner anonymisation
1836
# postfix banner anonymisation
1837
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1837
	$SED "s?^smtpd_banner =.*?smtpd_banner = $myhostname ESMTP?g" /etc/postfix/main.cf
1838
# sshd écoute côté LAN et WAN
1838
# sshd écoute côté LAN et WAN
1839
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1839
	$SED "s?^#ListenAddress.*?ListenAddress 0\.0\.0\.0?g" /etc/ssh/sshd_config
1840
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1840
	# Put the default value in conf file (sshd, QOS and protocols/dns/ are off)(web antivirus is on)
1841
	echo "SSH=off" >> $CONF_FILE
1841
	echo "SSH=off" >> $CONF_FILE
1842
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1842
	echo 'SSH_ADMIN_FROM=0.0.0.0/0.0.0.0' >> $CONF_FILE
1843
	echo "QOS=off" >> $CONF_FILE
1843
	echo "QOS=off" >> $CONF_FILE
1844
	echo "LDAP=off" >> $CONF_FILE
1844
	echo "LDAP=off" >> $CONF_FILE
1845
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1845
	echo "LDAP_IP=0.0.0.0/0.0.0.0" >> $CONF_FILE
1846
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1846
	echo "YOUTUBE_ID=ABCD1234567890abcdef" >> $CONF_FILE
1847
	echo "MULTIWAN=off" >> $CONF_FILE
1847
	echo "MULTIWAN=off" >> $CONF_FILE
1848
	echo "FAILOVER=30" >> $CONF_FILE
1848
	echo "FAILOVER=30" >> $CONF_FILE
1849
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1849
	echo "## WANx=active,@IPx/mask,GWx,Weight,MTUx" >> $CONF_FILE
1850
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1850
	echo "#WAN1=\"1,$EXTIF:1,192.168.2.20/24,192.168.2.6,1,1500\"" >> $CONF_FILE
1851
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1851
	echo "#WAN2=\"1,$EXTIF:2,192.168.3.20/24,192.168.3.1,2,1500\"" >> $CONF_FILE
1852
# Coloration des prompts
1852
# Coloration des prompts
1853
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1853
	[ -e /etc/bashrc.default ]  || cp /etc/bashrc /etc/bashrc.default
1854
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1854
	cp -f $DIR_CONF/bashrc /etc/. ; chmod 644 /etc/bashrc ; chown root:root /etc/bashrc
1855
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1855
	$SED "s?^ORGANISME.*?ORGANISME=$ORGANISME?g" /etc/bashrc
1856
# Droits d'exécution pour utilisateur apache et sysadmin
1856
# Droits d'exécution pour utilisateur apache et sysadmin
1857
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1857
	[ -e /etc/sudoers.default ]  || cp /etc/sudoers /etc/sudoers.default
1858
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1858
	cp -f $DIR_CONF/sudoers /etc/. ; chmod 440 /etc/sudoers ; chown root:root /etc/sudoers
1859
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1859
	$SED "s?^Host_Alias.*?Host_Alias	LAN_ORG=$PRIVATE_NETWORK/$PRIVATE_NETMASK,localhost		#réseau de l'organisme?g" /etc/sudoers
1860
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1860
# prise en compte de la rotation des logs sur 1 an (concerne mysql, httpd, dansguardian, radiusd, ulogd)
1861
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1861
	cp -f $DIR_CONF/logrotate.d/* /etc/logrotate.d/
1862
	chmod 644 /etc/logrotate.d/*
1862
	chmod 644 /etc/logrotate.d/*
1863
# rectification sur versions précédentes de la compression des logs
1863
# rectification sur versions précédentes de la compression des logs
1864
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1864
	$SED "s?^delaycompress.*?#&?g" /etc/logrotate.conf
1865
# actualisation des fichiers logs compressés
1865
# actualisation des fichiers logs compressés
1866
	for dir in firewall dansguardian httpd
1866
	for dir in firewall dansguardian httpd
1867
	do
1867
	do
1868
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1868
	      find /var/log/$dir -type f -name *.log-[0-9][0-9][0-9][0-9][0-9][0-9][0-9][0-9] -exec gzip {} \;
1869
	done
1869
	done
1870
# create the alcasar-load_balancing unit
1870
# create the alcasar-load_balancing unit
1871
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1871
	cat << EOF > /lib/systemd/system/alcasar-load_balancing.service
1872
#  This file is part of systemd.
1872
#  This file is part of systemd.
1873
#
1873
#
1874
#  systemd is free software; you can redistribute it and/or modify it
1874
#  systemd is free software; you can redistribute it and/or modify it
1875
#  under the terms of the GNU General Public License as published by
1875
#  under the terms of the GNU General Public License as published by
1876
#  the Free Software Foundation; either version 2 of the License, or
1876
#  the Free Software Foundation; either version 2 of the License, or
1877
#  (at your option) any later version.
1877
#  (at your option) any later version.
1878
 
1878
 
1879
# This unit lauches alcasar-load-balancing.sh script.
1879
# This unit lauches alcasar-load-balancing.sh script.
1880
[Unit]
1880
[Unit]
1881
Description=alcasar-load_balancing.sh execution
1881
Description=alcasar-load_balancing.sh execution
1882
After=network.target iptables.service
1882
After=network.target iptables.service
1883
 
1883
 
1884
[Service]
1884
[Service]
1885
Type=oneshot
1885
Type=oneshot
1886
RemainAfterExit=yes
1886
RemainAfterExit=yes
1887
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1887
ExecStart=/usr/local/sbin/alcasar-load_balancing.sh start
1888
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1888
ExecStop=/usr/local/sbin/alcasar-load_balancing.sh stop
1889
TimeoutSec=0
1889
TimeoutSec=0
1890
SysVStartPriority=99
1890
SysVStartPriority=99
1891
 
1891
 
1892
[Install]
1892
[Install]
1893
WantedBy=multi-user.target
1893
WantedBy=multi-user.target
1894
EOF
1894
EOF
1895
# processes launched at boot time (Systemctl)
1895
# processes launched at boot time (Systemctl)
1896
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1896
	for i in alcasar-load_balancing mysqld httpd ntpd iptables dnsmasq dnsmasq-blacklist dnsmasq-whitelist dnsmasq-blackhole radiusd nfsen dansguardian freshclam ulogd-ssh ulogd-traceability ulogd-ext-access chilli fail2ban havp tinyproxy vnstat
1897
	do
1897
	do
1898
		systemctl -q enable $i.service
1898
		systemctl -q enable $i.service
1899
	done
1899
	done
1900
	
1900
	
1901
# disable processes at boot time (Systemctl)
1901
# disable processes at boot time (Systemctl)
1902
	for i in ulogd
1902
	for i in ulogd
1903
	do
1903
	do
1904
		systemctl -q disable $i.service
1904
		systemctl -q disable $i.service
1905
	done
1905
	done
1906
	
1906
	
1907
# Apply French Security Agency (ANSSI) rules
1907
# Apply French Security Agency (ANSSI) rules
1908
# ignore ICMP broadcast (smurf attack)
1908
# ignore ICMP broadcast (smurf attack)
1909
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1909
	echo "net.ipv4.icmp_echo_ignore_broadcasts = 1" > /etc/sysctl.d/alcasar.conf
1910
# ignore ICMP errors bogus
1910
# ignore ICMP errors bogus
1911
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1911
	echo "net.ipv4.icmp_ignore_bogus_error_responses = 1" >> /etc/sysctl.d/alcasar.conf
1912
# remove ICMP redirects responces
1912
# remove ICMP redirects responces
1913
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1913
	echo "net.ipv4.conf.all.accept_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1914
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1914
	echo "net.ipv4.conf.all.send_redirects = 0" >> /etc/sysctl.d/alcasar.conf
1915
# enable SYN Cookies (Syn flood attacks)
1915
# enable SYN Cookies (Syn flood attacks)
1916
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1916
	echo "net.ipv4.tcp_syncookies = 1" >> /etc/sysctl.d/alcasar.conf
1917
# enable kernel antispoofing
1917
# enable kernel antispoofing
1918
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1918
	echo "net.ipv4.conf.all.rp_filter = 1" >> /etc/sysctl.d/alcasar.conf
1919
# ignore source routing
1919
# ignore source routing
1920
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1920
	echo "net.ipv4.conf.all.accept_source_route = 0" >> /etc/sysctl.d/alcasar.conf
1921
# set conntrack timer to 1h (3600s) instead of 5 weeks
1921
# set conntrack timer to 1h (3600s) instead of 5 weeks
1922
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1922
	echo "net.netfilter.nf_conntrack_tcp_timeout_established = 3600" >> /etc/sysctl.d/alcasar.conf
1923
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1923
# disable log_martians (ALCASAR is often installed between two private network addresses) 
1924
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1924
	echo "net.ipv4.conf.all.log_martians = 0" >> /etc/sysctl.d/alcasar.conf
1925
# remove Magic SysReq Keys
1925
# remove Magic SysReq Keys
1926
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1926
	[ -e /etc/sysctl.d/51-alt-sysrq.conf ] && rm /etc/sysctl.d/51-alt-sysrq.conf
1927
# switch to multi-users runlevel (instead of x11)
1927
# switch to multi-users runlevel (instead of x11)
1928
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1928
	ln -sf /lib/systemd/system/multi-user.target /etc/systemd/system/default.target
1929
#	GRUB modifications
1929
#	GRUB modifications
1930
# limit wait time to 3s
1930
# limit wait time to 3s
1931
# create an alcasar entry instead of linux-nonfb
1931
# create an alcasar entry instead of linux-nonfb
1932
# change display to 1024*768 (vga791)
1932
# change display to 1024*768 (vga791)
1933
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1933
	$SED "s?^timeout.*?timeout 3?g" /boot/grub/menu.lst
1934
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1934
	$SED "s?^title linux?title ALCASAR?g" /boot/grub/menu.lst
1935
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1935
	$SED "/^kernel/s/splash quiet //" /boot/grub/menu.lst
1936
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1936
	$SED "/^kernel/s/vga=.*/vga=791 nomodeset/" /boot/grub/menu.lst
1937
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1937
	$SED "/^kernel/s/BOOT_IMAGE=linux /BOOT_IMAGE=linux-nonfb /" /boot/grub/menu.lst
1938
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1938
	$SED "/^gfxmenu/d" /boot/grub/menu.lst
1939
# Remove unused services and users
1939
# Remove unused services and users
1940
	for svc in sshd
1940
	for svc in sshd
1941
	do
1941
	do
1942
		/bin/systemctl -q disable $svc.service
1942
		/bin/systemctl -q disable $svc.service
1943
	done
1943
	done
1944
# Load and apply the previous conf file
1944
# Load and apply the previous conf file
1945
	if [ "$mode" = "update" ]
1945
	if [ "$mode" = "update" ]
1946
	then
1946
	then
1947
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1947
		$DIR_DEST_BIN/alcasar-archive.sh --now # exports current logs in /var/Save/logs
1948
		$DIR_DEST_BIN/alcasar-conf.sh --load
1948
		$DIR_DEST_BIN/alcasar-conf.sh --load
1949
		PARENT_SCRIPT=`basename $0`
1949
		PARENT_SCRIPT=`basename $0`
1950
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1950
		export PARENT_SCRIPT # to avoid stop&start process during the installation process
1951
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1951
		$DIR_DEST_BIN/alcasar-conf.sh --apply
1952
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1952
		$SED "s?^INSTALL_DATE=.*?INSTALL_DATE=$DATE?g" $CONF_FILE
1953
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1953
		$SED "s?^VERSION=.*?VERSION=$VERSION?g" $CONF_FILE
1954
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1954
		if [ $MAJ_PREVIOUS_VERSION -lt 2 ] || ([ $MAJ_PREVIOUS_VERSION -eq 2 ] && [ $MIN_PREVIOUS_VERSION -lt 8 ])
1955
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1955
		# update needed for versions previous then 2.8 due to the integration of the domainname ("localdomain" by default)
1956
		then
1956
		then
1957
			header_install
1957
			header_install
1958
			if [ $Lang == "fr" ]
1958
			if [ $Lang == "fr" ]
1959
			then 
1959
			then 
1960
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1960
				echo "Cette mise à jour nécessite de redéfinir le premier compte d'administration du portail"
1961
				echo
1961
				echo
1962
				echo -n "Nom : "
1962
				echo -n "Nom : "
1963
			else
1963
			else
1964
				echo "This update need to redefine the first admin account"
1964
				echo "This update need to redefine the first admin account"
1965
				echo
1965
				echo
1966
				echo -n "Account : "
1966
				echo -n "Account : "
1967
			fi
1967
			fi
1968
			read admin_portal
1968
			read admin_portal
1969
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1969
			[ -d $DIR_DEST_ETC/digest ] && rm -rf $DIR_DEST_ETC/digest
1970
			mkdir -p $DIR_DEST_ETC/digest
1970
			mkdir -p $DIR_DEST_ETC/digest
1971
			chmod 755 $DIR_DEST_ETC/digest
1971
			chmod 755 $DIR_DEST_ETC/digest
1972
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1972
			until [ -s $DIR_DEST_ETC/digest/key_admin ]
1973
			do
1973
			do
1974
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1974
				/usr/bin/htdigest -c $DIR_DEST_ETC/digest/key_admin $HOSTNAME.$DOMAIN $admin_portal
1975
			done
1975
			done
1976
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1976
			$DIR_DEST_SBIN/alcasar-profil.sh --list
1977
		fi
1977
		fi
1978
	fi
1978
	fi
1979
	rm -f /tmp/alcasar-conf*
1979
	rm -f /tmp/alcasar-conf*
1980
	chown -R root:apache $DIR_DEST_ETC/*
1980
	chown -R root:apache $DIR_DEST_ETC/*
1981
	chmod -R 660 $DIR_DEST_ETC/*
1981
	chmod -R 660 $DIR_DEST_ETC/*
1982
	chmod ug+x $DIR_DEST_ETC/digest
1982
	chmod ug+x $DIR_DEST_ETC/digest
1983
# Apply and save the firewall rules
1983
# Apply and save the firewall rules
1984
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1984
 	sh $DIR_DEST_BIN/alcasar-iptables.sh
1985
	sleep 2
1985
	sleep 2
1986
	cd $DIR_INSTALL
1986
	cd $DIR_INSTALL
1987
	echo ""
1987
	echo ""
1988
	echo "#############################################################################"
1988
	echo "#############################################################################"
1989
	if [ $Lang == "fr" ]
1989
	if [ $Lang == "fr" ]
1990
		then
1990
		then
1991
		echo "#                        Fin d'installation d'ALCASAR                       #"
1991
		echo "#                        Fin d'installation d'ALCASAR                       #"
1992
		echo "#                                                                           #"
1992
		echo "#                                                                           #"
1993
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1993
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
1994
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1994
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
1995
		echo "#                                                                           #"
1995
		echo "#                                                                           #"
1996
		echo "#############################################################################"
1996
		echo "#############################################################################"
1997
		echo
1997
		echo
1998
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1998
		echo "- ALCASAR sera fonctionnel après redémarrage du système"
1999
		echo
1999
		echo
2000
		echo "- Lisez attentivement la documentation d'exploitation"
2000
		echo "- Lisez attentivement la documentation d'exploitation"
2001
		echo
2001
		echo
2002
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
2002
		echo "- Le centre de controle d'ALCASAR (ACC) est à l'adresse http://alcasar"
2003
		echo
2003
		echo
2004
		echo "                   Appuyez sur 'Entrée' pour continuer"
2004
		echo "                   Appuyez sur 'Entrée' pour continuer"
2005
	else	
2005
	else	
2006
		echo "#                        Enf of ALCASAR install process                     #"
2006
		echo "#                        Enf of ALCASAR install process                     #"
2007
		echo "#                                                                           #"
2007
		echo "#                                                                           #"
2008
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2008
		echo "#         Application Libre pour le Contrôle Authentifié et Sécurisé        #"
2009
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2009
		echo "#                     des Accès au Réseau ( ALCASAR )                       #"
2010
		echo "#                                                                           #"
2010
		echo "#                                                                           #"
2011
		echo "#############################################################################"
2011
		echo "#############################################################################"
2012
		echo
2012
		echo
2013
		echo "- The system will be rebooted in order to operate ALCASAR"
2013
		echo "- The system will be rebooted in order to operate ALCASAR"
2014
		echo
2014
		echo
2015
		echo "- Read the exploitation documentation"
2015
		echo "- Read the exploitation documentation"
2016
		echo
2016
		echo
2017
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2017
		echo "- The ALCASAR Control Center (ACC) is at http://alcasar"
2018
		echo
2018
		echo
2019
		echo "                   Hit 'Enter' to continue"
2019
		echo "                   Hit 'Enter' to continue"
2020
	fi
2020
	fi
2021
	sleep 2
2021
	sleep 2
2022
	if [ "$mode" != "update" ]
2022
	if [ "$mode" != "update" ]
2023
	then
2023
	then
2024
		read a
2024
		read a
2025
	fi
2025
	fi
2026
	clear
2026
	clear
2027
	reboot
2027
	reboot
2028
} # End post_install ()
2028
} # End post_install ()
2029
 
2029
 
2030
#################################
2030
#################################
2031
#  	Main Install loop  	#
2031
#  	Main Install loop  	#
2032
#################################
2032
#################################
2033
dir_exec=`dirname "$0"`
2033
dir_exec=`dirname "$0"`
2034
if [ $dir_exec != "." ]
2034
if [ $dir_exec != "." ]
2035
then
2035
then
2036
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2036
	echo "Lancez ce programme depuis le répertoire de l'archive d'ALCASAR"
2037
	echo "Launch this program from the ALCASAR archive directory"
2037
	echo "Launch this program from the ALCASAR archive directory"
2038
	exit 0
2038
	exit 0
2039
fi
2039
fi
2040
VERSION=`cat $DIR_INSTALL/VERSION`
2040
VERSION=`cat $DIR_INSTALL/VERSION`
2041
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2041
usage="Usage: alcasar.sh {-i or --install} | {-u or --uninstall}"
2042
nb_args=$#
2042
nb_args=$#
2043
args=$1
2043
args=$1
2044
if [ $nb_args -eq 0 ]
2044
if [ $nb_args -eq 0 ]
2045
then
2045
then
2046
	nb_args=1
2046
	nb_args=1
2047
	args="-h"
2047
	args="-h"
2048
fi
2048
fi
2049
chmod -R u+x $DIR_SCRIPTS/*
2049
chmod -R u+x $DIR_SCRIPTS/*
2050
case $args in
2050
case $args in
2051
	-\? | -h* | --h*)
2051
	-\? | -h* | --h*)
2052
		echo "$usage"
2052
		echo "$usage"
2053
		exit 0
2053
		exit 0
2054
		;;
2054
		;;
2055
	-i | --install)
2055
	-i | --install)
2056
		license
2056
		license
2057
		header_install
2057
		header_install
2058
		testing
2058
		testing
2059
# RPMs install
2059
# RPMs install
2060
		$DIR_SCRIPTS/alcasar-urpmi.sh
2060
		$DIR_SCRIPTS/alcasar-urpmi.sh
2061
		if [ "$?" != "0" ]
2061
		if [ "$?" != "0" ]
2062
		then
2062
		then
2063
			exit 0
2063
			exit 0
2064
		fi
2064
		fi
2065
		if [ -e $CONF_FILE ]
2065
		if [ -e $CONF_FILE ]
2066
		then
2066
		then
2067
# Uninstall the running version
2067
# Uninstall the running version
2068
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2068
			$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2069
		fi
2069
		fi
2070
# Test if manual update	
2070
# Test if manual update	
2071
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2071
		if [ -e /tmp/alcasar-conf*.tar.gz ] && [ "$mode" == "install" ]
2072
		then
2072
		then
2073
			header_install
2073
			header_install
2074
			if [ $Lang == "fr" ]
2074
			if [ $Lang == "fr" ]
2075
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2075
				then echo "Le fichier de configuration d'une ancienne version a été trouvé";
2076
				else echo "The configuration file of an old version has been found";
2076
				else echo "The configuration file of an old version has been found";
2077
			fi
2077
			fi
2078
			response=0
2078
			response=0
2079
			PTN='^[oOnNyY]$'
2079
			PTN='^[oOnNyY]$'
2080
			until [[ $(expr $response : $PTN) -gt 0 ]]
2080
			until [[ $(expr $response : $PTN) -gt 0 ]]
2081
			do
2081
			do
2082
				if [ $Lang == "fr" ]
2082
				if [ $Lang == "fr" ]
2083
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2083
					then echo -n "Voulez-vous l'utiliser (O/n)? ";
2084
					else echo -n "Do you want to use it (Y/n)?";
2084
					else echo -n "Do you want to use it (Y/n)?";
2085
				 fi
2085
				 fi
2086
				read response
2086
				read response
2087
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2087
				if [ "$response" = "n" ] || [ "$response" = "N" ] 
2088
				then rm -f /tmp/alcasar-conf*
2088
				then rm -f /tmp/alcasar-conf*
2089
				fi
2089
				fi
2090
			done
2090
			done
2091
		fi
2091
		fi
2092
# Test if update
2092
# Test if update
2093
		if [ -e /tmp/alcasar-conf* ] 
2093
		if [ -e /tmp/alcasar-conf* ] 
2094
		then
2094
		then
2095
			if [ $Lang == "fr" ]
2095
			if [ $Lang == "fr" ]
2096
				then echo "#### Installation avec mise à jour ####";
2096
				then echo "#### Installation avec mise à jour ####";
2097
				else echo "#### Installation with update     ####";
2097
				else echo "#### Installation with update     ####";
2098
			fi
2098
			fi
2099
# Extract the central configuration file
2099
# Extract the central configuration file
2100
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2100
			tar -xf /tmp/alcasar-conf* conf/etc/alcasar.conf 
2101
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2101
			ORGANISME=`grep ORGANISM conf/etc/alcasar.conf|cut -d"=" -f2`
2102
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2102
			PREVIOUS_VERSION=`grep VERSION conf/etc/alcasar.conf|cut -d"=" -f2`
2103
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2103
			MAJ_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f1`
2104
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2104
			MIN_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f2|cut -c1`
2105
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2105
			UPD_PREVIOUS_VERSION=`echo $PREVIOUS_VERSION|cut -d"." -f3`
2106
			mode="update"
2106
			mode="update"
2107
		fi
2107
		fi
2108
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2108
		for func in init network ACC CA init_db radius radius_web chilli dansguardian antivirus tinyproxy ulogd nfsen dnsmasq BL cron fail2ban gammu_smsd post_install
2109
		do
2109
		do
2110
			$func
2110
			$func
2111
# echo "*** 'debug' : end of function $func ***"; read a
2111
# echo "*** 'debug' : end of function $func ***"; read a
2112
		done
2112
		done
2113
		;;
2113
		;;
2114
	-u | --uninstall)
2114
	-u | --uninstall)
2115
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2115
		if [ ! -e $DIR_DEST_SBIN/alcasar-uninstall.sh ]
2116
		then
2116
		then
2117
			if [ $Lang == "fr" ]
2117
			if [ $Lang == "fr" ]
2118
				then echo "ALCASAR n'est pas installé!";
2118
				then echo "ALCASAR n'est pas installé!";
2119
				else echo "ALCASAR isn't installed!";
2119
				else echo "ALCASAR isn't installed!";
2120
			fi
2120
			fi
2121
			exit 0
2121
			exit 0
2122
		fi
2122
		fi
2123
		response=0
2123
		response=0
2124
		PTN='^[oOnN]$'
2124
		PTN='^[oOnN]$'
2125
		until [[ $(expr $response : $PTN) -gt 0 ]]
2125
		until [[ $(expr $response : $PTN) -gt 0 ]]
2126
		do
2126
		do
2127
			if [ $Lang == "fr" ]
2127
			if [ $Lang == "fr" ]
2128
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2128
				then echo -n "Voulez-vous créer le fichier de configuration de la version actuelle (0/n)? ";
2129
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2129
				else echo -n "Do you want to create the running version configuration file (Y/n)? ";
2130
			fi
2130
			fi
2131
			read response
2131
			read response
2132
		done
2132
		done
2133
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2133
		if [ "$response" = "o" ] || [ "$response" = "O" ] || [ "$response" = "Y" ] || [ "$response" = "y" ]
2134
		then
2134
		then
2135
			$DIR_SCRIPTS/alcasar-conf.sh --create
2135
			$DIR_SCRIPTS/alcasar-conf.sh --create
2136
		else	
2136
		else	
2137
			rm -f /tmp/alcasar-conf*
2137
			rm -f /tmp/alcasar-conf*
2138
		fi
2138
		fi
2139
# Uninstall the running version
2139
# Uninstall the running version
2140
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2140
		$DIR_SCRIPTS/sbin/alcasar-uninstall.sh
2141
		;;
2141
		;;
2142
	*)
2142
	*)
2143
		echo "Argument inconnu :$1";
2143
		echo "Argument inconnu :$1";
2144
		echo "Unknown argument :$1";
2144
		echo "Unknown argument :$1";
2145
		echo "$usage"
2145
		echo "$usage"
2146
		exit 1
2146
		exit 1
2147
		;;
2147
		;;
2148
esac
2148
esac
2149
# end of script
2149
# end of script
2150
 
2150
 
2151
 
2151